Security Analyst, Vulnerability Management Operations

1 month ago


bangalore, India Illumina Full time
What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and new treatment options for patients.Working at Illumina means being part of something bigger than yourself. Every person, in every role, has the opportunity to make a difference. Surrounded by extraordinary people, inspiring leaders, and world changing projects, you will do more and become more than you ever thought possible.

The Vulnerability Management Analyst will lead in driving the strategy, evaluation, process, execution, and operations of the vulnerability management program at Illumina. S/he will be responsible for vulnerability detection, analysis, prioritization, reporting, remediation, and validation against common vulnerabilities. This role is accountable for collecting, processing, monitoring, and disseminating potential threat intelligence and security vulnerabilities. This role will also partner with each functional area to overlay vulnerability and threat data with system knowledge to identify where compensating controls (or deep system knowledge) can be applied to lower (or raise) the effective risk ratings.

Responsible for successfully executing enterprise-wide Information Security Operational controls and processes related to vulnerability management that protect the company’s data and functions across all business areas. Adhering to data protection standards, procedures, regulatory oversight, and technical solutions for the Information Security department.

Lead vulnerability management investigations, establish and improve monitoring processes, analysis of vulnerability events, validation via manual testing of patch effectiveness, cyber-security-based awareness and education, and vulnerability management requests. Point of escalation for zero-day vulnerabilities triage and response for junior staff. 

Performs all duties in accordance with the company’s policies and procedures, all state, federal, and country laws and regulations, wherein the company operates.

In accordance with regulatory and audit requirements, this position will perform analysis of systems and programs, including the cyber-security related programs and initiatives. Delivery of activity reporting, including metrics, environment impact, effectiveness progress, and performance, and risk indicators.

Duties

Configure and manage vulnerability management tools, creating scan schedules, reporting and metrics generation and documentation Monitors, tracks, responds, investigates, and reports in compliance to vulnerability policies and works with the responsible parties to drive timely results and remediation of vulnerabilities Generates and monitors effective and actionable vulnerability management reporting across the enterprise  Research and assess current vulnerability threats Practices applicable procedures and standards that meet existing and newly developed policy and regulatory requirements (i.e., PCI-DSS, SOX, GDPR, CCPA) Keeps abreast of the latest security and privacy legislation, regulations, advisories, alerts, and vulnerabilities pertaining to the organization Review, triage, and respond to service requests and alerts related to vulnerability management Response to vulnerability findings as primary or a point  Assist in the administration and removal of unsanctioned software Liaison between internal teams to improve overall enterprise risk Act on improving processes and procedures

Skills

Strong oral and written communication skills appropriate for consultation with all levels of management Strong problem-solving and analytical skills Proficient, or able to gain proficiency with, vulnerability management applications and tools Previous risk-based vulnerability management experience Knowledge of vulnerability management lifecycle (familiar with CVEs, CVSS, and MITRE)  Experience in collaboration amongst multiple lines of business and geographic theaters Strong experience and architecture comprehension of vulnerability management environments preferred The ability to thrive in a fast-paced, dynamic environment Understanding of threat intelligence best practices Overall Networking understanding and principles Successfully implemented and delivered projects involving a variety of cybersecurity functions Team oriented and skilled in working in a collaborative environment The ability to influence and drive change within teams and the organization A self-starter with a hands-on style, high level of energy, stamina, and drive  A strong team player who is proactive and driven to achieve results  Commendable organizational and time management skills Previous experience working as part of an enterprise Information Security team Monitors, tracks, responds, investigates, and reports in compliance to vulnerability policies, and works with the responsible parties to drive timely results and remediation Research and track current security vulnerabilities and related projects Keeps abreast of the latest security and privacy legislation, regulations, advisories, alerts, and vulnerabilities pertaining to the organization Understanding of threat actors with the ability to articulate how they operate and demonstrate how they subvert common security controls Ability to validate vulnerability findings through manual testing


Experience/Education

5+ years’ experience in multiple Cybersecurity domains (i.e., Vulnerability Management, Identify & Access Control, Network Security, Firewalls, Enterprise Directory Systems, Encryption, Data Loss Prevention {DLP}, Comprehensive Endpoint Protection, Infrastructure & Information Security Operations) 3+ years of vulnerability management experience Experience working with a wide range of stakeholders to perform vulnerability assessments on systems or applications Experience creating useful metrics that will help various stakeholders (asset owners and executives) Experience triaging vendor patch releases as well as security bulletins and make recommendations on required remediations Experience with patch management processes across network, OS, database, workstations, IoT, virtual, cloud Experience with Microsoft, Linux, Mac operating systems Experience using MITRE/CVSS calculations to define vulnerable and impacted components to clarify the severity Experience collecting, processing, and disseminating threat intelligence Successfully implemented and delivered projects involving a variety of cybersecurity functions Bachelor’s degree in Computer Science, Information Systems, or equivalent work experience

Nice to Have

Previous experience in engineering, architecture, application development, information security operations Understanding of Cloud and Container Vulnerability Management (AWS, GCP, Azure) Webapp vulnerability management experience Understanding of DevSecOps best practices Knowledge of PCI, HIPAA, NIST 800-53, CIS Benchmark, STIG Security Certifications (i.e., AWS Security, Azure Security Engineer, Security+, CISSP, CEH, SANS, etc.) Incident Management, Monitor and Response experience in a Cybersecurity operation-based environment  Forensic and eDiscovery skills Penetration Test/Validation Experience OT/Manufacturing Vulnerability Management Experience
Illumina believes that everyone has the ability to make an impact, and we are proud to be an equal opportunity employer committed to providing employment opportunity regardless of sex, race, creed, color, gender, religion, marital status, domestic partner status, age, national origin or ancestry, physical or mental disability, medical condition, sexual orientation, pregnancy, military or veteran status, citizenship status, and genetic information.
  • Security Analyst

    3 weeks ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 months ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 months ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 months ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    3 weeks ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    6 days ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....


  • bangalore, India Q1 Technologies India PVT Full time

    Senior Security Analyst, Vulnerability Management Operations Location: Bangalore and Mumbai - Remote Job ID: 37769 Job Type: Fulltime What if the work you did every day could impact the lives of people you know? Or all of humanity? At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around...


  • bangalore, India First American India Full time

    Company Summary First American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE: FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For® list for eight consecutive years. First American Financial Corporation provides...


  • Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...

  • Cyber Security Analyst

    2 months ago


    Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, IN Aceseekers Full time

    Job Description :We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...

  • Cyber Security Analyst

    2 months ago


    Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...


  • Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, IN Aceseekers Full time

    Job Description :We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...


  • bangalore, India Alstom Full time

    Req ID:455765  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • bangalore, India Alstom Full time

    Req ID:455765  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...

  • Vulnerability Analyst

    1 month ago


    bangalore, India airbus Full time

    Job Description: Role: Senior Security Analyst - Cybersecurity  Description Currently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus (Commercial Aircraft) for the Weakness Management team in Bangalore, India location. You will join the IM Cyber Security Department. The successful candidate shall establish...

  • Vulnerability Analyst

    3 weeks ago


    bangalore, India airbus Full time

    Job Description: Role: Senior Security Analyst - Cybersecurity  Description Currently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus (Commercial Aircraft) for the Weakness Management team in Bangalore, India location. You will join the IM Cyber Security Department. The successful candidate shall establish...


  • Bangalore, India Alstom Full time

    Req ID:455765  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global...

  • IT Security Manager

    1 week ago


    bangalore, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance with...


  • Bangalore Urban, India StoneX Group Inc. Full time

    Overview: Connecting clients to markets – and talent to opportunity with 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we’re a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets – focusing on innovation, human connection, and providing world-class...


  • Bangalore Urban, India StoneX Group Inc. Full time

    Overview:Connecting clients to markets – and talent to opportunity with 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we’re a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets – focusing on innovation, human connection, and providing world-class...