Cybersecurity Vulnerability Management Specialist

2 months ago


bangalore, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

Description

:

Mission statement:

In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of vulnerabilities. You will be required to develop an effective, collaborative relationship with a significant number of internal and external stakeholders.

Your responsibilities:

Product Vulnerability Management: Support the product vulnerability process. Ensure effective, repeatable, and predictable processes to handle vulnerabilities in Hitachi Energy’s product offerings in a consistent, responsible, and timely manner from discovery, reporting through publication of the Cybersecurity Advisories.

Vulnerability Management: Support delivery of the vulnerability management program, including vulnerability scanning, vulnerability assessments, and tracking support for vulnerability remediation. Prioritize remediation tasks based on risk level, assign them to the relevant system owner, and monitor progress until completion. Interact with both technical and business stakeholders, establish, and maintain relationships. Help drive vulnerability management service delivery end-to-end, from evaluation to resolution. Maintain all documentation, reporting and key performance indicators.

Business Interaction: Support the identification of stakeholders, manage exception processes, prepare, reporting as needed.

Security Operation: Interact with other cybersecurity service delivery teams, to improve overall security posture: Develop and deliver risk analysis, lessons learned, improvement activities.

Continuous Improvement: Participate in the further development of the vulnerability management service. Identify areas for improvement and support implementation.

Living Hitachi Energy’s core values of safety and integrity, which means taking responsibility for your own actions while caring for your colleagues and the business.

Your background:

Bachelor's or Master’s degree in relevant field.

Minimum 5 years of experience in Operational Technology or Information Technology or Information Security is required, with at least 3 years of experience of Vulnerability Management.

Experience at the corporate level of large, global organizations.

Self-organized, ability to work in complex environment and to prioritize efficiently under high workload, especially in a remote work environment.

Good exposure to security tools like Tenable, ServiceNow, Azure Security Center, Defender etc.

Experience interacting with third party providers and with internal teams to resolve & close security vulnerabilities.

Experience with relevant Frameworks and Security Standards (NIST, ISO, etc.), familiarity with ISA/IEC 62443 (huge bonus).

Experience with Threat analysis, CVSS Assessment, Risk Assessment, CWE Mapping.

Knowledge of CSAF and VEX (huge bonus).

Exceptional knowledge of security domains and cybersecurity tactics, techniques, and procedures.

Excellent written and verbal communication with proven ability to interact with technical and non-technical stakeholders.

Relevant Information Security Certifications (ISA/IEC 62443, CISSP, CISM etc.) are preferable.

Proficiency in both spoken & written English language is required.

No travel required.



  • bangalore, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user compute Must have hands on in Vulnerability management About Our Client Our client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn. Job Description Oversee the internal cybersecurity vulnerability management service, providing...


  • bangalore, India Michael Page Full time

    Solid understanding of Networks, IP, Telnets and end user compute Must have hands on in Vulnerability management About Our Client Our client is one of the largest manufacturers of semiconductor equipment globally with a revenue of $17Bn. Job Description Oversee the internal cybersecurity vulnerability management service, providing...


  • bangalore, India Alstom Full time

    Req ID:449391  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • bangalore, India Alstom Full time

    Req ID:449391  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bangalore, India Alstom Full time

    Req ID:441396  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global...


  • bangalore, India Alstom Full time

    Req ID:449391  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bangalore, India Alstom Full time

    Req ID:449391  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global...


  • Bangalore, India Alstom Full time

    Req ID:449391  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global...


  • bangalore, India Daimler Truck Innovation Center India (DTICI) Full time

    Experience Required & Role clarity :Lead & Guide team of CybersecurityItem definition, TARA for Truck & Buses EE Systems.Functional and Technical Cybersecurity concepts.cybersecurity requirement elicitation.Cybersecurity vulnerability analysis.CIAD, Cybersecurity plan, Cybersecurity case.Cybersecurity assessments and demonstration to Homologation.with...


  • bangalore, India Daimler Truck Innovation Center India (DTICI) Full time

    Experience Required & Role clarity :Lead & Guide team of CybersecurityItem definition, TARA for Truck & Buses EE Systems.Functional and Technical Cybersecurity concepts.cybersecurity requirement elicitation.Cybersecurity vulnerability analysis.CIAD, Cybersecurity plan, Cybersecurity case.Cybersecurity assessments and demonstration to Homologation.with...

  • Security Analyst

    2 months ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 months ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 months ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    1 week ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    4 weeks ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    4 weeks ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....


  • Bangalore, India Siemens Full time

    In the role of Software Lead-Cybersecurity in the Ultrasound product development team, your primary responsibilities are:Technical expert and Team lead with complete responsibility of Security Vulnerability Patch deliveries for Ultrasound product lines and Third-party software management.Recruitment and training of new resources for Product Security and...


  • bangalore, India Ericsson Full time

    Description About this opportunity We are now looking for a Security Vulnerability Specialist professional for our Managed Security team. This job role is responsible for identifying, researching, prioritizing, remediating, and mitigating vulnerabilities as part of the vulnerability management program. The professional will work alongside a...


  • bangalore, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • bangalore, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...