Vulnerability Management Specialist

4 weeks ago


india Lennox India Technology Centre Full time

About the Role:

Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.

This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in conjunction with other parts of the supportive teams at LII.

The role will be responsible for assessing the security vulnerabilities & threats identified by the infrastructure scan. He should work with appropriate teams across the businesses and associated 3rd parties to ensure appropriate remediation plans are defined and implemented.


Roles & Responsibilities:

  • Hands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow)
  • Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system components.
  • Perform compliance scanning to analyze configurations and facilitate implementation of configurations and hardening settings for networks, operating systems, applications, databases, and other information system components.
  • Maintaining appropriate documentation that defines the Threat & Vulnerability Management Program, Policy and Procedures
  • Participated in the calls to resolve information security incidents, including internal events and targeted threats.
  • Research, evaluate, and assess emerging cyber security threats, incidents, and vulnerabilities.
  • Work with the stakeholders to develop and maintain a vulnerability intelligence process that monitors for emerging systems vulnerabilities.
  • Prioritize the remediation of vulnerabilities based on their characteristics, such as threat intelligence, business criticality, and exploit maturity.
  • Define minimum standards in relation to threat management and monitoring compliance across the businesses.
  • Take responsibility for scheduling, detecting, and analyzing vulnerabilities and vulnerability-related activity affecting the organization domain.
  • Help create prioritized overviews of cyber vulnerabilities by putting them in the context of IT services and business applications, leading to remediation actions by the respective parties.
  • Conduct deep-dive analysis on attacks and share actionable data with partner teams.
  • Ensure the accurate and timely release of vulnerability metrics.
  • Report on areas of non-compliance against Policy and/or Group Standards


Person Specification:

Essential

  • Minimum Nine plus years of Experience working within a Security Operations Centre or Incident Response Team, Law Enforcement.
  • Good knowledge of security monitoring approaches, techniques, and widely used products to seek out security threats and improve an organization’s security posture.
  • Experience with threat and vulnerability management and other security operations processes and techniques (such as identity management, cryptography, patch management, etc.). Knowledge of threats to widely used digital and technology systems, including on-prem and cloud-based solutions.
  • Interprets device and application logs from various sources (i.e., Firewalls, Proxies, Web Servers, System Logs, Splunk, Packet Captures, etc.) to identify anomalies or evidence of compromise.
  • Experience defining a Threat and Vulnerability Management solution using tools such as Tenable.io/Rapid 7/Nessus/Vulnerability Response (ServiceNow)/Azure Threat management platform/Other Cloud Security Technologies.
  • Use of threat intelligence to identify potential threats, assess their impact, and provide actionable insights to the organization.
  • Certification in vulnerability management related to Nessus, Nexpose & ServiceNow Vulnerability response.
  • Any Certification in CEH, CompTIA PenTest+, Certified Penetration Tester (CPT), Certified Cloud Penetration Tester (CCPT) etc.


Desirable (Technical requirements)

  • A broad background in information security with experience in security operations, vulnerabilities and exploitation, network security, and cloud security
  • Relevant experience in cybersecurity architecture, engineering, and/or SOC work experience (monitoring, detection, incident response, forensics)
  • Monitoring for emerging threat patterns and vulnerabilities
  • Vulnerability Scheduling, monitoring & troubleshooting the tools we manage.
  • Threat Report Generation based on the stakeholder's requirements.


  • india HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...

  • Security Analyst 3

    2 weeks ago


    india Novalink Solutions LLC Full time

    Job Description Short Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.  The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...


  • Anywhere in India,Multiple Locations,Bangalore Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...


  • Anywhere in India/Multiple Locations/Bangalore Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • india QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are...


  • India QuEST Global Services Pte. Ltd Full time

    Quest Global is an organization at the forefront of innovation and one of the world's fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility. We are looking...

  • Security Analyst

    2 weeks ago


    india Zenfreed, LLC Full time

    Job Description The Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...


  • india Insight Global Full time

    Hybrid - 4 days on site! Position Overview: As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology...


  • india BayOne Solutions Full time

    Title: Vulnerability Manager Location: Bangalore, India (Remote) Duration : FTE with BayOne Responsibilities: Lead and manage vulnerability management processes and programs Analyze security solutions to enhance overall security posture Troubleshoot and resolve issues related to Identity Management roles Collaborate with cross-functional teams to ensure...


  • India BayOne Solutions Full time

    Title: Vulnerability ManagerLocation: Bangalore, India (Remote)Duration: FTE with BayOne Responsibilities:Lead and manage vulnerability management processes and programsAnalyze security solutions to enhance overall security postureTroubleshoot and resolve issues related to Identity Management rolesCollaborate with cross-functional teams to ensure effective...


  • india TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • India TMF Group Full time

    We never ask for payment as part of our selection process, and we always contact candidates via our corporate accounts and platforms. If you are approached for payment, this is likely to be fraudulent. Please check to see whether the role you are interested in is posted here, on our website. About TMF Group TMF Group is a leading global provider of...


  • india Unified Microsystems Full time

    Job Description PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...


  • india Unified Microsystems Full time

    Job Description PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...


  • India Alignity Solutions Full time

    Job Description Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you. Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees. Jobseeker Video Testimonials Employee Glassdoor...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for Principal IT Security Engineering Specialist to join the team and be based in the Selangor office.Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...

  • Security Architect

    2 months ago


    india IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and technical...


  • india Tekgence Inc Full time

    Role : Vulnerability Management Analyst Experience - 8-10 years Duration : 12 Months. Job Description: Responsibilities: Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities. Understanding methods of exploitation identified by security tools. Analyze vulnerabilities findings and controls...


  • India Tekgence Inc Full time

    Role: Vulnerability Management AnalystExperience - 8-10 yearsDuration : 12 Months.Job Description:Responsibilities:Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities.Understanding methods of exploitation identified by security tools.Analyze vulnerabilities findings and controls to determine...