Vulnerability Management Analyst

2 weeks ago


india QuEST Global Services Pte. Ltd Full time

Quest Global is an organization at the forefront of innovation and one of the world’s fastest growing engineering services firms with deep domain knowledge and recognized expertise in the top OEMs across seven industries. We are a twenty-five-year-old company on a journey to becoming a centenary one, driven by aspiration, hunger and humility.

We are looking for humble geniuses, who believe that engineering has the potential to make the impossible, possible; innovators, who are not only inspired by technology and innovation, but also perpetually driven to design, develop, and test as a trusted partner for Fortune 500 customers.

As a team of remarkably diverse engineers, we recognize that what we are really engineering is a brighter future for us all. If you want to contribute to meaningful work and be part of an organization that truly believes when you win, we all win, and when you fail, we all learn, then we’re eager to hear from you.

The achievers and courageous challenge-crushers we seek, have the following characteristics and skills:
 

Roles & Responsibilities:

Job Title : Vulnerability Management Contingent Worker - 2024 Scope 
Location : Bangalore India / Remote
CW Position - Vulnerability Management Analyst
ESSENTIAL DUTIES AND RESPONSIBILITIES

Work across a global organization to discover, triage, remediate, and disclose vulnerabilities in Wabtec’s Products Triage findings from various sources such as penetration test, scanning tools Drive vulnerability remediation with internal stakeholders including Engineering teams. Execute Vulnerability Disclosure process. Support use of vulnerability management tool. Support Awareness and training activities, and help develop & refine documentation
BASIC QUALIFICATIONS: Knowledge of Application Security in SDL and Secure SDLC methodologies Knowledge of common vulnerability frameworks (CVSS, CVE, OWASP Top 10). Experience using vulnerability scanning tools (, Polaris, Blackduck, Tenable) Experience using MS Excel, PowerPoint. Ability to collaborate effectively as part of a global cross functional team, working independently with minimal supervision. Excellent written and verbal communications. EDUCATION & EXPERIENCEBachelor's degree from an accredited college/university in computer science / engineering or equivalent work experience 2+ years’ experience in Cybersecurity Professional Cybersecurity certifications is a plus (, CEH, Security+, CySA+)

  • Anywhere in India/Multiple Locations/Bangalore, IN Deqode Full time

    Experience: 4+yearsLocation: Pan IndiaNotice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-runAdministration of Qualys Security Canter tool and using its various features toenable and support the...


  • Anywhere in India,Multiple Locations,Bangalore Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...

  • Security Architect

    1 week ago


    india IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and technical...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • india IQ-EQ Full time

    Job Description Outline of responsibilities We are hiring an Information Security Analyst to work in our growing IT Security team. You will monitor our digital environment for security issues, respond to security requests, install and operate security software, and document any security issues or breaches you find. To do well in this role you...


  • india Nityo Infotech Full time

    Communication , Management , Networking , Operating Systems , Problem Solving , Research , Training , User Experience , Windows , ACT , Ability , Acceptance Criteria , Active , Active Directory , Agreement , Analyst , Analysts , Antivirus , Application , Architecture , Area , Articles , Assignment , Autopilot , Aware , Awareness , BASIC , Based , Best...

  • Business Analyst

    21 hours ago


    india Ecoli Waste Management Full time

    Company Description E-Coli Waste Management Pvt. Ltd. is a company actively engaged in the collection, treatment, and disposal of electronic waste, plastic waste, and bio-medical waste. Located in Ahmedabad, the company is dedicated to environmentally responsible waste management practices. Role Description This is a full-time on-site role for a Business...

  • IT Security Analyst

    4 weeks ago


    india Swift Strategic Staff Solutions INC Full time

    We are looking for a skilled and experienced IT Security Analyst to join our growing team. You will play a vital role in protecting our organization's IT infrastructure and data from cyber threats.Primary Skills (Must-Have):- 5+ years of experience in IT security or a related field.- Strong understanding of security best practices and frameworks (e.g., NIST...


  • india Spectrum Talent Management Private Limited Full time

    Project Manager & Business AnalystAs an AEC Software Business Analyst / Project Manager, you will play a pivotal role in ensuring our software solutions align with industry needs and client expectations. You will be responsible for conducting in-depth business analysis, managing software development projects, and overseeing their successful implementation....


  • india Careers International Full time

    Job Description Position Overview: The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a Fast-Moving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring, analyzing, and responding to security incidents, implementing security measures and controls, and providing...

  • Programmer Analyst 3

    3 weeks ago


    india Novalink Solutions LLC Full time

    Job Description The UI/UX Analyst is responsible for establishing the overall application look and feel as well as designing, communicating, and executing all user interface screens for each business requirement. The UI/UX Analyst directs the overall user experience for interacting with the delivered product. This role works closely with the Business Analyst...

  • Security Analyst

    5 days ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • india IQ-EQ Full time

    Job Description As our key Group Network Security Analyst you will develop and operate the following activities: Research emerging threats and vulnerabilities to aid in the identification of network incidents, and support the creation of new architecture, policies, standards, and guidance to address them Provide network subscribers with...

  • Sr. Security Analyst

    2 weeks ago


    india Klanik Full time

    We are looking for someone with open for 4 Months of contract , hybrid role of experience in the similar profile !!! We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for...

  • Sr. Security Analyst

    2 weeks ago


    India Klanik Full time

    We are looking for someone with open for 4 Months of contract , hybrid role of experience in the similar profile !!!We are seeking an experienced, hands-on security analyst with a deep understanding of the emerging cyber threats and vulnerabilities. As a Senior Security Analyst, you will be a key member of our information security team, responsible for...


  • india 3M Consultancy Full time

    Job Description Job Title: Cybersecurity Policy and Compliance AnalystLocation: Arlington, VA.Duration: Full-Time.Active IRS MBI is required. The Position:Our client has an exciting opportunity to be a Cybersecurity Policy and Compliance Analyst as part of our growing team. The ideal candidate will work closely with our client to develop automated methods to...


  • india Upskills Full time

    Job Description Upskills provides expert financial software consulting for investment banks and leading financial institutions in Asia Pacific, Middle East and Europe region. With a strong, Front to Back expertise of the cash and derivatives markets, coupled by an in-depth knowledge of financial markets technologies, we provide smart, business-wise and...


  • india BugleRock Capital (formerly o3 Securities) Full time

    Company Description BugleRock Capital (formerly o3 Securities) is a wealth management firm located in Bengaluru. We cater to private clients, institutions, and families, providing services in wealth management, asset management, and multi-family office. Our goal is to help our clients achieve their financial objectives through comprehensive and personalized...


  • india SourceHOV Full time

    Job Summary: The ideal candidate will have a strong understanding of vulnerability management principles and practices, and will be able to effectively identify, assess, and prioritize vulnerabilities in a fast-paced environment. The Security Analyst will also be responsible for communicating vulnerability information to relevant stakeholders and tracking...