Security Analyst, Vulnerability Management Operations

3 weeks ago


Mumbai, India Illumina Full time
What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and new treatment options for patients.Working at Illumina means being part of something bigger than yourself. Every person, in every role, has the opportunity to make a difference. Surrounded by extraordinary people, inspiring leaders, and world changing projects, you will do more and become more than you ever thought possible.

The Vulnerability Management Analyst will lead in driving the strategy, evaluation, process, execution, and operations of the vulnerability management program at Illumina. S/he will be responsible for vulnerability detection, analysis, prioritization, reporting, remediation, and validation against common vulnerabilities. This role is accountable for collecting, processing, monitoring, and disseminating potential threat intelligence and security vulnerabilities. This role will also partner with each functional area to overlay vulnerability and threat data with system knowledge to identify where compensating controls (or deep system knowledge) can be applied to lower (or raise) the effective risk ratings.Responsible for successfully executing enterprise-wide Information Security Operational controls and processes related to vulnerability management that protect the company’s data and functions across all business areas. Adhering to data protection standards, procedures, regulatory oversight, and technical solutions for the Information Security department.Lead vulnerability management investigations, establish and improve monitoring processes, analysis of vulnerability events, validation via manual testing of patch effectiveness, cyber-security-based awareness and education, and vulnerability management requests. Point of escalation for zero-day vulnerabilities triage and response for junior staff.Performs all duties in accordance with the company’s policies and procedures, all state, federal, and country laws and regulations, wherein the company operates.In accordance with regulatory and audit requirements, this position will perform analysis of systems and programs, including the cyber-security related programs and initiatives. Delivery of activity reporting, including metrics, environment impact, effectiveness progress, and performance, and risk indicators.DutiesConfigure and manage vulnerability management tools, creating scan schedules, reporting and metrics generation and documentationMonitors, tracks, responds, investigates, and reports in compliance to vulnerability policies and works with the responsible parties to drive timely results and remediation of vulnerabilitiesGenerates and monitors effective and actionable vulnerability management reporting across the enterpriseResearch and assess current vulnerability threatsPractices applicable procedures and standards that meet existing and newly developed policy and regulatory requirements (i.e., PCI-DSS, SOX, GDPR, CCPA)Keeps abreast of the latest security and privacy legislation, regulations, advisories, alerts, and vulnerabilities pertaining to the organizationReview, triage, and respond to service requests and alerts related to vulnerability managementResponse to vulnerability findings as primary or a pointAssist in the administration and removal of unsanctioned softwareLiaison between internal teams to improve overall enterprise riskAct on improving processes and proceduresSkillsStrong oral and written communication skills appropriate for consultation with all levels of managementStrong problem-solving and analytical skillsProficient, or able to gain proficiency with, vulnerability management applications and toolsPrevious risk-based vulnerability management experienceKnowledge of vulnerability management lifecycle (familiar with CVEs, CVSS, and MITRE)Experience in collaboration amongst multiple lines of business and geographic theatersStrong experience and architecture comprehension of vulnerability management environments preferredThe ability to thrive in a fast-paced, dynamic environmentUnderstanding of threat intelligence best practicesOverall Networking understanding and principlesSuccessfully implemented and delivered projects involving a variety of cybersecurity functionsTeam oriented and skilled in working in a collaborative environmentThe ability to influence and drive change within teams and the organizationA self-starter with a hands-on style, high level of energy, stamina, and driveA strong team player who is proactive and driven to achieve resultsCommendable organizational and time management skillsPrevious experience working as part of an enterprise Information Security teamMonitors, tracks, responds, investigates, and reports in compliance to vulnerability policies, and works with the responsible parties to drive timely results and remediationResearch and track current security vulnerabilities and related projectsKeeps abreast of the latest security and privacy legislation, regulations, advisories, alerts, and vulnerabilities pertaining to the organizationUnderstanding of threat actors with the ability to articulate how they operate and demonstrate how they subvert common security controlsAbility to validate vulnerability findings through manual testing

Experience/Education5+ years’ experience in multiple Cybersecurity domains (i.e., Vulnerability Management, Identify & Access Control, Network Security, Firewalls, Enterprise Directory Systems, Encryption, Data Loss Prevention {DLP}, Comprehensive Endpoint Protection, Infrastructure & Information Security Operations)3+ years of vulnerability management experienceExperience working with a wide range of stakeholders to perform vulnerability assessments on systems or applicationsExperience creating useful metrics that will help various stakeholders (asset owners and executives)Experience triaging vendor patch releases as well as security bulletins and make recommendations on required remediationsExperience with patch management processes across network, OS, database, workstations, IoT, virtual, cloudExperience with Microsoft, Linux, Mac operating systemsExperience using MITRE/CVSS calculations to define vulnerable and impacted components to clarify the severityExperience collecting, processing, and disseminating threat intelligenceSuccessfully implemented and delivered projects involving a variety of cybersecurity functionsBachelor’s degree in Computer Science, Information Systems, or equivalent work experienceNice to HavePrevious experience in engineering, architecture, application development, information security operationsUnderstanding of Cloud and Container Vulnerability Management (AWS, GCP, Azure)Webapp vulnerability management experienceUnderstanding of DevSecOps best practicesKnowledge of PCI, HIPAA, NIST 800-53, CIS Benchmark, STIGSecurity Certifications (i.e., AWS Security, Azure Security Engineer, Security+, CISSP, CEH, SANS, etc.)Incident Management, Monitor and Response experience in a Cybersecurity operation-based environmentForensic and eDiscovery skillsPenetration Test/Validation ExperienceOT/Manufacturing Vulnerability Management Experience

Illumina believes that everyone has the ability to make an impact, and we are proud to be an equal opportunity employer committed to providing employment opportunity regardless of sex, race, creed, color, gender, religion, marital status, domestic partner status, age, national origin or ancestry, physical or mental disability, medical condition, sexual orientation, pregnancy, military or veteran status, citizenship status, and genetic information.

  • Mumbai, Maharashtra, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • Mumbai, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • Mumbai, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...

  • Security Analyst

    2 weeks ago


    mumbai, India Pravdaa People Pvt Ltd Full time

    Security Analyst Job Description : Your responsibilities :- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.We expect :- A bachelor's degree in computer...

  • Security Analyst

    2 months ago


    mumbai, India Pravdaa People Pvt Ltd Full time

    Security Analyst Job Description : Your responsibilities :- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.We expect :- A bachelor's degree in computer...

  • Security Analyst

    3 weeks ago


    Mumbai, India Pravdaa People Pvt Ltd Full time

    Security Analyst Job Description : Your responsibilities :- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.We expect :- A bachelor's degree in...

  • Security Analyst

    2 months ago


    Mumbai, India Pravdaa People Pvt Ltd Full time

    Security Analyst Job Description :Your responsibilities :- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.We expect :- A bachelor's degree in computer...

  • Security Analyst

    3 weeks ago


    Mumbai, India Pravdaa People Pvt Ltd Full time

    Security Analyst Job Description :Your responsibilities :- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.We expect :- A bachelor's degree in computer...

  • Security Analyst

    2 months ago


    Mumbai, Maharashtra, India Pravdaa People Pvt Ltd Full time

    Security Analyst Job Description :Your responsibilities :- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.We expect :- A bachelor's degree in computer...

  • Security Analyst

    2 months ago


    Mumbai, India Pravdaa People Pvt Ltd Full time

    Security Analyst Job Description : Your responsibilities :- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.We expect :- A bachelor's degree in...

  • Security Analyst

    3 weeks ago


    Mumbai, Maharashtra, India Pravdaa People Pvt Ltd Full time

    Security Analyst Job Description :Your responsibilities :- Managing security intelligence and threats.- Overseeing logging and monitoring processes.- Handling vulnerability management and malicious code management.- Operating the Security Service Desk.- Managing security incidents effectively and efficiently.We expect :- A bachelor's degree in computer...


  • Mumbai, India Plante Moran Full time

    Vulnerability Management Analyst - India - Mumbai Contact | Experienced Hires Vulnerability Management Analyst - India - Mumbai Location: India, Maharashtra, Mumbai Make your mark. Our Technology Services team focuses on the firm’s critical business needs. From strategy to operations and everything in between, our integrated solution approach is...


  • mumbai, India Plante Moran Full time

    Vulnerability Management Analyst - India - Mumbai Contact | Experienced Hires Vulnerability Management Analyst - India - Mumbai Location: India, Maharashtra, Mumbai Make your mark.  Our Technology Services team focuses on the firm’s critical business needs. From strategy to operations and everything in between, our integrated solution...


  • Mumbai, India Plante Moran Full time

    Vulnerability Management Analyst - India - Mumbai Contact | Experienced Hires Vulnerability Management Analyst - India - Mumbai Location: India, Maharashtra, Mumbai Make your mark. Our Technology Services team focuses on the firm’s critical business needs. From strategy to operations and everything in between, our integrated solution approach is...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst Mumbai, Maharashtra, India Vulnerability Management Analyst   Location:  India  Responsibilities:   Vulnerability Assessment and Remediation:   Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices.  Facilitate effective...


  • Mumbai, India Lionbridge Full time

    Vulnerability Management Analyst Mumbai, Maharashtra, India Vulnerability Management Analyst   Location:  India  Responsibilities:   Vulnerability Assessment and Remediation:   Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices.  Facilitate effective...


  • Mumbai, Maharashtra, India Lionbridge Full time

    Vulnerability Management Analyst Mumbai, Maharashtra, India Vulnerability Management Analyst Location: India Responsibilities: Vulnerability Assessment and Remediation: Review regular vulnerability assessments across our digital assets, including endpoints, servers, applications, and network devices. Facilitate effective remediation plans...


  • Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...

  • Cyber Security Analyst

    2 months ago


    Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, IN Aceseekers Full time

    Job Description :We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...

  • Cyber Security Analyst

    2 months ago


    Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...