Vulnerability Management Analyst II

1 week ago


Bengaluru, India StoneX Group Inc. Full time
Overview:

Connecting clients to markets – and talent to opportunity with 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we’re a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets – focusing on innovation, human connection, and providing world-class products and services to all types of investors.Whether you want to forge a career connecting our retail clients to potential trading opportunities, or ingrain yourself in the world of institutional investing, The StoneX Group is made up of four segments that offer endless potential for progression and growth.

As a Vulnerability Management Senior Analyst, you will be responsible for supporting a new Vulnerability Management function at StoneX. You will work closely with the Vulnerability Management Manager to identify, assess risks, and monitor security vulnerabilities within SNEX's information technology infrastructure and systems.

This is an individual contributor hybrid position that requires 3 days in the office per week. If your resume doesn’t perfectly line up with the role responsibilities and qualifications, we encourage you to apply anyway. You could be one step away from work that will transform your life and career.

Key Responsibilities:

Conduct detailed vulnerability assessments to identify, analyse, potential vulnerabilities in software, hardware, and network systems looking at the collected data.Develop and implement comprehensive strategies to evaluate the security of critical systems and infrastructure.Coordinate with the teams responsible for patching to ensure Critical updates are process timelyAnalyse and respond to Vulnerability incidents and respond with effective mitigation techniques and root cause analysis.Collaborate with IT and network teams to enhance the overall security posture of the organization through strategic improvements and updates.Provide technical guidance and training to team members and other departments on Vulnerability Management practices and processes.Basic knowledge of MITRE ATT&CK so that can understand when engaging with SOC on potential vulnerabilities and how they interact with MITREStay updated with the latest security threats, technologies, and trends to continuously improve the security measures.Prepare detailed reports and presentations for both technical and non-technical audiences, outlining security issues, mitigation plans, and ongoing project results.Document, prioritize and formally report asset and vulnerability state, along with remediation recommendations and validation.Communicate vulnerability results in a manner understood by technical and non-technical business units based on risk tolerance and threat to the business, and gain support through influential messaging

This job might be for you if:

You enjoy learning about cyber security, threats and vulnerability and proactively protecting an organization.You love taking on difficult challenges, finding creative solutions, and stepping outside your comfort zone to learn and grow.You do not get flustered easily. If you do not know the answer, you will use the available resources to try to find the answer first.You enjoy working on a team or individually to fulfill a mission.You are fluent in English.You possess excellent verbal and writing skills.You enjoy reading, research, and writing.You have a radical curiosity.You are motivated and driven. You volunteer for new challenges without waiting to be asked.You’re going to take ownership of the time you spend with us and truly make a difference.

Qualifications:

Bachelor's degree in computer science/information technology/Cybersecurity, or a related field or equivalent experienceMinimum of 4-6 years of experience in cybersecurity, specifically in vulnerability assessments and penetration testing.Relevant certifications such as CompTIA Security+ and Certified Vulnerability Assessor or equivalent VAPT certifications.Proven expertise in using a variety of security testing tools and software. VM tools like Insight VM, Qualys, Tenable etc.Excellent problem-solving and analytical skills and critical thinkingStrong communication skills, both written and verbal, with the ability to produce clear and concise reports.Ability to work independently and as part of a team in a fast-paced, high-pressure environment.Commitment to training, self-study and maintaining proficiency in the Vulnerability Management domain.

Preferred Qualifications:

Experience in Incident Response, Vulnerability Management, Security OperationsGood Business communication skills, both written and verbal, as this job requires to coordinate with various StakeholdersExcellent Logical and Critical thinking. Need to be Analytical.



  • Bengaluru, India StoneX Group Inc. Full time

    Overview:Connecting clients to markets – and talent to opportunity with 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we’re a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets – focusing on innovation, human connection, and providing world-class...


  • Bengaluru, India StoneX Group Inc. Full time

    Overview:Connecting clients to markets – and talent to opportunity with 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we’re a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets – focusing on innovation, human connection, and providing world-class...

  • Vulnerability Analyst

    4 weeks ago


    Bengaluru, India airbus Full time

    Job Description:Role: Senior Security Analyst - CybersecurityDescriptionCurrently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus (Commercial Aircraft) for the Weakness Management team in Bangalore, India location. You will join the IM Cyber Security Department.The successful candidate shall establish team goals by...


  • Bengaluru, India Alstom Full time

    Req ID:455765  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bengaluru, India Alstom Full time

    Req ID:455765  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of...

  • Vulnerability Analyst

    2 weeks ago


    Bengaluru, Karnataka, India airbus Full time

    Job Description:Role: Senior Security Analyst - CybersecurityDescriptionCurrently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus (Commercial Aircraft) for the Weakness Management team in Bangalore, India location. You will join the IM Cyber Security Department.The successful candidate shall establish team goals by...


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...

  • Security Analyst

    2 months ago


    Bengaluru, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    4 weeks ago


    Bengaluru, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....


  • Bengaluru, Karnataka, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community of more...


  • Bengaluru, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bengaluru, India Alstom Full time

    Req ID:455765 We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...

  • Vulnerability Analyst

    1 month ago


    Bengaluru, India airbus Full time

    Job Description: Role: Senior Security Analyst - Cybersecurity DescriptionCurrently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus (Commercial Aircraft) for the Weakness Management team in Bangalore, India location. You will join the IM Cyber Security Department.The successful candidate shall establish team goals...

  • Vulnerability Analyst

    4 weeks ago


    Bengaluru, India airbus Full time

    Job Description: Role: Senior Security Analyst - Cybersecurity DescriptionCurrently, Airbus is looking for a Security Analyst in the Global Cyber Security team within Airbus (Commercial Aircraft) for the Weakness Management team in Bangalore, India location. You will join the IM Cyber Security Department.The successful candidate shall establish team goals...


  • Bengaluru, Karnataka, India CGI Full time

    Job Objective & Description :Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics.They also quantify the security risksAbility to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide remediation support, follow up on...

  • Vulnerability Manager

    19 hours ago


    Bengaluru, India BayOne Solutions Full time

    Title: Vulnerability ManagerLocation: Bangalore, India (Hybrid)Duration: FTE with BayOneSkills and Qualifications:- 3+ years of experience in Vulnerability Management.- Hands-on experience with python scripting or automation.- Experience in AWS.- Experience in automation with Jira.- Knowledge of containers, dockers, images, repositories like GitHub.

  • Security Analyst II

    3 months ago


    Bengaluru, India Novo Nordisk Full time

    The position As an IT Security Analyst at Novo Nordisk, you will: Monitor and manage IT security across the organization, including analyzing logs and vulnerabilities from systems. Manage potential IT security incident notifications and collaborate with regional security responsible across Novo Nordisk. Be the interface to Novo Nordisk by handling...

  • Security Analyst II

    4 weeks ago


    Bengaluru, India Novo Nordisk Full time

    The position As an IT Security Analyst at Novo Nordisk, you will: Monitor and manage IT security across the organization, including analyzing logs and vulnerabilities from systems. Manage potential IT security incident notifications and collaborate with regional security responsible across Novo Nordisk. Be the interface to Novo Nordisk by handling...

  • Security Analyst II

    2 weeks ago


    Bengaluru, Karnataka, India Novo Nordisk Full time

    The position As an IT Security Analyst at Novo Nordisk, you will: Monitor and manage IT security across the organization, including analyzing logs and vulnerabilities from systems. Manage potential IT security incident notifications and collaborate with regional security responsible across Novo Nordisk. Be the interface to Novo Nordisk by handling emails...