Vulnerability Management Analyst_ Pan india_8 Plus years

1 month ago


Delhi, India Tekgence Inc Full time
Role : Vulnerability Management AnalystExperience

- 8-10 yearsDuration :

12 Months.Job Description:Responsibilities:Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities.Understanding methods of exploitation identified by security tools.Analyze vulnerabilities findings and controls to determine risk impact to assets and systems.Introduce processes and automation for vulnerability reporting and remediation.Assist development areas with remediation of vulnerabilities in code, open-source libraries, and infrastructure assets.Develop and improve key point indicators and metrics for vulnerability analysis and overall tool health and efficiency.Drive adoption of security tools and processes for vulnerability management.Qualifications & Experience:Advanced experience working in large enterprise environment with diverse teams and technologies.Excellent communication skills with stakeholders regarding vulnerability assessments and remediation efforts.Advanced experience with analyzing large datasets and databases.Hands on capabilities working with data and query languages.Advanced experience in developing processes and automation.Experience working with dashboards & reports for both technical and non-technical audiences.Understanding of software security issues, patch management, and supply chain processes.In-depth knowledge around API interconnectivity and integration of systems.Experience working with compliance requirements

  • Delhi, Delhi, India Tekgence Inc Full time

    Role : Vulnerability Management AnalystExperience 810 yearsDuration :12 MonthsJob Description:Responsibilities:Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities.Understanding methods of exploitation identified by security tools.Analyze vulnerabilities findings and controls to determine...


  • Delhi, India Tekgence Inc Full time

    Role: Vulnerability Management AnalystExperience - 8-10 yearsDuration : 12 Months.Job Description:Responsibilities:- Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities.- Understanding methods of exploitation identified by security tools.- Analyze vulnerabilities findings and controls to...


  • Delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Delhi, Delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • delhi, India Insight Global Full time

    Hybrid - 4 days on site!Position Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • delhi, India BayOne Solutions Full time

    Title: Vulnerability ManagerLocation: Bangalore, India (Remote)Duration : FTE with BayOneResponsibilities:Lead and manage vulnerability management processes and programsAnalyze security solutions to enhance overall security postureTroubleshoot and resolve issues related to Identity Management rolesCollaborate with cross-functional teams to ensure effective...


  • Delhi, Delhi, India NTT DATA Full time

    Job DescriptionNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...


  • Delhi, India FCM Full time

    Job Purpose:The End User Compute (EUC) Vulnerability Management Engineer role is crucial to the support of Global Security and Device Management services across Enterprise Technology Services (ETS). This role has specialised knowledge in workstation patching and device application management technologies and enjoys solving problems in collaboration with...

  • Security Architect

    1 week ago


    Delhi, India STAFIDE Full time

    Job DescriptionAbout us:Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we specialize...

  • Security Analyst

    3 weeks ago


    Delhi, India Zenfreed, LLC Full time

    Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...


  • Delhi, Delhi, India Alignity Solutions Full time

    Job DescriptionDo you love a career where you Experience, Grow & Contribute atthe same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.Learn how we are redefining themeaning of work, and be a part of the team raved by Clients, Job-seekers and Employees.Jobseeker Video TestimonialsEmployee Glassdoor ReviewsIf...


  • Delhi, India Unified Microsystems Full time

    Job DescriptionPurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...

  • Security Analyst 3

    3 weeks ago


    Delhi, India Novalink Solutions LLC Full time

    Job DescriptionShort Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...


  • Delhi, India Mindwise Solutions Private Limited Full time

    Cyber Security Application - Vulnerability Penetration Tester a. Qualifications: i. BE/ B.Tech/ M.Tech/ MSc/ MCA qualification or equivalent ii. At least one of the following certifications will be preferred -, CISM, CCNP Security, CEH, GCFA, GCFE b. Experience: i. Minimum of 5 year of cyber security with 2 years of Penetration Testing and Vulnerability...

  • Security Architect

    2 months ago


    Delhi NCR, India IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and technical...

  • Security Architect

    2 months ago


    Delhi NCR, India IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and...

  • Security Architect

    3 weeks ago


    Delhi NCR, India IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and technical...


  • Delhi, Delhi, India Pan Macmillan Publishing India Private Limited Full time

    Pan Macmillan India is looking for a creative and organised Assistant Managing Editor to oversee and manage editorial processes with respect to the India publishing programme, with overall responsibility for a number of frontlist titles. Working with the Editorial team to ensure the India list is produced on time, to budget and to the highest editorial...

  • Field Sales

    1 month ago


    delhi, India Eastern Book Company Full time

    Company DescriptionEstablished in 1942, Eastern Book Company (EBC) is India's leading law publisher and information services provider. With offices in over 7 cities in India, EBC publishes over a hundred authors on law and has a backlist of over 600 titles. They are the publishers of Supreme Court Cases, the law report most cited by the Supreme Court of...