Sr Vulnerability Analyst

4 weeks ago


bangalore, India Novo Nordisk AS Full time

Are you passionate about identifying and mitigating security risks? Do you have experience in vulnerability assessments and developing mitigation strategies? We are looking for a skilled Sr Vulnerability Analyst to join our Global Information Security Advisory team in Novo Nordisk. If you are ready to make a difference in protecting sensitive information and systems, read on and apply today for a life-changing career.

The Position

As a Sr Vulnerability Analyst at Novo Nordisk, you will:

Identify vulnerabilities and develop mitigation strategies. Conduct vulnerability assessments using various tools and techniques. Identify potential vulnerabilities within a system or network, such as using vulnerability scanners, penetration testing, or manual testing. Analyze and prioritize risks based on potential impact, likelihood of exploitation, and ease of mitigation. Work with stakeholders to implement strategies and ensure the system or network remains secure. Develop and implement strategies to mitigate the identified vulnerabilities, such as applying patches, implementing security controls, or updating policies and procedures. Monitor for new vulnerabilities and evaluate the effectiveness of existing mitigation strategies. Identify, assess, and mitigate security risks to help prevent cyberattacks and protect the confidentiality, integrity, and availability of sensitive information and systems. Communicate findings to technical and non-technical stakeholders through clear and concise reports.

Qualifications

To be successful in this role, we are looking for a candidate with the following qualifications:

Master’s or bachelor’s degree in IT, data science, information security, or another relevant field. Overall 8+ years of experience in IT within the field of information security and vulnerability management. 6+years of experience in information security with expertise in vulnerability management and risk mitigation. Experience in performing risk assessments on different applications and technology and experience using vulnerability assessment tools. Good understanding of CVE score. Knowledge of various tools and techniques used in vulnerability analysis, such as vulnerability scanners, penetration testing, and manual testing. Familiarity with risk analysis and prioritization methodologies. Knowledge of how traffic flows across the network (e.g., Transmission Control Protocol (TCP) and Internet Protocol (IP), Open System Interconnection Model (OSI), Information Technology Infrastructure Library, current version (ITIL)). Knowledge of system administration, network, and operating system hardening techniques. Excellent communication skills, with the ability to effectively communicate technical information to both technical and non-technical stakeholders. Strong problem-solving and analytical skills. Knowledge of security standards and regulations. Relevant certifications, such as Certified Ethical Hacker (CEH) or Certified Information Systems Security Professional (CISSP), preferred.

About the Department

The Global Information Security Advisory department is based in Digital, Data and IT (DD&IT) in Denmark. You will be part of a global information security community with colleagues located primarily in India, Denmark, and USA. Our team consists of leading experts in various areas ranging from network security, white hat hacking, cloud security, cryptography, security operations, Acquisitions & Integrations, to manufacturing security and security risk management and governance. We partner with the line of business across the value chain to build security into the business processes, collaborating with specialists in other areas including Enterprise Architects and Data Specialists. As security partners, we engage with stakeholders to understand their priorities and identify and manage risks.


  • Security Analyst

    2 weeks ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 weeks ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 weeks ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Sr Business Analyst

    1 week ago


    Bengaluru/ Bangalore, India timesjobs Full time

    SALARY: 5 to 7 lakhsLOCATION: Bangalore, Bengaluru, Karnataka, IndiaVACANCIES: 1QUALIFICATION: Any graduateMALE/FEMALE: Male/FemaleEXPERIENCE: 3 to 6 yearsJOB DETAILS1. Proficient in other analytical tools (e.g. Google Analytics), Advance Excel. Google Sheets, PowerPoint etc.2. Experience in doing analytics for mobile apps is a must.3. Experience with tools...


  • Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, India Aceseekers Full time

    Job Description : We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...


  • Mumbai/Bangalore/Hyderabad/Gurgaon/Gurugram/Chennai/Pune/Kolkata, IN Aceseekers Full time

    Job Description :We are seeking a highly skilled and experienced Cybersecurity Analyst with expertise in Rapid7 products to join our team. The ideal candidate will have 3-4 years of hands-on experience working with Rapid7 solutions and a strong background in cybersecurity. In this role, you will be responsible for implementing, configuring, and managing...

  • Senior Modeler

    1 month ago


    bangalore, India Aon Full time

    Job Title- IND Sr Consultant – Vulnerability ARL- 6 Solution Line- WRSA Position type- Full Time Work Location- Bangalore, Whitefield Working style- In Office (Hybrid) Cab Facility- Yes Shift Time - 12.30 PM to 9.30 PM People Manager role: No Required education and certifications critical for the role- ...

  • Sr Payroll Analyst

    2 weeks ago


    Bengaluru/ Bangalore, India TIBCO Software India Pvt Ltd Full time

    Apply for Sr Payroll Analyst, Career Progress Consultants in Bengaluru/ Bangalore for 2 - 5 Year of Experience on TimesJobs.com.


  • bangalore, India CGI Full time

    Job Objective & Description : Analyses security vulnerabilities, support hardening, able to perform malware analysis, threat hunting and security log analytics. They also quantify the security risks Ability to communicate and collaborate with the business to make them understand the criticality of the vulnerabilities, provide remediation support, follow up...


  • Bengaluru/ Bangalore, India insight technology Full time

    Apply for Sr SAP Systems Analyst, Career Progress Consultants in Bengaluru/ Bangalore ,Gurgaon for 8 - 11 Year of Experience on TimesJobs.com.


  • bangalore, India 5100 Kyndryl Solutions Private Limited Full time

    Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The...

  • Sr Analyst

    4 weeks ago


    Bangalore Metropolitan Area, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IRSkills RequiredShould have worked in SOC L3 and L2 teams in prior experienceMust have handled various SIEM and SOAR Tools.Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvementMust have experience handling SNOW ticketing...


  • bangalore, India Seven Consultancy Full time

    JOB DETAILS 1. Conduct research using both systematic and intuitive secondary research techniques and industry standard primary research methods2. Handle client calls and understand the requirement3. Continuously monitor the market and provide insightful quantitative and strategic analysis to our clients through research reports4. Perform market...


  • bangalore, India Seven Consultancy Full time

    JOB DETAILS 1. Proficient in other analytical tools (e.g. Google Analytics), Advance Excel. Google Sheets, PowerPoint etc.2. Experience in doing analytics for mobile apps is a must.3. Experience with tools used in the digital industry like Google Analytics, ComScore, Apsalar, App Annie, SimilarWeb, Mailchimp etc. is a must have4. Excellent academic...


  • bangalore, India Seven Consultancy Full time

    JOB DETAILS 1. Proficient in other analytical tools (e.g. Google Analytics), Advance Excel. Google Sheets, PowerPoint etc.2. Experience in doing analytics for mobile apps is a must.3. Experience with tools used in the digital industry like Google Analytics, ComScore, Apsalar, App Annie, SimilarWeb, Mailchimp etc. is a must have4. Excellent academic...

  • Sr. Analyst

    3 days ago


    bangalore, India Cimpress Full time

    Sr. Analyst Date: May 16, 2024 Location: Bengaluru, KA, IN, 560092 #job-location.job-location-inline { display: inline; } Company: Cimpress Technology At Cimpress, we drive competitive advantage across our various businesses by investing centrally in a select fewshared strategic capabilities that have the greatest potential to create...

  • Sr Data Analyst

    4 weeks ago


    bangalore, India Target Full time

    A role with Business team means being a part of the team that enables faster, smarter and more scalable decision-making to compete and win the modern retail market. Here, you’ll leverage data, statistics and visualization to create the actionable insights that deliver value across all Target functions. Our savvy reporting and analytics pros use...


  • Hyderabad/Mumbai/Bangalore/Chennai/Pune/Gurgaon/Gurugram/Kolkata, IN Aceseekers Full time

    Location - Hyderabad, Mumbai, Bangalore, Gurgaon, Chennai, Pune, Kolkata (Hybrid Mode)Total Experience - 5 YearsRelevant Experience - 3-8 YearsShift Timing - 11AM - 8PMPrimary skills - vulnerability & assessment management, VM implementation, CIS Baseline.tools like rapid 7 , tenable , qualys guard ( certifications are added advantage )Certifications - CISSP...


  • Hyderabad/Mumbai/Bangalore/Chennai/Pune/Gurgaon/Gurugram/Kolkata, India Aceseekers Full time

    Location - Hyderabad, Mumbai, Bangalore, Gurgaon, Chennai, Pune, Kolkata (Hybrid Mode)Total Experience - 5 YearsRelevant Experience - 3-8 YearsShift Timing - 11AM - 8PMPrimary skills - vulnerability & assessment management, VM implementation, CIS Baseline.tools like rapid 7 , tenable , qualys guard ( certifications are added advantage )Certifications - CISSP...

  • IT Security Manager

    1 week ago


    Bangalore/Hyderabad, Karnataka, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance with...