Security Vulnerability Management Specialist

4 weeks ago


bangalore, India Ericsson Full time

Description

About this opportunity

We are now looking for a Security Vulnerability Specialist professional for our Managed Security team. This job role is responsible for identifying, researching, prioritizing, remediating, and mitigating vulnerabilities as part of the vulnerability management program. The professional will work alongside a highly skilled, diverse team, making sure that the information assets, that we are responsible to protect, are secured.

We believe in  trust  – we trust each other to do the right things Therefore we believe in taking decisions as close to the product and technical expertise as possible. We believe in creativity – trying new things and  learning from our mistakes . We believe in sharing our insights and helping one another to build an even better user plane. We truly believe in  happiness , we enjoy and feel passionate about what we do and value each other’s technical competence deeply.

What you will do

Support the following systems and functions:

 Daily operations and maintenance of vulnerability scanning tools and supporting infrastructure Register the assets in the scanning tool and perform scanning as per the agreed schedule Perform Vulnerability Management, including but not limited to: supporting scan tools, implementing vulnerability scans, performing analysis, recommending / tracking mitigations Analyze results of penetration testing and provide executive reports with recommendations for mitigation Review and analyze security vulnerability data to identify applicability and false positives; recommend corrective actions for mitigation Publish reports as per the defined schedule on identified security vulnerabilities as well the control gaps identified during security control review Track remediation of vulnerabilities by using agreed-upon action plans and timelines with responsible technology developers and support teams Assist in metrics development and reporting Devise methods to automate testing activities and streamline testing processes Provide oral briefings to leadership and technical staff, as necessary Support and run vulnerability management scans of the customer systems (using tools like Tenable Nessus, Qualys, etc.) Plan and handshake vulnerability schedule with customers & stakeholders

You will bring

Solid understanding of security controls (e.g. access control, auditing, authentication, encryption, integrity, physical security, and application security) Working knowledge of scanning tools (Nessus, Qualys, IBM AppScan, etc.) Strong understanding of enterprise, network, system and application level security issues Understanding of enterprise computing environments, distributed applications, and a strong understanding of TCP/IP networks also with available security control (technical & process control) for respective layers Experience writing technical reports and executive summaries The ability to provide support after normal business hours The ability to work constructively under pressure Ability to work both in a team as well as individually Participate in the out-of-hours on call rotation, providing technical support to the business for incidents Knowledge sharing and collaboration skills Deliver results and meet customer expectations Excellent communication skills; English is a must

Key Qualifications:

Education: BE/ B.Tech (Telecommunication/ Computer Science)

Minimum years of relevant experience:

5 to 10 years' experience with at least 5 years in IT and 4 year in Security with 1-3 years of experience performing vulnerability assessments ITIL certification, CCSP, OSCP, Security +, CCNA Security or similar will be an advantage Basic knowledge of telecommunications networks will be an added advantage

Why join Ericsson?

At Ericsson, you´ll have an outstanding opportunity. The chance to use your skills and imagination to push the boundaries of what´s possible. To build solutions never seen before to some of the world’s toughest problems. You´ll be challenged, but you won’t be alone. You´ll be joining a team of diverse innovators, all driven to go beyond the status quo to craft what comes next.
 


  • Security Analyst

    3 weeks ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 months ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 months ago


    Bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    3 weeks ago


    Bangalore, Karnataka, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills:1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    6 days ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....

  • Security Analyst

    2 months ago


    bangalore, India HeadPro Consulting LLP Full time

    Job Title : Security Analyst Vulnerability Management operationsLocation : BangaloreExp - 3 - 8 YearsBudget - 12.5LPA - 22.5LPAMandatory skills: 1. Minimum 3 Years of experience in Vulnerability Management 2. Candidate should have experience working with internal stake holders with US Team3. Must have worked closely with Patch Management Team to process.4....


  • bangalore, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of...


  • bangalore, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • bangalore, India Illumina Full time

    What if the work you did every day could impact the lives of people you know? Or all of humanity?At Illumina, we are expanding access to genomic technology to realize health equity for billions of people around the world. Our efforts enable life-changing discoveries that are transforming human health through the early detection and diagnosis of diseases and...


  • bangalore, India First American India Full time

    Company Summary First American (India) is a GCC (Global Capability Center) of the First American Financial Corporation (NYSE: FAF) family of companies. FAI is a proud member of the FORTUNE 500 companies and has been amongst the Fortune 100 Best Companies to Work For® list for eight consecutive years. First American Financial Corporation provides...


  • Chennai/Bangalore, India Mobile Programming Full time

    Salary : 12 - 24 LPA Job Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Chennai/Bangalore, Tamil Nadu, India Mobile Programming Full time

    Salary : 12 - 24 LPAJob Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Chennai/Bangalore, Tamil Nadu, India Mobile Programming Full time

    Salary : 12 - 24 LPAJob Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Chennai/Bangalore, India Mobile Programming Full time

    Salary : 12 - 24 LPA Job Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • bangalore, India SecPod Full time

    What We Do at SecPod Security Podium (incarnated as SecPod) is a SaaS-based cybersecurity products and technology company. We believe a strong defence is better than a weak cure. Our product SanerNow Cyber hygiene Platform is used by enterprises and MSPs of all sizes around the world to secure and manage their endpoints.Preventing cyberattacks is our top...


  • bangalore, India SecPod Full time

    What We Do at SecPod Security Podium (incarnated as SecPod) is a SaaS-based cybersecurity products and technology company. We believe a strong defence is better than a weak cure. Our product SanerNow Cyber hygiene Platform is used by enterprises and MSPs of all sizes around the world to secure and manage their endpoints.Preventing cyberattacks is our top...

  • Security Assessment

    2 months ago


    Bangalore, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.Job Title: Security Assessment & Compliance SpecialistExp: 3-6yrsJob Location: Dubai OnsiteJob Type: FulltimeInterested Job OverviewThe Security Threat Assessment & Compliance...

  • Security Architect

    3 weeks ago


    Bangalore, India harborhubstaffing Full time

    What to expect from the role ?As a Security Architect , you will play a crucial role in ensuring the security, integrity, and confidentiality of our AI systems and data. You will work closely with our development and operations teams to design and implement secure architectures, frameworks, and processes for our solutions. Your expertise in security best...

  • Security Architect

    3 weeks ago


    Bangalore, Karnataka, India harborhubstaffing Full time

    What to expect from the role ?As a Security Architect , you will play a crucial role in ensuring the security, integrity, and confidentiality of our AI systems and data. You will work closely with our development and operations teams to design and implement secure architectures, frameworks, and processes for our solutions. Your expertise in security best...

  • Security Architect

    2 months ago


    Bangalore, Karnataka, India harborhubstaffing Full time

    What to expect from the role ?As a Security Architect , you will play a crucial role in ensuring the security, integrity, and confidentiality of our AI systems and data. You will work closely with our development and operations teams to design and implement secure architectures, frameworks, and processes for our solutions. Your expertise in security best...