Vulnerability Consultant

1 month ago


Delhi, India Nityo Infotech Full time
Communication , Management , Networking , Operating Systems , Problem Solving , Research , Training , User Experience , Windows , ACT , Ability , Acceptance Criteria , Active , Active Directory , Agreement , Analyst , Analysts , Antivirus , Application , Architecture , Area , Articles , Assignment , Autopilot , Aware , Awareness , BASIC , Based , Best Practices , CAP , Candidates , Challenge , Cloud , Code , Colleagues , Collect , Communication , Communication Skills , Compromising , Computing , Concepts , Contacts , Countries , Critical , Critical Thinking , Customer , Date , Default , Delivering , Delivering Solutions , Delivering Value , Delivery , Descriptions , Detailed , Developer , DocuSign , Drive , Dec , Encryption , Environments , External , Firewall , Follow , Forensics , Full , GPP , General , Hardware , Hardware Solutions , Hours , IP , IT Security , Informed , Infrastructure , Instruction , Intune , Investigation , IOS , Keys , Learn , Location , MAR , MSI Packaging , Mac , Management , Management System , Measures , Networking , Networking Concepts , New Solutions , Operating , Operating Systems , Options , Organization , Oct , PC , PD , Packaging , Parties , People , Period , Persona , Personal Drive , Player , Point , Potential , Powershell , Problem Solving , Problems , Protection , Python , Relevant , Reporting , Request , Research , Resource Allocation , Responsible , Reviewed , SEP , Scripting , Scrum , Search , Security , Security Awareness , Security Tools , Services , Sessions , Situations , Software , Stakeholders , Status , Strong , System , TETRA , Team Player , Template , Thinking , Thinking Skills , Threat , Training , Training Workshops , Trust , Understanding , User Experience , VDI , Virtual , Virtual Machines , Vital , Windows , WorkshopsExperience Required

5 - 19 Years

Industry Type

IT

Employment Type

Permanent

Location

India

Roles & Responsibilities

Work on problems or improvements., Able to collaborate with people from other countries., Able to deliver detailed yet understandable knowledge articles, training, workshops, and support sessions, Able to provide options or make decisions, on how best to act, which tools to use, and communicate with colleagues on a path forward towards delivering value., Ability to manage stakeholders when delivering solutions.

Expertise & Qualification

Experience With Malware protection technologies such as Antivirus, application control, endpoint firewall., Experience In encryption, DocuSign, certificates management, private keys, Knowledge of Networking concepts and implementations (IP addresses, subnets, WAN concepts, LAN concepts, etc)

  • delhi, India Insight Global Full time

    Hybrid - 4 days on site!Position Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Delhi, India Alignity Solutions Full time

    Job DescriptionDo you love a career where you Experience, Grow & Contribute atthe same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.Learn how we are redefining themeaning of work, and be a part of the team raved by Clients, Job-seekers and Employees.Jobseeker Video TestimonialsEmployee Glassdoor ReviewsIf...

  • Security Architect

    4 weeks ago


    Delhi NCR, India IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and...

  • Security Architect

    4 weeks ago


    Delhi NCR, India IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and technical...

  • Security Consultant

    5 days ago


    Delhi, India Claranet India Full time

    About The Role Our consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers. Our...


  • Delhi, India Claranet Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • Delhi, India Claranet Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • delhi, India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • delhi, India Auditsync Full time

    Company DescriptionAt Auditsync, we are committed to providing top-tier consulting and audit for IT systems and applications to help organizations safeguard their digital infrastructure in the areas of Vulnerability Testing, Wireless Security Audit, Mobile Application Security and Source Code Review. We are currently catering to mid term pan India audit...

  • Magento Consultant

    4 days ago


    delhi, India PeopleLogic Full time

    Role : Magento Consultant/DeveloperExp : 4+NP : Immediate to 15 DaysQualifications:4+ years’ experience with Magento Commerce, including solid knowledge of Magento hosting configuration and best practices.Outstanding coding skills in PHP, JavaScript.Strong knowledge of DBMS (MySQL, MSSQL, Oracle), XML, HTTP, HTML, NT/UNIX systems.Strong presentation...


  • Delhi, India Claranet India Full time

    About The RoleOur consultants work on everything from client projects to development work and training, dealing with large corporate penetration tests to gaining credit for published advisories. Technical excellence and customer service are key to our work, you will be passionate about finding vulnerabilities while being happy liaising with customers.Our...


  • delhi, India Eviden Full time

    Job Title: Consultant - GRC with PCI DSSLocation: Bangalore (JP Nagar), Mumbai (Mahape)Experience :5-10 Yrs5 Days Office - No Remote or HybridWe are looking for GRC with PCI DSS experience.Must have Skill:GRC with PCI DSS experienceExperience in Audit/Implementation in any one of the following ISO 27001 Or ISO 31000 Or ISO 20000 with certificationRisk...


  • Delhi, India KVALITO Consulting Group Full time

    Job Post has been updated successfullyJob ShareRecipient Email Job DescriptionShareShare Email Facebook Twitter Linkedin AddThis Sharing ButtonsShare to FacebookFacebookShare to TwitterTwitterShare to PrintPrintShare to EmailEmailShare to MoreAddThisPrintLife Science Consultant, IT Security and Penetration Tester (Panaji, 403001), (MUMBAI, 400037),...


  • Delhi, India Crossbow Labs Full time

    Job DescriptionProvide cybersecurity consulting services to various clients of Crossbow Labs.Conduct interviews with clients, review client documents for compliance, write compliance reports, and prepare and deliver briefings.Travel to client locations to assess and validate physical and technical controls necessary to maintain compliance.Review network...


  • Delhi, India Claranet India Full time

    About The Role Essential Duties & Responsibilities Develop the Cloud Security training content emphasizing mainly Azure followed by AWS. Develop standard operating procedures and conduct comprehensive training sessions for each technology, ensuring a thorough understanding and adherence to best practices. A candidate should be willing to deliver the Cloud...


  • delhi, India Wipro Full time

    Dear Candidates,Wipro is currently hiring for 3rd Party Risk consultantLocation: PuneNP-preferably Immediate Joiners, 0-45 days (90 days notice period please donot apply)Please refer requested details in trail mail and JD as follows.Detailed Job Description:Conducting risk assessments of third-party vendors to identify potential security threats and...


  • delhi, India Claranet India Full time

    About The RoleEssential Duties & ResponsibilitiesDevelop the Cloud Security training content emphasizing mainly Azure followed by AWS.Develop standard operating procedures and conduct comprehensive training sessions for each technology, ensuring a thorough understanding and adherence to best practices.A candidate should be willing to deliver the Cloud...

  • Penetration Tester

    7 days ago


    Delhi, India Claranet Full time

    About The RoleThe Continuous Security Testing service is a consultant led vulnerability identification and verification service which makes use of automated vulnerability scanning along with significant manual testing against a broad scope in a continuing engagement. The purpose of the service is to continually monitor a customer’s external attack surface...

  • Pen Tester

    4 days ago


    Delhi, India Securemation Full time

    Company Description Securemation is an Australian-based consulting company founded in 2006. We specialize in providing cybersecurity, information technology, and operational technology consultancy services. Our team of certified professionals has over 30 years of experience in the cybersecurity domain. We offer specialized security services tailored to meet...

  • Pen Tester

    3 weeks ago


    delhi, India Securemation Full time

    Company DescriptionSecuremation is an Australian-based consulting company founded in 2006. We specialize in providing cybersecurity, information technology, and operational technology consultancy services. Our team of certified professionals has over 30 years of experience in the cybersecurity domain. We offer specialized security services tailored to meet...