Vulnerability Management Engineer

3 weeks ago


ChennaiBangalore, India Mobile Programming Full time

Salary : 12 - 24 LPA


Job Description :


Vulnerability management Engineer :


- Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle.

- Responsible for the Application Security and Vulnerability Management Product (SAST, DAST, Dependency Scans, Secrets scans).

Responsible for Platform vulnerability management :


- Cloud Security Posture Management, Container Workload Protection. (Prisma scanner).

Change Request Analysis :


- Understand and evaluate change requests for E-comm systems to assess their security implications

Change Tracking :


- Keep track of all feature, bug fix, and release changes for each Platform release

CVE Tracking :


- Monitor and track CVE (Common Vulnerabilities and Exposures) analysis, ensuring timely identification and assessment of vulnerabilities

Component Identification :


- Identify and document the specific components and systems impacted by proposed changes

Security Assessment Planning :


- Develop security assessment plans for new changes, ensuring that they align with industry best practices and compliance requirements

Vulnerability Scanning :


- Conduct regular vulnerability scans and assessments of automotive systems to identify and prioritize vulnerabilities

Documentation :


- Maintain detailed records of vulnerability assessments, findings, and remediation actions.

(ref:hirist.tech)

  • Chennai/Bangalore, Tamil Nadu, India Mobile Programming Full time

    Salary : 12 - 24 LPAJob Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Chennai/Bangalore, Tamil Nadu, India Mobile Programming Full time

    Salary : 12 - 24 LPAJob Description : Vulnerability management Engineer : - Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST,...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 7+ YearsLocation: ChennaiNotice Period: Immediate to 15 DaysJob Description:Good knowledge of security monitoring approaches, techniques, and widely used products to seek out security threats and improve an organization’s security posture.Experience with threat and vulnerability management and other security operations...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Overall, 6-8 years of experience working in Vulnerability Management SpaceKnowledge of vulnerability scoring systems (CVSS)Experience on vulnerability scanning tools (Nessus/Rapid7/Qualys) / ITSM toolGood understanding of Windows and Linux...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 7+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Minimum seven plus yearsof Experience working within a Security Operations Centre or Incident Response Team, Law Enforcement.Use of threat intelligence to identify potential threats, assess their impact, and provide actionable insights to the...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, India HTC Global Services Full time

    Vulnerability Management Experience: 7+ Years Location: Chennai Notice Period: Immediate to 15 Days Job Description: Good knowledge of security monitoring approaches, techniques, and widely used products to seek out security threats and improve an organization’s security posture. Experience with threat and vulnerability management and other security...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 7+ YearsLocation: ChennaiNotice Period: Immediate to 15 DaysJob Description:Good knowledge of security monitoring approaches, techniques, and widely used products to seek out security threats and improve an organization’s security posture.Experience with threat and vulnerability management and other security operations...


  • chennai, India HTC Global Services Full time

    Vulnerability Management Experience: 7+ years Location: Chennai Notice Period: Immediate to 15 days Job Description: Minimum seven plus years of Experience working within a Security Operations Centre or Incident Response Team, Law Enforcement. Use of threat intelligence to identify potential threats, assess their impact, and provide actionable...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 7+ YearsLocation: ChennaiNotice Period: Immediate to 15 DaysJob Description:Good knowledge of security monitoring approaches, techniques, and widely used products to seek out security threats and improve an organization’s security posture.Experience with threat and vulnerability management and other security operations...


  • Chennai, Tamil Nadu, India Lennox India Technology Centre Full time

    About the Role: Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited. This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, India HTC Global Services Full time

    Vulnerability ManagementExperience: 7+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Minimum seven plus years of Experience working within a Security Operations Centre or Incident Response Team, Law Enforcement. Use of threat intelligence to identify potential threats, assess their impact, and provide actionable insights to the...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Chennai, India Lennox India Technology Centre Full time

    About the Role: Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited. This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...