Vulnerability Manager

6 days ago


delhi, India BayOne Solutions Full time
Title: Vulnerability Manager
Location: Bangalore, India (Remote)
Duration : FTE with BayOne
Responsibilities:
Lead and manage vulnerability management processes and programs
Analyze security solutions to enhance overall security posture
Troubleshoot and resolve issues related to Identity Management roles
Collaborate with cross-functional teams to ensure effective vulnerability management
Stay up-to-date with the latest security trends and vulnerabilities
Identify and evaluate potential risks and provide mitigation strategies
Skills and Qualifications:
Minimum of 3 years of experience in Cyber Security or related field
Strong knowledge and experience with vulnerability management processes
Experience in using CLOUD Security for vulnerability assessment and management
Understanding of credential management best practices
Ability to analyze and interpret security data and provide actionable insights
Jira ticketing
Automation experience with Python
Excel – Pivot, Chart and CV score

  • delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Delhi, Delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Delhi, Delhi, India NTT DATA Full time

    Job DescriptionNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...


  • Delhi, India Unified Microsystems Full time

    Job DescriptionPurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch...

  • Security Architect

    2 weeks ago


    Delhi, India STAFIDE Full time

    Job DescriptionAbout us:Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we specialize...

  • Security Analyst

    3 weeks ago


    Delhi, India Zenfreed, LLC Full time

    Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers tomaintain the confidentiality, integrity, and availability of State of Michigan data.Job...

  • Security Analyst 3

    3 weeks ago


    Delhi, India Novalink Solutions LLC Full time

    Job DescriptionShort Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team.The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...


  • Delhi, Delhi, India Alignity Solutions Full time

    Job DescriptionDo you love a career where you Experience, Grow & Contribute atthe same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.Learn how we are redefining themeaning of work, and be a part of the team raved by Clients, Job-seekers and Employees.Jobseeker Video TestimonialsEmployee Glassdoor ReviewsIf...


  • Delhi, India FCM Full time

    Job Purpose:The End User Compute (EUC) Vulnerability Management Engineer role is crucial to the support of Global Security and Device Management services across Enterprise Technology Services (ETS). This role has specialised knowledge in workstation patching and device application management technologies and enjoys solving problems in collaboration with...


  • Delhi, Delhi, India Tekgence Inc Full time

    Role : Vulnerability Management AnalystExperience 810 yearsDuration :12 MonthsJob Description:Responsibilities:Conduct vulnerability assessments across systems, software, and networks to identify potential security vulnerabilities.Understanding methods of exploitation identified by security tools.Analyze vulnerabilities findings and controls to determine...


  • Delhi, India Mindwise Solutions Private Limited Full time

    Cyber Security Application - Vulnerability Penetration Tester a. Qualifications: i. BE/ B.Tech/ M.Tech/ MSc/ MCA qualification or equivalent ii. At least one of the following certifications will be preferred -, CISM, CCNP Security, CEH, GCFA, GCFE b. Experience: i. Minimum of 5 year of cyber security with 2 years of Penetration Testing and Vulnerability...

  • Security Architect

    2 months ago


    Delhi NCR, India IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and technical...

  • Security Architect

    2 months ago


    Delhi NCR, India IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and...

  • Security Architect

    3 weeks ago


    Delhi NCR, India IRIS Software Full time

    Job Responsibilities :To develop Cyber capabilities in securing IT system changes against threats and further the Group's pursuit of business opportunities. To support business leaders as trusted security advisers when delivering business value at pace whilst remaining within NAB's risk appetite.To consult and help the business, project and technical...


  • delhi, India InCommon Full time

    Job Type: Full-TimeLocation: Hyderabad (In-office)Company: US-based observability product company⏱️ Work Timings: 10 AM IST to 7 PM IST | Monday to Friday️ Experience Required: 5+ Years of relevant experience⌛ Hiring Timeline: ImmediateHiring Process: Resume review - Initial screen - Technical Interviews (3) - Leadership & Behavior...

  • Product Owner

    4 weeks ago


    delhi, India ideaHelix Full time

    6 Months Contract100% RemoteThe TVM Product Owner will review, analyze and evaluate customer needs to help define strategic goals of the product team, along with querying and analyzing data, to create user stories and system specifications.Act as a liaison between technical engineering staff and product team customersPartners with business and technical...


  • Delhi, India Aryaa International Full time

    **Job Profile - CCP FOR SMART DEVICE VULNERABILITY ASSESSMENT LEVEL: - 2** **Company Details: - ** The Company provides scalable analysis and response activities related to cyber incidents. Experience should include experience in forensic analysis of individual devices (such as mobile technology, workstations, servers, network technology network...

  • Product Owner

    4 weeks ago


    new delhi, India ideaHelix Full time

    6 Months Contract100% RemoteThe TVM Product Owner will review, analyze and evaluate customer needs to help define strategic goals of the product team, along with querying and analyzing data, to create user stories and system specifications.Act as a liaison between technical engineering staff and product team customersPartners with business and technical...


  • Delhi NCR, India sar hr Full time

    Job Description :- 4 - 6 years years of experience in security engineering, security operations, or systems engineering with cyber security engineering responsibilities.- Bachelor's degree in computer science, or related technology degree.- Lead the design, implementation, and ongoing maintenance of our vulnerability management program, encompassing...