Advisor, Vulnerability Assessment

4 weeks ago


Bengaluru, India Dell Technologies Full time

**Advisor, Vulnerability Assessment**

The Dell Security & Resiliency organization (SRO) manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth in order to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.

Our Vulnerability Assessment team identifies weaknesses in information systems, confirms compliance to security standards, analyzes discovered threats that could result in unauthorized misuse of data and works with the IT team to resolve security exposures.

**What you’ll achieve**

As a Advisor, you will be responsible for analyzing security issues from security ratings provider like BitSight and Security Scorecard, determines cause and impact and actively engage with various internal stakeholders to conduct holistic response management on identified vulnerabilities and the remediation efforts. You will work with Vulnerability management and remediation team within Cybersecurity program.

**You will**:

- Analyse security issues, determines cause and impact, and identifies the corrective action needed to eliminate and prevent the event from happening in the future.
- Exhibit good understanding of vulnerability validation, re-production, and remedy advice and vulnerability research skills.
- Provide status reports for remediation activities. Assist in the development and delivery of dashboards and actionable reporting, KRIs and KPIs.
- Identify opportunities for new processes and procedures and participate in new security projects and implementations with respect to vulnerability assessments.
- Participate in the creation, review and maintenance of current and proposed processes and procedures and related documentation within vulnerability management and remediation team.

**Take the first step towards your dream career**

Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:
**Essential Requirements**
- 4-6 years of related experience, specifically in Product & Application Security/ Penetration testing/Vulnerability Management.
- Experience with 3rd party security risk rating services like Bitsight and Security Scorecard.
- Familiarity with Coordinated Vulnerability Disclosure (CVD), Common Vulnerability Scoring System (CVSS), MITRE Common Vulnerabilities and Exposures (CVE) systems, and OWASP Top 10
- Understand the technical details of the published vulnerabilities as well as their real risk
- Experience with IT governance, risk, and compliance management in a large global environment.

**Desirable Requirements**
- Experience with Vulnerability Scanning & Management tools desirable (Nexpose, Kenna Security, RSA Archer, Burp Suite)
- Ability to drive complex, cross-organizational initiatives through the influencing of and negotiation with stakeholders who at times may hold competing priorities
- Excellent verbal, written communication, and presentation skills to present complex security issues and vulnerability analysis
- CEH, Security+ or similar certification advantageous.

**Here’s our story; now tell us yours**

Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We’re proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress.

What’s most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life - while still having a life. We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more.

We started with computers, but we didn’t stop there. We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio for the data era. Join us and become a part of what’s next in technology, starting today.

You can also learn more about us by reading our latest Diversity and Inclusion Report and our plan to make the world a better place by 2030 here.

**Application closing date: 31st May 2023



  • Bengaluru, Karnataka, India Securseed Full time

    Company InfoSec is a leading cybersecurity firm dedicated to providing cutting-edge solutions to protect our clients' digital assets and sensitive information. We specialize in comprehensive vulnerability assessments, penetration testing, and security consulting services that empower organizations to fortify their defenses against evolving cyber threats. ...


  • Bengaluru, Karnataka, India Whitefield Careers Full time

    Position Overview :We are seeking a talented and experienced Android Device Vulnerability Assessment and Penetration Tester to join our team. In this role, you will be responsible for identifying security weaknesses in Android devices, applications, and systems, and conducting penetration tests to assess their exploitability. You will work closely with our...

  • Security Assessment

    2 weeks ago


    Bengaluru, Karnataka, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Currently we are hiring Security Assessment & Compliance Specialist with 3-6yrs. This is a full-time onsite opportunity in Dubai.Job Title: Security Assessment & Compliance SpecialistExp: 3-6yrsJob Location: Dubai OnsiteJob Type: FulltimeInterested Job OverviewThe Security Threat Assessment & Compliance...


  • Bengaluru, Karnataka, India dfcs technologies ltd Full time

    Please find JD. **Job Summary**: **Responsibilities**: 2. Perform manual and automated security assessments, leveraging industry-standard tools and techniques. 3. Analyse and interpret security assessment results to prioritize vulnerabilities based on risk level and potential impact. 4. Collaborate with development teams to provide guidance on secure...


  • Bengaluru, Karnataka, India dfcs technologies ltd Full time

    Please find JD. **Job Summary**: **Responsibilities**: 2. Perform manual and automated security assessments, leveraging industry-standard tools and techniques. 3. Analyse and interpret security assessment results to prioritize vulnerabilities based on risk level and potential impact. 4. Collaborate with development teams to provide guidance on secure...


  • Bengaluru, Karnataka, India dfcs technologies ltd Full time

    Please find JD. **Job Summary**: **Responsibilities**: 2. Perform manual and automated security assessments, leveraging industry-standard tools and techniques. 3. Analyse and interpret security assessment results to prioritize vulnerabilities based on risk level and potential impact. 4. Collaborate with development teams to provide guidance on secure...


  • Bengaluru, India Whitefield Careers Full time

    Position Overview :We are seeking a talented and experienced Android Device Vulnerability Assessment and Penetration Tester to join our team. In this role, you will be responsible for identifying security weaknesses in Android devices, applications, and systems, and conducting penetration tests to assess their exploitability. You will work closely with our...


  • Bengaluru, India Whitefield Careers Full time

    Position Overview :We are seeking a talented and experienced Android Device Vulnerability Assessment and Penetration Tester to join our team. In this role, you will be responsible for identifying security weaknesses in Android devices, applications, and systems, and conducting penetration tests to assess their exploitability. You will work closely with our...


  • Bengaluru, Karnataka, India Securseed Full time

    Job Title: Vulnerability Assessment and Penetration Tester **Salary**: ₹1,000,000.00 - ₹2,000,000.00 per year **Benefits**: - Flexible schedule - Leave encashment - Paid sick time - Provident Fund Schedule: - Day shift - Monday to Friday Application Question(s): - We must fill this position urgently. Can you start immediately? - We must fill this...


  • Bengaluru, Karnataka, India Mobile Programming Full time

    Salary : LPA Job Description : Vulnerability management Engineer : Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST, Dependency...

  • Cloud Assessment

    3 weeks ago


    Bengaluru, India Rapid Global Business Solutions Full time

    Qualifications/Requirements: - Bachelor's degree in Computer Science, Information Technology, or a related field - 7+ years of proven experience in security design, penetration testing, and risk assessment - In-depth knowledge of security principles, practices, and methodologies - Extensive hands-on experience with a variety of security tools and...


  • Bengaluru, India Appmocx Full time

    Exprn: 5-8 yearsLocation :BangaloreNotice Period: Immediate Joiners/Max 15-20 daysJob Description:Security Engineer SeniorExperience : 5- 8 Skills:- Knowledge of Monitoring and Logging Tools- Vulnerability Scanning Tools.- Penetration Testing- AWS Tools and ServicesNice to have:- EKS and Kubernetes.- Knowledge of CI/CD Tools Roles & class="">- Define and...


  • Bengaluru, India Appmocx Full time

    Exprn: 5-8 yearsLocation :BangaloreNotice Period: Immediate Joiners/Max 15-20 daysJob Description:Security Engineer SeniorExperience : 5- 8 Skills:- Knowledge of Monitoring and Logging Tools- Vulnerability Scanning Tools.- Penetration Testing- AWS Tools and ServicesNice to have:- EKS and Kubernetes.- Knowledge of CI/CD Tools Roles & class="">- Define and...


  • Bengaluru, Karnataka, India Schneider Electric Full time

    Product Cybersecurity Advisor Job Description The Product Cybersecurity Advisor plays a crucial role in developing products and systems that can withstand cyberattacks. They focus on managing risks and providing guidance to R&D teams. Digital Power is currently seeking a skilled professional to join the Global Cybersecurity Chapter. What will you be...

  • IT Security Manager

    4 weeks ago


    Bengaluru, India FINDERNEST SOFTWARE SERVICES Full time

    About the job:Cybersecurity Vulnerability & Penetration Testing Analyst (VAPT Analyst)The IT Security Manager plays a crucial role in our organization, responsible for establishing and maintaining the enterprise's security posture. This position is pivotal in safeguarding our systems, networks, and data from potential threats and ensuring compliance...


  • Bengaluru, Karnataka, India Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...


  • Bengaluru, Karnataka, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...


  • Bengaluru, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...


  • Bengaluru, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...


  • Bengaluru, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...