Vulnerability Remediation

1 month ago


Hyderabad Telangana, India Wipro Limited Full time

Overview:
**Vulnerability Remediation Engineer - Job Spec**

**Location : Pune & Hyderabad**

**Technical Analyst Role**

**Essential Skills**
- Prioritize remediation of open vulnerabilities
- Provide vulnerability remediation activity monthly reports.
- Work closely with product owners on
- Application architecture
- Discovered vulnerabilities.
- Application and infrastructure dependencies
- Vulnerabilities categorized under Exception/False positives.
- Interaction with multiple global teams (IT, Product owners, risk teams)
- Review deferred item status and revise or implement fixes.
- Assessment of open vulnerabilities identified by vulnerability scanners (Nessus, Tanium etc..)
- Perform on-demand scanning for open vulnerabilities.
- Automate vulnerability remediation and processes through Ansible, Puppet and Jenkins

**Desirable Skills**
- Microsoft SQL administration experience Oracle administration experience
- Windows Server administration experience
- Linux Server administration experience
- PowerShell
- Python
- Bash
- ServiceNow Change Management



  • hyderabad, India Wipro Full time

    Vulnerability Remediation Engineer - Job Spec Location : Pune & Hyderabad Technical Analyst Role The roles are Vulnerability Remediation Engineer roles with significant focus on technology vulnerabilities and patching. Successful candidates must therefore have strong analyst skills, experience of gathering and managing requirements and technical knowledge as...


  • Hyderabad, Telangana, India Wipro Full time

    Vulnerability Remediation Engineer Job Spec Location : Pune & Hyderabad Technical Analyst Role The roles are Vulnerability Remediation Engineer roles with significant focus on technology vulnerabilities and patching. Successful candidates must therefore have strong analyst skills, experience of gathering and managing requirements and technical knowledge as a...


  • Hyderabad, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • Hyderabad, Telangana, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • hyderabad, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • Hyderabad, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • hyderabad, India Zelis Full time

    Job Description: As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available. Primary Responsibilities: ...


  • Hyderabad, India Zelis Full time

    Job Description:As a Vulnerability Management Analyst at Zelis, you will play a critical role in maintaining the security of our vulnerability data. You will be responsible for tuning and managing our vulnerability management tool as well as supporting the business by ensuring vulnerability data is accurately available.Primary Responsibilities:Vulnerability...


  • Hyderabad, India Diebold Nixdorf Full time

    Supports the full cycle of vulnerability management from discovery / asset identification through to risk assessment, remediation, verification and reporting. Works with Information Security, application owners, OS support, and other technical / product / operational stakeholders to ensure understanding of and commitment to relevant vulnerability standards...


  • hyderabad, India Diebold Nixdorf Full time

    Supports the full cycle of vulnerability management from discovery / asset identification through to risk assessment, remediation, verification and reporting. Works with Information Security, application owners, OS support, and other technical / product / operational stakeholders to ensure understanding of and commitment to relevant vulnerability standards...


  • Hyderabad, India NTT DATA Full time

    Job DescriptionWant to be a part of our team?The Team Leader, Vulnerability Management has the primary responsibility to conduct advanced vulnerability assessments, identify vulnerabilities, and provide expert recommendations to mitigate security risks to ensure the security and integrity of NTT's systems and infrastructure. This role requires collaboration...


  • hyderabad, India NTT DATA Full time

    Job Description Want to be a part of our team? The Team Leader, Vulnerability Management has the primary responsibility to conduct advanced vulnerability assessments, identify vulnerabilities, and provide expert recommendations to mitigate security risks to ensure the security and integrity of NTT's systems and infrastructure. This role requires...


  • Hyderabad, Telangana, India Zelis Full time

    Job Summary: The Patch Management and Vulnerability Engineer is responsible for developing, implementing, and maintaining patch management and vulnerability assessment programs within the organization. This role involves identifying, prioritizing, and remediating security vulnerabilities across various systems and networks to minimize the risk of cyber...


  • Hyderabad, India Zelis Full time

    Job Summary: The Patch Management and Vulnerability Engineer is responsible for developing, implementing, and maintaining patch management and vulnerability assessment programs within the organization. This role involves identifying, prioritizing, and remediating security vulnerabilities across various systems and networks to minimize the risk of cyber...


  • Hyderabad, India Hashmap Full time

    **Req ID**:252944 We are currently seeking a Security Risk Remediation Coordinator to join our team in Hyderabad, Telangana (IN-TG), India (IN). Role: Security Risk Remediation Coordinator - Coordinate the remediation of security issues. Position Description - Partner with security practitioners and business partners to ensure security gaps are remediated...


  • Hyderabad, India NTT DATA Full time

    **Req ID**: 252944 We are currently seeking a Security Risk Remediation Coordinator to join our team in Hyderabad, Telangana (IN-TG), India (IN). Role: Security Risk Remediation Coordinator - Coordinate the remediation of security issues. Position Description - Partner with security practitioners and business partners to ensure security gaps are...


  • Hyderabad, India Zelis Full time

    Job Summary:The Patch Management and Vulnerability Engineer is responsible for developing, implementing, and maintaining patch management and vulnerability assessment programs within the organization. This role involves identifying, prioritizing, and remediating security vulnerabilities across various systems and networks to minimize the risk of cyber...


  • hyderabad, India PURVIEW Full time

    needs to have cyber security domain experience, in-depth understanding about application security, experience in overall security development lifecycleDetails:What you will be doing.The Vulnerability Threats & Defects Remediation Sr. Analyst role is with specific responsibilities to support the Remediation function lead in the day-to-day activities, ensure...


  • Hyderabad, India NTT Full time

    JOB DESCRIPTION NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help...


  • hyderabad, India NTT Full time

    JOB DESCRIPTION NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help...