Vulnerability Management

1 week ago


Chennai, India Teamware Solutions Full time

Job Description Key Responsibilities: Vulnerability Management: - Conduct regular vulnerability assessments using tools such as Tenable Nessus, Qualys, Rapid7, or similar. - Analyze vulnerability scan results and collaborate with IT and DevOps teams for timely remediation. - Prioritize vulnerabilities based on risk level, exploitability, and business impact. - Track and report remediation efforts, providing status updates to stakeholders. - Maintain up-to-date knowledge of known vulnerabilities and emerging threats (e.g., CVEs). Penetration Testing: - Perform penetration tests on applications, systems, networks, and cloud environments. - Simulate real-world attacks to evaluate the effectiveness of security controls. - Document findings and create detailed reports with actionable remediation guidance. - Conduct retesting after fixes to validate security improvements. - Use manual and automated testing tools (e.g., Burp Suite, Metasploit, Nmap, Kali Linux, OWASP ZAP). Qualifications and Requirements: - Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field. - 3+ years of experience in vulnerability management and penetration testing. - Hands-on experience with industry-standard tools such as Nessus, Burp Suite, Nmap, Metasploit, Qualys, etc. - Familiarity with CVSS scoring, threat modeling, and risk assessment frameworks. - Deep understanding of network protocols, web application architecture, and secure coding practices. - Strong communication skills to deliver clear and actionable vulnerability reports. Desirable Skills and Certifications: - Security certifications such as: - OSCP (Offensive Security Certified Professional) - CEH (Certified Ethical Hacker) - GPEN (GIAC Penetration Tester) - CISSP, Security+, or CRTP - Experience with cloud security and tools like AWS Inspector, Azure Security Center, or GCP SCC. - Knowledge of SIEM platforms and threat intelligence feeds. - Familiarity with secure DevOps (DevSecOps) practices and CI/CD pipeline integration.



  • Chennai, Tamil Nadu, India Saaki Argus And Averil Consulting Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Roles and ResponsibilitiesDesign, implement, and maintain vulnerability management solutions using various tools such as Qualys, Tenable, and Nessus.Conduct regular vulnerability assessments to identify potential risks and develop remediation plans to mitigate them.Collaborate with cross-functional teams to integrate vulnerability management into existing...


  • Chennai, Tamil Nadu, India HTC Global Services Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job DescriptionAbout the Role:We are seeking a Vulnerability Management & EOL Remediation Engineer – Windows Servers & Workstations with 6+ years of experience in End-of-Life (EOL) Software Remediation for Windows Servers, Vulnerability Management and Patch Deployment for both Servers and WorkstationsRequirementsStrong proficiency in PowerShell scripting...


  • Chennai, Tamil Nadu, India Ford Motor Full time ₹ 1,20,000 - ₹ 5,44,000 per year

    Enterprise Vulnerability Manager This role will be focused on operating and improving Ford Motor Company Enterprise Vulnerability Management (EVM) efforts. Drive security vulnerability identification and assessment/rating, remediation requirements, secure computing practices, and application security (DAST, SAST, SCM). Daily monitoring of multiple...


  • Chennai, Tamil Nadu, India Mobile Programming Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Candidate Skill:Technical Skills Vulnerability Management, CVE Tracking, Cloud Security Posture Management (CSPM), Prisma, Wiz, SAST, DAST, Dependency Scans, Secrets Scans, Container Workload Protection, Kubernetes, Vulnerability Scanning, Risk Assessment, Change Request Analysis, Security Assessment, Vulnerability Remediation, Security Best Practices.Job...


  • Chennai, India Michael Page Full time

    About Our Client The organisation is a entity in the shipping and logistics space, specialising in providing essential services to its clients. It values technical expertise and fosters a professional work environment focused on delivering high-quality outcomes. Job Description - Conduct regular vulnerability assessments across the organisation's technology...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    This role will be focused on operating and improving Ford Motor Company Enterprise Vulnerability Management (EVM) efforts. Drive security vulnerability identification and assessment/rating, remediation requirements, secure computing practices, and application security (DAST, SAST, SCM). Daily monitoring of multiple information sources to process threat...


  • Chennai, Tamil Nadu, India Barry-Wehmiller Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    About Us:Barry-Wehmiller is a diversified global supplier of engineering consulting and manufacturing technology for the packaging, corrugating, sheeting and paper-converting industries. By blending people-centric leadership with disciplined operational strategies and purpose-driven growth, Barry-Wehmiller has become a $3 billion organization with nearly...


  • Chennai, Tamil Nadu, India Barry-Wehmiller International Pvt Ltd Full time ₹ 4,00,000 - ₹ 8,00,000 per year

    Workstation Vulnerability Analyst About Us: Barry-Wehmiller is a diversified global supplier of engineering consulting and manufacturing technology for the packaging, corrugating, sheeting and paper-converting industries. By blending people-centric leadership with disciplined operational strategies and purpose-driven growth, Barry-Wehmiller has become a...


  • Chennai, Tamil Nadu, India Michael Page Full time

    The Vulnerability Management Specialist will be responsible for identifying assessing and managing security vulnerabilities within the organisation s technology environment This role requires expertise in vulnerability analysis remediation strategies and collaboration with cross-functional teams to ensure a secure infrastructure Conduct regular vulnerability...


  • Chennai, India Akshaya IT Business solutions Full time

    Job Summary :We are seeking a highly motivated Technical Support Engineer to join our team in Chennai. The ideal candidate will be responsible for providing technical support and ensuring the cybersecurity of our IT and Operational Technology (OT) systems on the shop floor. This role requires a strong understanding of vulnerability management, asset...