Chief Vulnerability Resolution Specialist

2 days ago


Pune, Maharashtra, India beBeeVulnerability Full time ₹ 19,57,500 - ₹ 24,52,500
Job Title: Vulnerability Management L2 Support Engineer

This role is responsible for identifying and mitigating vulnerabilities across our global enterprise. As a key member of the security operations team, you will play a critical part in ensuring the stability and resilience of our systems.

  • Key Responsibilities:
  1. Execute regular vulnerability scans and validate results for accuracy using tools such as Qualys, Tenable, Rapid7, or Nessus.
  2. Collaborate with infrastructure and application teams to coordinate remediation efforts.
  3. Track and report on remediation progress, escalating high-risk findings as needed.
  4. Support patch management and assist with configuration baseline enforcement.
  5. Maintain vulnerability dashboards and prepare regulatory compliance reports.
  6. Provide L2-level technical support and mentorship to junior teams.
  7. Assist in defining security hardening guidelines and vulnerability baselines.
  8. Engage with Security Operations and senior teams for critical issue resolution.
  9. Utilize strong analytical and troubleshooting skills for issue analysis.
  10. Communicate effectively with global stakeholders across security and IT teams.
  11. Leverage knowledge of networking, firewalls, OS, and app security.

Requirements:

  • 2–4 years of experience in IT security or vulnerability management.
  • Hands-on experience with vulnerability scanning tools.
  • Strong understanding of patch management processes (Windows, Linux, applications).
  • Familiarity with CVE/CVSS scoring systems and threat prioritization.
  • Proficiency in generating and maintaining dashboards and reports.

Benefits:

  • A collaborative culture that values innovation and digital transformation expertise.
  • Opportunities to work with top enterprises worldwide and elevate their security posture and resilience.
  • A chance to apply scripting skills and familiarity with standards like ISO 27001, PCI-DSS, HIPAA.


  • Pune, Maharashtra, India beBeeSecurity Full time ₹ 10,00,000 - ₹ 15,00,000

    Job OverviewElevate your security posture and resilience with a leading enterprise IT and cybersecurity solutions provider.This role involves collaborating with infrastructure and application teams to elevate the organization's security posture and resilience.ResponsibilitiesExecute regular vulnerability scans and validate results for accuracy.Collaborate...


  • Pune, Maharashtra, India beBeeSecurity Full time ₹ 1,04,000 - ₹ 1,30,878

    Job OverviewThis role is focused on identifying, tracking and verifying the remediation of vulnerabilities in internal and external applications and systems.This security analyst will be part of a team tasked with deep-dive analysis of vulnerabilities, operating vulnerability scanning tools, and building relationships with other groups within the IT...


  • Pune, Maharashtra, India Innovalus Technologies Full time US$ 90,000 - US$ 1,20,000 per year

    Job Title: Vulnerability ManagementLocation: PuneExp: 5+ YearsResponsible for leading the VM program from a technical standpoint within our multi-cloudand containerized environment. This role requires deep knowledge of CommonVulnerabilities and Exposures (CVE), misconfigurations, and common ways to exploitvulnerabilities in cloud and third-party software....


  • Pune, Maharashtra, India beBeeVulnerability Full time US$ 90,000 - US$ 1,20,000

    Job Title: Cybersecurity Vulnerability SpecialistThis is a pivotal role responsible for end-to-end vulnerability management. The selected candidate will identify, research, prioritize, remediate, and mitigate vulnerabilities in a collaborative team environment.Key ResponsibilitiesPerform daily operations and maintenance of vulnerability scanning tools and...


  • Pune, Maharashtra, India beBeeSecurity Full time ₹ 1,04,000 - ₹ 1,30,878

    Enterprise Security ProfessionalWe are seeking an experienced and highly skilled Enterprise Security Professional to join our team. This individual will be responsible for identifying, tracking, and verifying the remediation of vulnerabilities in internal and external applications and systems.The ideal candidate will have a strong background in security...


  • Pune, Maharashtra, India Barclays Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    Join us as a Vulnerability Management (VM) Governance Lead at Barclays, responsible for supporting the successful delivery of Location Strategy projects to plan, budget, agreed quality and governance standards. You'll spearhead the evolution of our digital landscape, driving innovation and excellence. You will harness cutting-edge technology to revolutionise...


  • Pune, Maharashtra, India beBeeVulnerability Full time ₹ 1,50,000 - ₹ 28,00,000

    Job DescriptionAs a Vulnerability Management Specialist, you will play a crucial role in identifying, tracking, and verifying the remediation of vulnerabilities in internal and external applications and systems.Perform deep-dive analysis of vulnerabilities and operate vulnerability scanning tools to identify potential threats.Build relationships with other...


  • Pune, Maharashtra, India beBeeSecurity Full time ₹ 5,00,000 - ₹ 8,00,000

    Job DescriptionThis role involves performing deep dive analysis of vulnerabilities, operating vulnerability scanning tools, and building relationships with other groups within the IT organization. You will work closely with IT infrastructure, product teams, supply chain, and Cyber Security operations to reduce attack surface.Monitor for vulnerabilities...


  • Pune, Maharashtra, India Barclays Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Join us as a Vulnerability Analyst at Barclays, responsible for supporting the successful delivery of Location Strategy projects to plan, budget, agreed quality and governance standards. You'll spearhead the evolution of our digital landscape, driving innovation and excellence. You will harness cutting-edge technology to revolutionise our digital offerings,...


  • Pune, Maharashtra, India beBeeVulnerability Full time US$ 90,000 - US$ 1,20,000

    This is an exciting opportunity to join our team as a Vulnerability Expert.We are seeking a skilled and experienced professional to contribute to our security vulnerability detection database. As a key member of our team, you will be responsible for gathering, analyzing, and interpreting vulnerability data from multiple sources to update our existing...