Vulnerability Management Specialist

1 day ago


INKABangalore India SKAV Seethalakshmi GESC Arrow Electronics Full time ₹ 50,00,000 - ₹ 1,50,00,000 per year
Position:Vulnerability Management Specialist (Web Application)Job Description:

About ArrowSphere

At ArrowSphere Cloud, we are shaping the future of secure digital ecosystems. As part of Arrow Electronics, we empower organizations worldwide to integrate, unify, manage, and protect modern cloud and infrastructures. Our security team operates across multiple regions, bringing together expertise from around the globe to ensure a unified, resilient security posture. You will be part of this international environment, working closely with our Cloud Security Architect to strengthen and evolve our vulnerability management for our web applications.

Vulnerability Management Specialist (Web Application):

What you'll be doing:

  • Identify, validate, and prioritize vulnerabilities from scans, tests, and research.

  • Collaborate with development team to provide contextual risk assessments.

  • Monitor and manage dependency risks (e.g., npm audit, third-party libraries).

  • Support integration and optimization of security tools (SAST, DAST, dependency scanners).

  • Track and follow up on remediation progress.

  • Contribute to threat modeling and risk assessments for new features.

  • Stay up to date with evolving threats (CVEs, OWASP, MITRE ATT&CK).

What we're looking for:

  • 8+ years of experience in application or dev security.

  • Strong understanding of modern web technologies and CI/CD pipelines.

  • Hands-on experience with scanning tools (e.g., Burp, SonarQube, Snyk, or similar).

  • Familiarity with programming languages and logics.

  • Ability to communicate findings clearly to technical and non-technical teams.

Why Join Us:
Join a global, collaborative security team committed to practical innovation and real impact. You'll have the freedom to grow, experiment, and make measurable contributions to a trusted international platform

Location:IN-KA-Bangalore, India (SKAV Seethalakshmi) GESCTime Type:Full timeJob Category:Information Technology

  • Kolkata, West Bengal, India, West Bengal ITPeopleNetwork Full time

    Job SummaryWe are seeking a Vulnerability Management Specialist with hands-on experience using Qualys to support scanning, analysis, and remediation tracking across servers, endpoints, and cloud environments. The ideal candidate will assist in vulnerability detection, reporting, and coordination with IT and security teams to ensure timely remediation.Key...


  • bangalore, India Genpact Full time

    Threat & Vulnerability ManagementExperience: 10-15 yearsLocation: (Delhi/NCR, Hyderabad, Bangalore)About the Role:This role seeks a technically skilled leader with hands-on experience in tools like Qualys and Tenable, strong IT infrastructure knowledge, and the ability to drive cross-functional collaboration for effective risk reduction across a large...


  • bangalore, India Genpact Full time

    Threat & Vulnerability Management Experience: 10-15 years Location: (Delhi/NCR, Hyderabad , Bangalore) About the Role : This role seeks a technically skilled leader with hands-on experience in tools like Qualys and Tenable, strong IT infrastructure knowledge, and the ability to drive cross-functional collaboration for effective risk reduction across a large...


  • Bangalore, Karnataka, India NetApp Full time

    Job SummaryWe are seeking a highly skilled and motivated Vulnerability Management Specialist with at least 5 years of hands-on experience in identifying assessing and mitigating security vulnerabilities across enterprise environments The ideal candidate will have a strong understanding of cybersecurity principles vulnerability scanning tools and risk...


  • India HSBC Full time

    Job description Some careers shine brighter than others If you re looking for a career that will help you stand out join HSBC and fulfil your potential Whether you want a career that could take you to the top or simply take you in an exciting new direction HSBC offers opportunities support and rewards that will take you further HSBC is one of the largest...


  • India Diebold Nixdorf Full time

    Job Category Information Security Expect more Connect more Be more at Diebold Nixdorf Our teams automate digitize and transform the way more than 75 million people around the globe bank and shop in this hyper-connected consumer-centric world Join us in connecting people to commerce in this vital rewarding role Supports the full cycle of vulnerability...


  • Gurugram, Haryana, India, IN Genpact Full time

    Threat & Vulnerability ManagementExperience: 10-15 yearsLocation: (Delhi/NCR, Hyderabad, Bangalore)About the Role:This role seeks a technically skilled leader with hands-on experience in tools like Qualys and Tenable, strong IT infrastructure knowledge, and the ability to drive cross-functional collaboration for effective risk reduction across a large...


  • India CIEL HR Full time

    Responsibilities At least 10 years of experience in Vulnerability Management process Experience in implementing the Tenable IO and SC security scanners in the network infrastructure Conduct vulnerability scanning and assessment Report vulnerability assessment findings including risk level proposed mitigation and details necessary to reproduce the test...

  • B2B integration

    6 days ago


    IN-KA-Bangalore, India (SKAV Seethalakshmi) GESC Arrow Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Position:B2B integration (Oracle ERP, SOA, and Azure platforms) -Information Technology Manager IJob Description:Job Description Summary:The IT Manager will be responsible for leading and managing end-to-end B2B integration initiatives across enterprise systems, with a primary focus on Oracle ERP, SOA architecture, and Azure cloud platforms. This role...


  • Bangalore, India London Stock Exchange Group Full time

    LSEG is seeking a deeply technical, hands-on Infrastructure Vulnerability Management Engineer who is passionate about safeguarding complex environments and tackling challenging problems at scale. You will be responsible for identifying, analysing, and driving remediation of infrastructure vulnerabilities across our diverse estate. Combining a hacker's...