Cloud Vulnerability Detection and Remediation Analyst
2 days ago
The Cloud Vulnerability Detection, Response, and Remediation Subject Matter Expert (SME) is responsible for leading efforts to identify, assess, and remediate vulnerabilities across cloud environments. This role involves proactive threat detection, incident response, and collaboration with cloud engineering and security teams to ensure the security and compliance of cloud infrastructure and services.
Key Responsibilities- Lead cloud vulnerability management initiatives across AWS, Azure, and GCP environments.
- Conduct regular vulnerability scans and assessments using cloud-native and third-party tools (e.g., AWS Inspector, Azure Security Center, Prisma Cloud).
- Analyze scan results and prioritize remediation based on risk and impact.
- Collaborate with cloud engineering and DevOps teams to implement security patches and configuration changes.
- Monitor cloud environments for indicators of compromise and anomalous activity.
- Respond to cloud security incidents and provide expert guidance on containment and remediation.
- Develop and maintain cloud security policies, procedures, and playbooks.
- Ensure compliance with cloud security standards such as CIS Benchmarks, NIST, ISO 27001, and regulatory requirements.
- Provide regular reporting on cloud vulnerability trends and remediation status.
- Stay current with emerging cloud threats, vulnerabilities, and security technologies.
- Bachelor's degree in Computer Science, Information Security, or related field.
- 5+ years of experience in cloud security, vulnerability management, or incident response.
- Strong understanding of cloud architectures and services (AWS, Azure, GCP).
- Hands-on experience with cloud security tools and platforms (e.g., AWS Inspector, Azure Defender, Prisma Cloud)
- Experience with SIEM and cloud monitoring tools (e.g., Splunk, Azure Sentinel, AWS CloudTrail).
- Relevant certifications such as AWS Certified Security, Azure Security Engineer, CISSP, or CCSP.
- Excellent analytical, communication, and problem-solving skills.
- Experience with container security and orchestration platforms (e.g., Kubernetes, Docker).
- Knowledge of cloud compliance frameworks and audit processes.
- Familiarity with automation tools (e.g., Terraform, Ansible) for cloud security operations.
- Understanding of cloud identity and access management (IAM) best practices.
- ServiceNow Certified System Administrator (CSA) or Certified Implementation Specialist (CIS).
- ITIL Foundation certification.
- Experience with other ITSM tools and platforms.
We are a specialist professional services and technology firm, working in partnership with leading insurance, highly regulated and global businesses.
We help our clients to manage risk, operate their core business processes, transform and grow. We deliver professional services and technology solutions across the risk and insurance value chain, including excellence in claims, underwriting, distribution, regulation & risk, customer experience, human capital, digital transformation & change management.
Our global team of more than 8,000 professionals operate across ten countries, including the UK & the U.S. Over the past ten years Davies has grown its annual revenues more than 20-fold, investing heavily in research & development, innovation & automation, colleague development, and client service. Today the group serves more than 1,500 insurance, financial services, public sector, and other highly regulated clients.
-
Vulnerability Management Analyst
1 week ago
Pune, Maharashtra, India Locuz Enterprise Solutions Full time ₹ 9,00,000 - ₹ 12,00,000 per yearWe are looking for a candidate with min 1 to 3 years experience as an Analyst for Threat and Vulnerablity Mangement, who can join at our Pune Location immediately.Role & responsibilitiesKey Responsibilities:Vulnerability Assessment & AnalysisReview results from internal and external vulnerability scans, penetration tests, red team exercises, and threat...
-
Pune, Maharashtra, India VOIS Full time ₹ 20,00,000 - ₹ 25,00,000 per yearRole Purpose:To operate security service for vulnerability assessment. To execute security assessments on technical devices and systems of the company to highlight risks to business. To create detailed reports and hand them over for solution. To proactively discover vulnerabilities and ensure mitigation actions are implemented in the defined time schedule....
-
Vulnerability Management
3 days ago
Pune, Maharashtra, India Payatu Full time ₹ 10,000 - ₹ 50,000 per yearAre you a skilled penetration tester looking for an exciting new opportunity to take your career to the next level? Join our dynamic cybersecurity team, where you'll have the chance to work on cutting-edge projects, including cloud security, reverse engineering, threat modelling, and product security.Who we are? Payatu is an ISO certified company where we...
-
Vulnerability Management
3 days ago
Pune, Maharashtra, India Payatu Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAre you a skilled penetration tester looking for an exciting new opportunity to take your career to the next level? Join our dynamic cybersecurity team, where you'll have the chance to work on cutting-edge projects, including cloud security, reverse engineering, threat modelling, and product security.Who we are?Payatu is an ISO certified company where we...
-
Threat and Vulnerability Management Analyst
1 week ago
Pune, Maharashtra, India Locuz Full time ₹ 9,00,000 - ₹ 12,00,000 per yearRole & responsibilitiesKey Responsibilities:Vulnerability Assessment & AnalysisReview results from internal and external vulnerability scans, penetration tests, red team exercises, and threat intelligence sources.Correlate and analyze findings to identify trends, critical risks, and potential impact.Remediation & Mitigation CoordinationPrioritize...
-
Cloud Security Analyst
6 days ago
Pune, Maharashtra, India ITC Infotech Full time ₹ 9,00,000 - ₹ 12,00,000 per yearTotal Experience- 3-5YearWork Location- PuneNotice Period- Immediate OnlyJob Description:We are looking for a motivated and skilled SOC Analyst with at least 3+ year of experience to join our global dynamic team.Work within regular business hours.Key Responsibilities:Incident Handling: Monitor, analyze, and respond to security incidents, ensuring timely...
-
Senior Security Operations Analyst
3 days ago
Pune, Maharashtra, India ZS Full time ₹ 12,00,000 - ₹ 24,00,000 per yearSenior Security Operations AnalystWe are seeking an experienced professional to join our Pune, India office as a Senior Security Operations Analyst with a strong background in Security Information and Event Management (SIEM) platforms, specifically in Microsoft Sentinel and Wiz. The ideal candidate will be responsible for leading advanced threat detection,...
-
Vulnerability Management
2 weeks ago
Pune, Maharashtra, India Barclays Full time ₹ 1,04,000 - ₹ 1,30,878 per yearJoin us as a Vulnerability Management (VM) Governance Lead at Barclays, responsible for supporting the successful delivery of Location Strategy projects to plan, budget, agreed quality and governance standards. You'll spearhead the evolution of our digital landscape, driving innovation and excellence. You will harness cutting-edge technology to revolutionise...
-
Senior SOC Analyst
2 weeks ago
Pune, Maharashtra, India Human Horizon Pvt Ltd Full time ₹ 12,00,000 - ₹ 36,00,000 per yearDescription : Job Description : We are seeking an expert, highly experienced Senior SOC Analyst with 611 years of specialized experience to lead our security operations, threat hunting, and incident response functions. Based in Pune, this role serves as the highest point of technical escalation and is critical for defending the organization against...
-
Sr. Analyst VAPT
2 days ago
Pune, Maharashtra, India Tata Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per yearRole & responsibilitiesDesignation: Analyst VAPTPosition Summary:We are seeking a skilled VAPT Expert with hands-on experience in conducting Vulnerability Assessments, Penetration Testing, and Source Code Reviews. The ideal candidate will have a strong technical background, excellent analytical skills, and the ability to identify and mitigate security...