Cyber Security Vulnerability Manager
6 days ago
Role : Cyber Security Vulnerability Manager
Location : Gurugram
Job Description :
We are seeking a highly experienced and proactive Senior Vulnerability and Threat Management Specialist to lead and mature our organisation's vulnerability management program. This role will be primarily responsible for the operational and strategic use of and/or , ensuring continuous visibility into cyber risk exposure, driving remediation efforts, and providing threat context to vulnerability data.
This individual will work cross-functionally with IT, Security Operations, DevSecOps, and Risk teams to reduce our attack surface and meet compliance and security objectives.
Key Responsibilities :
- Lead the design, implementation, and optimisation of the vulnerability management life cycle using , , Nessus, and related tools.
- Perform regular internal and external vulnerability scans across on-premise, cloud, container, and hybrid environments.
- Analyze scan results and coordinate remediation efforts with system owners and application teams.
- Develop and maintain metrics, dashboards, and reports that clearly communicate risk posture, trends, and remediation progress.
- Integrate Tenable with other platforms (e.g., ServiceNow, Splunk, Azure, AWS) to enhance automation and reporting.
- Continuously evaluate threat intelligence feeds to contextualize and prioritize vulnerabilities based on real-world exploitability.
- Partner with IT and security teams to validate patch and configuration compliance.
- Perform risk assessments on new systems and applications, identifying potential vulnerabilities and providing mitigation recommendations.
- Maintain asset inventory and ensure proper scoping of scans in dynamic environments.
- Develop and enforce policies, standards, and procedures for vulnerability management.
- Stay informed on evolving threats, CVEs, and emerging vulnerabilities that may impact the organization.
Required Qualifications :
years of experience in cybersecurity with a focus on vulnerability management and threat analysis.
- Strong hands-on experience with , , Nessus Professional, and associated modules (e.g., Lumin, WAS).
- Proven ability to interpret vulnerability data and CVSS scores and translate them into risk-based prioritization.
- Experience with asset tagging, segmentation, and scan tuning in Tenable for large, complex environments.
- Familiarity with integrating Tenable data into SIEMs, ticketing systems, or CMDBs.
- Strong understanding of operating systems (Windows, Linux), networking, cloud platforms (Azure, AWS), and containers.
- Knowledge of industry standards and frameworks such as NIST CSF, NIST 800-53, CIS Controls, and MITRE ATT&CK.
- Strong verbal and written communication skills; capable of delivering reports and recommendations to both technical and executive audiences.
Preferred Qualifications :
- Tenable certifications (e.g., Tenable Certified Assessor or Tenable Certified Engineer)
- Experience with ServiceNow Vulnerability Response or similar workflow automation tools.
- Scripting skills (Python, PowerShell, or Bash) for automation and tool integration.
- Experience with secure configuration benchmarks (CIS, STIGs).
- Exposure to threat intelligence platforms and risk-based vulnerability management strategies.
-
Cyber Security Operations Manager
1 week ago
Delhi, NCR, India Clarity Consulting Full time ₹ 12,00,000 - ₹ 36,00,000 per yearDeliver Deep understanding of cyber operations, SOC, threat intelligence, security automation, incident response, and business continuity.Knowledge of security technologies such as SIEM/SOAR, EDR, NDR, Cloud Security Operations, etc.Own and execute the growth strategy for Cyber Security Operations & Resilience services.Build and maintain senior client...
-
Cyber Security Engineer
8 hours ago
Delhi, NCR, New Delhi, India Amantya Technologies Full time ₹ 6,00,000 - ₹ 18,00,000 per yearJob Description: Hiring of Cyber Security Experts (CSEs)The Department of Telecommunications (DoT) is seeking to hire Cyber Security Experts (CSEs) for Telecom Cyber Security Incident Response Team (T-CSIRT) operations at its Headquarters and field units across Licensed Service Areas (LSAs). One CSE will be hired per LSA for Punjab, UP East, Andhra Pradesh,...
-
Cyber Security Trainer
2 weeks ago
Saket, Delhi, Delhi, India Craw Cyber Security Pvt Ltd Full timeThis is Job is only for Cyber Security Trainer Profile **Job Types**: Full-time, Regular / Permanent **Salary**: ₹15,000.00 - ₹40,000.00 per month **Benefits**: - Commuter assistance - Internet reimbursement Schedule: - Day shift **Education**: - Bachelor's (preferred) **Experience**: - total work: 1 year (preferred)
-
Cyber Security-vulnerability Assessment
2 weeks ago
Saket, Delhi, Delhi, India Craw Cyber Security Pvt Ltd Full timeIn-depth analysis of penetration testing results and create a report that describes findings, exploitation procedures, risks, and recommendations. Strong knowledge of OWASP Top 10 web. Key Responsibilities and Duties: - Evaluate and select from a range of penetration testing tools - Keep up to date with the latest testing and ethical hacking methods -...
-
Cyber Security Manager
1 day ago
Delhi, India CareerUS Solutions Full timePosition Overview: The Cyber Security Manager is responsible for developing, implementing, and managing the organization’s information security strategy to protect data, systems, and networks from cyber threats. This role oversees security operations , risk management , and incident response , ensuring compliance with regulatory and organizational...
-
Cyber Security Manager
2 hours ago
Delhi, India CareerUS Solutions Full timePosition Overview:The Cyber Security Manager is responsible for developing, implementing, and managing the organization’s information security strategy to protect data, systems, and networks from cyber threats. This role oversees security operations, risk management, and incident response, ensuring compliance with regulatory and organizational policies.The...
-
Intern- Security Engineer
1 week ago
Delhi, Delhi, India TAC Security Full time ₹ 60,000 - ₹ 1,80,000 per yearKey ResponsibilitiesAssist in monitoring, analysing, and responding to security alerts and incidents.Conduct vulnerability assessments and penetration testing on networks, applications, and systems.Research the latest cyber security threats, attack vectors, and trends.Support in managing and updating security tools such as SIEM, firewalls, and endpoint...
-
Cyber Security Analyst
3 weeks ago
Delhi, India Coforge Full timeSenior Cyber Security Expert Functional responsibility: Ensure all the security parameters of a network are intact at any given point in time. Analyses the security requirements of a new network or a network that requires an upgrade. Plans, implements and upgrades the security aspects. Continuously monitor the network access, perform edits and identify the...
-
Cyber Security Analyst
4 weeks ago
Delhi, India Coforge Full timeSenior Cyber Security Expert Functional responsibility: - Ensure all the security parameters of a network are intact at any given point in time. - Analyses the security requirements of a new network or a network that requires an upgrade. - Plans, implements and upgrades the security aspects. - Continuously monitor the network access, perform edits and...
-
Cyber Security Analyst
4 weeks ago
Delhi, India Coforge Full timeSenior Cyber Security ExpertFunctional responsibility:- Ensure all the security parameters of a network are intact at any given point in time.- Analyses the security requirements of a new network or a network that requires an upgrade.- Plans, implements and upgrades the security aspects.- Continuously monitor the network access, perform edits and identify...