Security Vulnerability Maven TL

2 weeks ago


Chennai, Tamil Nadu, India Prodapt Full time
Overview

Strong Knowledge on Application Security Vulnerabilities remediation

Should have knowledge on variou types of security scans(Pentest, DAST, SAST, Blackduck, Sysdig etc) and vulnarabilities remediation

Should have handson exp in Java programming 

Good Understanding on Telecom OSS/BSS applications. ·

Good understanding of software development principles and practices such as testing, debugging, and code optimization. ·

 Excellent problem-solving and analytical skills ·

Excellent verbal and written communication skills ·

Should be able to Provide training and support to internal teams as needed. ·

Should have attained experience and knowledge in solving complex problems. ·

Should have strong aptitude to learn new technologies. ·

Should be a good team player. ·

Familiarity with agile methodologies and experience working in agile development teams.

Responsibilities

Strong Knowledge on Application Security Vulnerabilities remediation

Should have knowledge on variou types of security scans(Pentest, DAST, SAST, Blackduck, Sysdig etc) and vulnarabilities remediation

Should have handson exp in Java programming 

Good Understanding on Telecom OSS/BSS applications. ·

Good understanding of software development principles and practices such as testing, debugging, and code optimization. ·

 Excellent problem-solving and analytical skills ·

Excellent verbal and written communication skills ·

Should be able to Provide training and support to internal teams as needed. ·

Should have attained experience and knowledge in solving complex problems. ·

Should have strong aptitude to learn new technologies. ·

Should be a good team player. ·

Familiarity with agile methodologies and experience working in agile development teams.

Requirements

Strong Knowledge on Application Security Vulnerabilities remediation

Should have knowledge on variou types of security scans(Pentest, DAST, SAST, Blackduck, Sysdig etc) and vulnarabilities remediation

Should have handson exp in Java programming 

Good Understanding on Telecom OSS/BSS applications. ·

Good understanding of software development principles and practices such as testing, debugging, and code optimization. ·

 Excellent problem-solving and analytical skills ·

Excellent verbal and written communication skills ·

Should be able to Provide training and support to internal teams as needed. ·

Should have attained experience and knowledge in solving complex problems. ·

Should have strong aptitude to learn new technologies. ·

Should be a good team player. ·

Familiarity with agile methodologies and experience working in agile development teams.



  • Chennai, Tamil Nadu, India AMBC INC Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    Chennai, BangalorePosted on Job DescriptionCore ResponsibilitiesPerform Web Application and API Security testing aligned with OWASP Top 10 using tools such as Burp Suite, Postman, and Tenable Nessus.Conduct Secure Code Reviews (manual and SAST-based) to identify vulnerabilities in source code and recommend remediation steps.• Integrate and validate...


  • Chennai, Tamil Nadu, India HTC Global Services Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job DescriptionAbout the Role:We are seeking a Vulnerability Management & EOL Remediation Engineer – Windows Servers & Workstations with 6+ years of experience in End-of-Life (EOL) Software Remediation for Windows Servers, Vulnerability Management and Patch Deployment for both Servers and WorkstationsRequirementsStrong proficiency in PowerShell scripting...

  • Vulnerability

    1 week ago


    Chennai, Tamil Nadu, India Tata Consultancy Services (TCS) Full time ₹ 6,00,000 - ₹ 12,00,000 per year

    Job Description:In depth understanding of application security risks and how to test themConfident with OWASP Top 10 and SANS Top 25 vulnerabilitiesShould have working experience on solutions like Burp Suite / HCL Appscan / Acunetics /Sql Map / nMAP etc .LocationChennaiJob FunctionIT INFRASTRUCTURE SERVICESRoleEngineerJob Id381432Desired SkillsCyber Security...


  • Chennai, Tamil Nadu, India Barry-Wehmiller Full time ₹ 5,00,000 - ₹ 15,00,000 per year

    About Us:Barry-Wehmiller is a diversified global supplier of engineering consulting and manufacturing technology for the packaging, corrugating, sheeting and paper-converting industries. By blending people-centric leadership with disciplined operational strategies and purpose-driven growth, Barry-Wehmiller has become a $3 billion organization with nearly...


  • Chennai, Tamil Nadu, India Virtusa Full time ₹ 4,00,000 - ₹ 8,00,000 per year

    Vulnerability SupportKey Responsibilities Generate, maintain, and automate vulnerability reporting dashboards using ServiceNow and Power BI.Analyze large datasets from multiple sources, identify trends, and provide actionable insights.Create and maintain detailed vulnerability reports for leadership, audit, and compliance purposes.Collaborate with security,...

  • Security Analyst

    2 days ago


    Chennai, Tamil Nadu, India Exela Technologies Full time ₹ 10,00,000 - ₹ 15,00,000 per year

    Job Description:2024 Exela Technologies, Inc. Privileged & Confidential Page | 1 Conduct vulnerability assessments and penetration tests to identify security weaknesses inan organization's systems and networks. Evaluate, rate, and perform risk assessments on assets. Prioritizing vulnerabilities discovered along with remediation timeline(s) Send...


  • Chennai, Tamil Nadu, India Sattrix Information Security Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Network Security Engineer L2Location: Chennai and HyderabadEmployment Type: Full-timeShifts: Rotational ShiftsWork Mode: Work from OfficeExperience:At least 4 to 6 Years of experience out of which, minimum 5 years' experience in Security device management and operation.Technical Skills & ToolsMandatory: WAF: F5Preferred (any 2–3):Proxy: SkyHigh, Zscaler...


  • Chennai, Tamil Nadu, India Sattrix Information Security Full time ₹ 18,00,000 per year

    • Position:Device management L2 Support Engineers• Location:Mumbai• Work Mode & Shifts:Work from office (rotational shifts)• Budget:15-18 LPA• Experience:At least 5 Years of experience out of which, minimum 4 years of relevant experience in Endpoint Security domain.Skill required (combination of any 2/3 skills):Sentinal OneCarbon BlackAruba -...


  • Chennai, Tamil Nadu, India Weekday AI Full time ₹ 30,00,000 - ₹ 55,00,000 per year

    This role is for one of Weekday's clientsSalary range: Rs Rs ie INR 30-55 LPA)Min Experience: 8 yearsLocation: ChennaiJobType: full-timeRequirementsKey ResponsibilitiesAWS Cloud Security ArchitectureDesign and implement comprehensive security architecture for AWS cloud environments Configure and manage AWS Shield for DDoS protection across payment processing...


  • Chennai, Tamil Nadu, India CyberFort DigiSec Solution Private Ltd Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Company DescriptionCyberfort Digisec Solution Private Ltd. is lead by a team of seasoned Information Security Management professionals with over three decades of industry experience. They possess technical and managerial expertise, having held strategic roles in multinational corporations, government entities, Big4 firms, and the banking sector. The company...