Sr Vulnerability Analyst

Found in: Talent IN C2 - 2 weeks ago


Bengaluru, India Novo Nordisk Full time

   

Are you passionate about identifying and mitigating security risks? Do you have experience in vulnerability assessments and developing mitigation strategies? We are looking for a skilled Sr Vulnerability Analyst to join our Global Information Security Advisory team in Novo Nordisk. If you are ready to make a difference in protecting sensitive information and systems, read on and apply today for a life-changing career.

 

The Position

As a Sr Vulnerability Analyst at Novo Nordisk, you will:

  • Identify vulnerabilities and develop mitigation strategies. Conduct vulnerability assessments using various tools and techniques. Identify potential vulnerabilities within a system or network, such as using vulnerability scanners, penetration testing, or manual testing.
  • Analyze and prioritize risks based on potential impact, likelihood of exploitation, and ease of mitigation.
  • Work with stakeholders to implement strategies and ensure the system or network remains secure. Develop and implement strategies to mitigate the identified vulnerabilities, such as applying patches, implementing security controls, or updating policies and procedures.
  • Monitor for new vulnerabilities and evaluate the effectiveness of existing mitigation strategies. Identify, assess, and mitigate security risks to help prevent cyberattacks and protect the confidentiality, integrity, and availability of sensitive information and systems.
  • Communicate findings to technical and non-technical stakeholders through clear and concise reports.

 

Qualifications

To be successful in this role, we are looking for a candidate with the following qualifications:

  • Master’s or bachelor’s degree in IT, data science, information security, or another relevant field.
  • Overall 8+ years of experience in IT within the field of information security and vulnerability management.
  • 6+years of experience in information security with expertise in vulnerability management and risk mitigation. Experience in performing risk assessments on different applications and technology and experience using vulnerability assessment tools.
  • Good understanding of CVE score.
  • Knowledge of various tools and techniques used in vulnerability analysis, such as vulnerability scanners, penetration testing, and manual testing.
  • Familiarity with risk analysis and prioritization methodologies. Knowledge of how traffic flows across the network (e.g., Transmission Control Protocol [TCP] and Internet Protocol [IP], Open System Interconnection Model [OSI], Information Technology Infrastructure Library, current version [ITIL]).
  • Knowledge of system administration, network, and operating system hardening techniques.
  • Excellent communication skills, with the ability to effectively communicate technical information to both technical and non-technical stakeholders.
  • Strong problem-solving and analytical skills.
  • Knowledge of security standards and regulations.
  • Relevant certifications, such as Certified Ethical Hacker (CEH) or Certified Information Systems Security Professional (CISSP), preferred.

 

About the Department

The Global Information Security Advisory department is based in Digital, Data and IT (DD&IT) in Denmark. You will be part of a global information security community with colleagues located primarily in India, Denmark, and USA. Our team consists of leading experts in various areas ranging from network security, white hat hacking, cloud security, cryptography, security operations, Acquisitions & Integrations, to manufacturing security and security risk management and governance. We partner with the line of business across the value chain to build security into the business processes, collaborating with specialists in other areas including Enterprise Architects and Data Specialists. As security partners, we engage with stakeholders to understand their priorities and identify and manage risks.

 

Working at Novo Nordisk

Novo Nordisk is a leading global healthcare company with a 100-year legacy of driving change to defeat serious chronic diseases. Building on our strong legacy within diabetes, we are growing massively and expanding our commitment, reaching millions around the world, and impacting more than forty million patient lives daily. All of this has made us one of the twenty most valuable companies in the world by market cap. Our success relies on the joint potential and collaboration of our more than 63,000 employees around the world. We recognize the importance of the unique skills and perspectives our people bring to the table, and we work continuously to bring out the best in them. Working at Novo Nordisk, we’re working toward something bigger than ourselves, and it’s a collective effort. Join us Together, we go further.

 

Contact

To submit your application, please upload your CV online (click on Apply and follow the instructions).

 

Deadline

25th April 2024

We commit to an inclusive recruitment process and equality of opportunity for all our job applicants. 

 

At Novo Nordisk we recognize that it is no longer good enough to aspire to be the best company in the world. We need to aspire to be the best company for the world and we know that this is only possible with talented employees with diverse perspectives, backgrounds and cultures. We are therefore committed to creating an inclusive culture that celebrates the diversity of our employees, the patients we serve and communities we operate in. Together, we’re life changing.

 


  • Threat & Vulnerability Analyst (1)

    Found in: Whatjobs IN C2 - 16 hours ago


    Bengaluru, India Regeneron Pharmaceuticals, Inc Full time

    Threat & Vulnerability Management (TVM) Analysts support Regeneron's TVM capability to identify, assign, and validate remediation of compute environment vulnerabilities. This encompasses Regeneron’s on-prem, hybrid, and multi-tenant cloud environments. This position supports and enables Regeneron’s, global (US (United States), EU (European Union), APAC)...

  • Threat & Vulnerability Analyst (1)

    Found in: Talent IN C2 - 15 hours ago


    Bengaluru, India Regeneron Pharmaceuticals, Inc Full time

    Threat & Vulnerability Management (TVM) Analysts support Regeneron's TVM capability to identify, assign, and validate remediation of compute environment vulnerabilities. This encompasses Regeneron’s on-prem, hybrid, and multi-tenant cloud environments. This position supports and enables Regeneron’s, global (US (United States), EU (European Union), APAC)...


  • Bengaluru, India Sony Electronics Full time

    We look for the risk-takers, the collaborators, the inspired and the inspirational. We want the people who are brave enough to work at the cutting edge and create solutions that will enrich and improve the lives of people across the globe. So, if you want to make the world say wow, let's talk. Job Description - Threats & Vulnerabilities Operations Engineer...


  • Bengaluru, India Aon Full time

    **Job Description**: **Reinsurance Solutions Job Description** **Job Information** **Job Title** IND Sr. Consultant (Vulnerability) **Revenue Line** Aon Reinsurance Solutions **ARL Level **(1 **- **9) 6 - 7 **Scope** **Position Overview/Summary** AON| Impact Forecasting (IF), is looking for a vulnerability modeler, senior scientist. This is a...

  • Senior Modeler

    Found in: Whatjobs IN C2 - 1 week ago


    Bengaluru, India Aon Full time

    Job Title- IND Sr Consultant –VulnerabilityARL- 6Solution Line-WRSAPosition type-Full TimeWork Location-Bangalore, WhitefieldWorking style-In Office (Hybrid)Cab Facility-YesShift Time -12.30 PM to 9.30 PMPeople Manager role:NoRequired education and certifications critical for the role-Master’s degree and preferably a PhD in Structural/Civil...

  • Senior Modeler

    Found in: Talent IN C2 - 2 weeks ago


    Bengaluru, India Aon Full time

    Job Title- IND Sr Consultant – Vulnerability ARL- 6 Solution Line- WRSA Position type- Full Time Work Location- Bangalore, Whitefield Working style- In Office (Hybrid) Cab Facility- Yes Shift Time - 12.30 PM to 9.30 PM People Manager role: No Required education and certifications critical for the role- Master’s degree...

  • Sr Analyst

    Found in: Whatjobs IN C2 - 1 week ago


    Bengaluru, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IRSkills RequiredShould have worked in SOC L3 and L2 teams in prior experienceMust have handled various SIEM and SOAR Tools.Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvementMust have experience handling SNOW ticketing...

  • Senior Analyst, Vulnerability and Exposure Management

    Found in: Talent IN C2 - 2 weeks ago


    Bengaluru, India News Corp Full time

    Job Description Vulnerability Management Responsibilities Understand and work against scan results from multiple types of vulnerability assessment systems (Cloud Security Posture Management (CSPM) and Vulnerability Management (VM)) Ensure client agent coverage is managed at an acceptable level. Support business with Vulnerability...

  • Senior Vulnerability Management Reporting

    Found in: Whatjobs IN C2 - 1 week ago


    Bengaluru, India Baker Hughes Full time

    Would you like to use your skills, experience, and abilities to maintain cybersecurity for one of the leading energy technology?Are you excited about being SME for vulnerability management reporting and toolset?Join our Cyber Security Team!We operate at the heart of the digital transformation of our business. Our team is responsible for cybersecurity...

  • Senior Vulnerability Management Reporting

    Found in: Talent IN C2 - 2 weeks ago


    Bengaluru, India Baker Hughes Full time

      Would you like to use your skills, experience, and abilities to maintain cybersecurity for one of the leading energy technology?   Are you excited about being SME for vulnerability management reporting and toolset?   Join our Cyber Security Team!   We operate at the heart of the digital transformation of our business. Our team is...

  • Sr Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    Greater Bengaluru Area, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IR Skills Required Should have worked in SOC L3 and L2 teams in prior experience Must have handled various SIEM and SOAR Tools. Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvement Must have experience handling SNOW ticketing...

  • Sr Analyst

    Found in: Appcast Linkedin IN C2 - 2 weeks ago


    Greater Bengaluru Area, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IRSkills RequiredShould have worked in SOC L3 and L2 teams in prior experienceMust have handled various SIEM and SOAR Tools.Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvementMust have experience handling SNOW ticketing...

  • Cyber Threat Intelligence

    Found in: Whatjobs IN C2 - 2 days ago


    Bengaluru, India Egis in India Full time

    Description of the assignmentReporting to the Group CISO within the Digital & IS/IT Department, you will be involved in the management of our cyber threat intelligence tools and of the cyber vulnerabilities watch and follow-up in accordance with IS and information security policy and regulations.Your role will be:improve watch, detection and alerting with...

  • Cyber Threat Intelligence

    Found in: Talent IN 2A C2 - 5 days ago


    Bengaluru, India Egis in India Full time

    Description of the assignmentReporting to the Group CISO within the Digital & IS/IT Department, you will be involved in the management of our cyber threat intelligence tools and of the cyber vulnerabilities watch and follow-up in accordance with IS and information security policy and regulations. Your role will be:improve watch, detection and alerting with...

  • Cyber Threat Intelligence

    Found in: Appcast Linkedin IN C2 - 5 days ago


    Bengaluru, India Egis in India Full time

    Description of the assignmentReporting to the Group CISO within the Digital & IS/IT Department, you will be involved in the management of our cyber threat intelligence tools and of the cyber vulnerabilities watch and follow-up in accordance with IS and information security policy and regulations. Your role will be:improve watch, detection and alerting with...

  • Business Analyst III

    Found in: Talent IN 2A C2 - 2 weeks ago


    Bengaluru, India Swift Strategic Staff Solutions INC Full time

    About the Role :We are seeking a highly motivated and experienced Business Analyst 3 to join our Cyber Security team. You will play a critical role in bridging the gap between business needs and technical solutions in the ever-evolving cybersecurity landscape. You will work closely with security professionals, stakeholders, and business leaders to analyze...

  • Contract to Hire

    1 week ago


    Hyderabad / Secunderabad, Telangana, Bengaluru / Bangalore, India Shell Info Technologies Private Limited Full time

    Work Locations i.e., Hyderabad/ Bangalore/ Mumbai/ Pune/ Gurgaon/ Kolkata/ ChennaiPrimary skills: vulnerability & assessment management, VM implementation , CIS Baseline.tools like rapid 7 , tenable , qualys guard ( certifications are added advantage ) Certifications CISSP ( Certified information system security professional ) not mandatoryClient facing...

  • Designation Business Analyst

    Found in: beBee S IN - 12 hours ago


    Bengaluru/ Bangalore, India timesjobs Full time

    Designation Business Analyst / Sr Business Analyst Liquidity Job Description o 5-12 years of functional experience in Liquidity risk, regulatory reporting change Management roleso Preferred experience with Moodys Fermat/Risk Authority risk calculation and reporting engineo Knowledge of Basel Liquidity regulations and good understanding of financial risko...

  • Senior Security Analyst

    Found in: Whatjobs IN C2 - 1 week ago


    Bengaluru, India Sumo Logic Full time

    This position is responsible for security incident triage and analysis. The analyst will monitor various security tools and security logs and respond to security alerts generated by those tools or noted within the security logs. The analyst would also assist in periodic security tasks such as vulnerability scanning and secure configuration...

  • Sr Data Analyst

    Found in: Talent IN 2A C2 - 2 weeks ago


    Bengaluru, India Target Full time

    A role with Business team means being a part of the team that enables faster, smarter and more scalable decision-making to compete and win the modern retail market. Here, you’ll leverage data, statistics and visualization to create the actionable insights that deliver value across all Target functions. Our savvy reporting and analytics pros use...