Vulnerability Management SME

15 hours ago


Bengaluru, India 5100 Kyndryl Solutions Private Limited Full time

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.


The Role

As a Cybersecurity Defense professional at Kyndryl, you will encompass cybersecurity, incident response, security operations, vulnerability management, and the world of cyber threat hunting and security intelligence analysis all to protect the very heartbeat of organizations – their infrastructure.

At Kyndryl, we design, run, and manage the most modern and reliable technology infrastructure that the world depends on every day. Kyndryl Consult provides advice, move, build, and implementation services by working in partnership with customers and are dedicated to ensuring that each achieves their peak digital performance.

Kyndryl’s Security & Resiliency is one of our most critical practices, ensuring enterprises, regardless of their size and complexity, remain secure, available, reliable, and resilient. We take Cybersecurity seriously. We're not just invested; we're committed. We're not just protecting data; we're empowering. Kyndryl is committed to making the world safer, not only by investing in state-of-the-art services and technologies but also by empowering underserved communities with essential cyber skills.
 

Security Operations and Incident Response is a critical service within Kyndryl, and this Security Consultant role will be reporting to the Global lead for Security Operations Advisory service within the Kyndryl Consult Security & Resiliency Business in a hands-on and customer facing role focused on assess, advise and implement Threat monitoring and detection solutions that will support clients’ SOC initiatives.

Your Future at Kyndryl
When you join Kyndryl, you're not just joining a company – you're entering a space of opportunities. Our partnerships with industry alliances and vendors mean you'll have access to skilling and certification programs needed to excel in Security & Resiliency, while simultaneously supporting your personal growth. Whether you envision your career path as a technical leader within cybersecurity or transition into other technical, consulting, or go-to-market roles – we’re invested in your journey.


Who You Are

You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.

Required Technical and Professional Expertise

Any degree and minimum 8+ years of related experience within professional services, vulnerability management, and compliance monitoring. Demonstrated experience leading cybersecurity vulnerability management and analysis. Strong working understanding of the Qualys Guard / Tenable IO product line required. Experience in IT controls monitoring for regulatory and compliance requirements like CIS, SOX, HIPAA, HITRUST, SSAE 16 - SOC 1 & SOC 2, PCI compliance - PCI DSS / PA-DSS, NIST, ISO 27001 & ISO 27002 is a plus. Security relevant certifications: Certified Vulnerability Assessor (CVA), CISM, CISA, Security+, CEH.

Preferred Technical and Professional Experience

•Valid and current certification or equivalent experience in one of the following: CISSP / CompTIA Security+ / Certified Cloud Security Professional / GIAC Security Essentials
•Security Operations Center experience
•Security tooling for Endpoint Detection and Response (EDR)
•Security Information and Event Management (SIEM)
•Anti-virus Vulnerability Management Scanning and Remediation
•Technical architecture skills
•Experience Advising C suite
•Familiarity with DevSecOps practices and methodologies, and experience integrating security into agile development processes
•Familiarity with emerging security technologies and trends, such as artificial intelligence/machine learning in security, zero trust architecture, or secure remote access solutions


Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.


What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations. At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.



  • Bengaluru, India Maneva Consulting Pvt. Ltd Full time

    Greetings from Maneva! Job Description Job Title Vulnerability Assessment Location Bangalore Experience 6 12 years Workdays work 5 weekdays alternate Saturdays Requirements: Implementation Configuration maintaining supporting and troubleshooting vulnerability management system Qualys. Troubleshoot scanning tool etc....


  • Bengaluru, India Maneva Consulting Pvt. Ltd Full time

    GreetingsfromManeva!JobDescriptionJobTitle Vulnerability Assessment LocationBangalore Experience 6 12years Workdayswork 5 weekdays alternateSaturdays Requirements: Implementation Configurationmaintaining supporting and troubleshooting vulnerability managementsystem Qualys.Troubleshoot scanning tool etc.issues.Develop procedures and practicesin...


  • Bengaluru, India ALTERYX Full time

    We’re looking for problem solvers, innovators, and dreamers who are searching for anything but business as usual. Like us, you’re a high performer who’s an expert at your craft, constantly challenging the status quo. You value inclusivity and want to join a culture that empowers you to show up as your authentic self. You know that success hinges on...


  • Bengaluru, India Taciti Consulting Full time

    We are looking for a SAP Vulnerability management professional to join our team! As a SAP Vulnerability management professional, you should have the ability to analyze technical needs and work with the customers to create/ define the project scope and the execution plans. Working with multiple customers concurrently will have an advantage.Must exp -1. SAP...


  • Bengaluru, India Taciti Consulting Full time

    We are looking for a SAP Vulnerability management professional to join our team! As a SAP Vulnerability management professional, you should have the ability to analyze technical needs and work with the customers to create/ define the project scope and the execution plans. Working with multiple customers concurrently will have an advantage.Must exp -1. SAP...


  • Bengaluru, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Mission statement: In this role you will report to the Vulnerability and Asset Discovery team Manager. You will be responsible for executing all aspects of the vulnerability and asset discovery program. You will help protect our Hitachi Energy’s and customers by identifying, analyzing and reporting on all types of vulnerabilities....

  • C&s-sme

    4 months ago


    Bengaluru, India Rapid Global Business Solutions Full time

    **[Job Title]** *** Compliance and Security (C&S) Subject Matter Expert **[Job Overview]** *** **[Technology and Sub-technology]** *** - Threat and Vulnerability Management - Data Leak Protection (DLP) - Privilege Access Management - Identify and Access Management **[Base Location]** *** Bangalore **[Type]** *** Hybrid - WFH/In-office (visiting office...


  • Bengaluru, India SECAUDI - Cyber Security Full time

    Company Description SECAUDI is a leading cyber security consultancy based in Bengaluru, dedicated to safeguarding businesses from evolving digital threats. With a team of seasoned professionals and proactive security solutions, we offer customized cyber security services tailored to each client's unique needs. Our focus on compliance, continuous support, and...


  • Bengaluru, India Genpact Full time

    Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose – the relentless pursuit of a world that works better for people –...


  • Bengaluru, India Verint Full time

    Key Responsibilities Vulnerability Management: Develop and implement a robust vulnerability management program tailored to the organization’s needs. Conduct regular vulnerability assessments using tools such as Nessus, Qualys, or Rapid7. Analyze and prioritize vulnerabilities based on potential impact and exploitability. Work with IT teams to...

  • Vulnerability Engineer

    2 months ago


    Bengaluru, India Insight Global Full time

    Job Description: Interpret Scan Results: They look at the results from tools like Tenable that scan for security weaknesses. They then pass these findings to the IT and product teams who will fix them.Address Infrastructure Vulnerabilities: They focus on fixing security issues in the company’s infrastructure (like servers and networks). They might also...


  • Nagavara, Bengaluru, Karnataka, India Goodfind Solutions Full time

    JD-1 :Threat, Identity, and Encryption We are seeking a Subject Matter Expert (SME) in Threat, Identity, and Encryption Testing. - This role involves providing expert guidance on cybersecurity protocols, focusing on threat detection, identity management, and encryption technologies. - Key responsibilities include leading testing strategies to ensure robust...


  • Bengaluru, India Haleon Full time

    Hello. Were Haleon. A new world-leading consumer health company. Shaped by all who join us. Together, were improving everyday health for billions of people. By growing and innovating our global portfolio of category-leading brands including Sensodyne, Panadol, Advil, Voltaren, Theraflu, Otrivin, and Centrum through a unique combination of deep human...


  • Bengaluru, India PeopleLogic Full time

    Responsibilities:· Own the vulnerability management epic, ensuring it aligns with the company's overall security strategy.· Ensure compliance with industry standards and regulatory requirements.· Collaborate with end customer/user, skill team, architects, and operations teams to plan and prioritize.· Develop and maintain a comprehensive vulnerability...


  • Bengaluru, India BayOne Solutions Full time

    Vulnerability ManagerJob Location: Bangalore/ HybridResponsibilities:Analyze security issues for applications and infrastructure.Identify and document information security risks and propose mitigating controls.Assess current environments and make recommendations to increase security.Assist in troubleshooting and resolving security issues.Author support...

  • Qualys WAS Specialist

    2 months ago


    Bengaluru, India IT Full time

    Job Description :Roles and Responsibilities :Application Security Scanning :- Utilize Qualys Web Application Scanning (WAS) to identify gaps or vulnerabilities in computer applications across the company.- Manage and modify application security scan profiles and scan policies in accordance with baseline standards.- Conduct regular security scans to ensure...


  • Bengaluru, India PeopleLogic Full time

    Responsibilities:· Own the vulnerability management epic, ensuring it aligns with the company's overall security strategy.· Ensure compliance with industry standards and regulatory requirements.· Collaborate with end customer/user, skill team, architects, and operations teams to plan and prioritize.· Develop and maintain a comprehensive vulnerability...


  • Bengaluru, India PeopleLogic Full time

    Responsibilities:· Own the vulnerability management epic, ensuring it aligns with the company's overall security strategy.· Ensure compliance with industry standards and regulatory requirements.· Collaborate with end customer/user, skill team, architects, and operations teams to plan and prioritize.· Develop and maintain a comprehensive vulnerability...


  • Bengaluru, India PeopleLogic Full time

    Responsibilities: · Own the vulnerability management epic, ensuring it aligns with the company's overall security strategy. · Ensure compliance with industry standards and regulatory requirements. · Collaborate with end customer/user, skill team, architects, and operations teams to plan and prioritize. · Develop and maintain a comprehensive vulnerability...


  • Bengaluru, India BayOne Solutions Full time

    Vulnerability ManagerJob Location: Bangalore/ Hybrid Responsibilities:Analyze security issues for applications and infrastructure.Identify and document information security risks and propose mitigating controls.Assess current environments and make recommendations to increase security.Assist in troubleshooting and resolving security issues.Author support...