Consultant, Vulnerability Scanning and Tools

3 weeks ago


Bengaluru, India Dell International Services India Pvt Ltd (7451) Full time

Consultant, Vulnerability Scanning and Tools

The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth in order to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career. 

Join us as a Vulnerability Management Consultant on our Cybersecurity team in Bangalore to do the best work of your career and make a profound social impact.

What you’ll achieve

The Vulnerability Management Consultant will be responsible for leading the design and deployment of vulnerability scanning solutions across the enterprise; participating in the creation, review and maintenance of current and proposed processes and procedures and related documentation within vulnerability scanning and tools team; and planning and executing vulnerability and compliance scans across the IT infrastructure and product environments.

You will:

Ensure an active assessment capability across all Dell networks and infrastructure together with IT and engineering teams to improve the capability and quality of scanning activities where necessary

Collaborate with other members of the scanning team on daily issues, diagnose and resolve scanner software problems, and restore normal operation

Adapts and evolves vulnerability scanning processes and procedures based on internal customer or business partner feedback.

Develops and implements automated and continues scanning techniques to better support IT and application teams

Exhibits good understanding of vulnerability validation, re-production, and remedy advice and vulnerability research skills.

Take the first step towards your dream career

Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:

Essential Requirements

12+ years of in-depth technical experience with any of the enterprise scanning tools (Nexpose, Tenable IO, Qualys, Prisma, etc.)

Experienced in containers and container security & working with cloud environments such as AWS, GCP and Azure.

Ability to understand and consult on CIS and DISA STIG benchmarks.

Understanding and knowledge of OWASP tools and methodologies and security attack vectors. Also experienced in vulnerability management, threat, or penetration testing

Experience with programming and scripting languages (such as Python, Java Script etc.)

Desirable Requirements

A degree in Information Technology, Information Security or related major and CISSP or similar certification preferred.

Knowledge of Cloud architecture, Container technologies & Kubernetes.



  • Bengaluru, India Dell International Services India Pvt Ltd (7451) Full time

    Consultant, Vulnerability Scanning and ToolsThe Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth in order to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent...


  • Bengaluru, Karnataka, India Dell International Services India Pvt Ltd (7451) Full time

    Consultant, Vulnerability Scanning and Tools The Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. We are currently experiencing incredible growth in order to meet the security needs of the world's largest technology company. With team members located in over 15 countries, you will have an excellent...


  • Bengaluru, Karnataka, India Dell International Services India Pvt Ltd (7451) Full time

    Consultant, Vulnerability Scanning and ToolsThe Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. We are currently experiencing incredible growth in order to meet the security needs of the world's largest technology company. With team members located in over 15 countries, you will have an excellent...


  • Bengaluru, India Insight Global Full time

    Hybrid - 4 days on site! Position Overview:As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, Karnataka, India Insight Global Full time

    Hybrid - 4 days on site Position Overview: As a Staff Vulnerability Management Engineer, you will be responsible for managing projects and initiatives focused on reducing cyber security risk associated with system vulnerabilities across the enterprise. You will assist in governing and maturing vulnerability program while managing technology vulnerabilities,...


  • Bengaluru, India Birlasoft Full time

    1.About the Job - The candidate should require mandatory Vulnerability Management Subject Matter Expert (SME) Experience.2. Job Title - Infra Vulnerability lead/SME3. Location - Bangalore, Hyderabad, Noida, Pune, Mumbai and Chennai4. Educational Background - UG. B.Tech /B.E in any specialization & PG. MCA/MSC in Computers5. Key Responsibilities -- Design,...


  • Bengaluru, Karnataka, India Ericsson Full time

    Job DescriptionAbout this opportunityWe are currently seeking a professional to join our Managed Security team as a Security Vulnerability Specialist. This role involves identifying, researching, prioritizing, and addressing vulnerabilities within our vulnerability management program, ensuring the security of our information assets. You will be part of a...


  • Bengaluru, India Birlasoft Full time

    1.About the Job- The candidate should require mandatory Vulnerability Management Subject Matter Expert (SME) Experience.2. Job Title-InfraVulnerability lead/SME3. Location- Bangalore, Hyderabad, Noida, Pune, Mumbai and Chennai4. Educational Background-UG.B.Tech /B.E in any specialization &PG.MCA/MSC in Computers5. Key Responsibilities-Design, implement, and...


  • Bengaluru, Karnataka, India Birlasoft Full time

    1.About the Job The candidate should require mandatory Vulnerability Management Subject Matter Expert (SME) Experience.2. Job TitleInfraVulnerability lead/SME3. Location Bangalore, Hyderabad, Noida, Pune, Mumbai and Chennai4. Educational BackgroundUG.B.Tech /B.E in any specialization &PG.MCA/MSC in Computers5. Key ResponsibilitiesDesign, implement, and...


  • Bengaluru, Karnataka, India Mobile Programming Full time

    Salary : LPA Job Description : Vulnerability management Engineer : Emphasis on the importance of being able to assess the risk of these CVEs contextualized for your environment being able to prioritize these CVEs. Triage Vulnerability mgmt life cycle. - Responsible for the Application Security and Vulnerability Management Product (SAST, DAST, Dependency...


  • Bengaluru, India Birlasoft Full time

    1.About the Job - The candidate should require mandatory Vulnerability Management Subject Matter Expert (SME) Experience.2. Job Title - Infra Vulnerability lead/SME3. Location - Bangalore, Hyderabad, Noida, Pune, Mumbai and Chennai4. Educational Background - UG. B.Tech /B.E in any specialization & PG. MCA/MSC in Computers5. Key Responsibilities -Design,...


  • Bengaluru, Karnataka, India Birlasoft Full time

    1.About the Job - The candidate should require mandatory Vulnerability Management Subject Matter Expert (SME) Experience.2. Job Title - Infra Vulnerability lead/SME3. Location - Bangalore, Hyderabad, Noida, Pune, Mumbai and Chennai4. Educational Background - UG. B.Tech /B.E in any specialization & PG. MCA/MSC in Computers5. Key Responsibilities -Design,...


  • Bengaluru, India Birlasoft Full time

    1.About the Job - The candidate should require mandatory Vulnerability Management Subject Matter Expert (SME) Experience.2. Job Title - Infra Vulnerability lead/SME3. Location - Bangalore, Hyderabad, Noida, Pune, Mumbai and Chennai4. Educational Background - UG. B.Tech /B.E in any specialization & PG. MCA/MSC in Computers5. Key Responsibilities -Design,...


  • Bengaluru, India Capgemini Full time

    Daily assessment of vulnerabilities identified by infrastructure scan. - Evaluate rate and perform risk assessments on assets. - Prioritizing vulnerabilities discovered along with remediation timelines. - Work with associated teams to explain vulnerabilities and remediation steps as required. - Maintain knowledge of the threat landscape Create reports and...


  • Bengaluru, India Ericsson Full time

    Description About this opportunity We are now looking for a Security Vulnerability Specialist professional for our Managed Security team. This job role is responsible for identifying, researching, prioritizing, remediating, and mitigating vulnerabilities as part of the vulnerability management program. The professional will work alongside a highly...


  • Bengaluru, India Ericsson Full time

    Job Description About this opportunity We are now looking for a Security Vulnerability Specialist professional for our Managed Security team. This job role is responsible for identifying, researching, prioritizing, remediating, and mitigating vulnerabilities as part of the vulnerability management program. The professional will work alongside a...


  • Bengaluru, Karnataka, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...


  • Bengaluru, Karnataka, India Deqode Full time

    Experience: 4+years Location: Pan India Notice Period: 30 Focal point of contact for Vulnerability scanning using Qualys, scheduling, configuration in tool and executing as per the schedule. Any failure of scansare to be investigated and schedule to re-run Administration of Qualys Security Canter tool and using its various features toenable and support the...


  • Bengaluru, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...


  • Bengaluru, India Unified Microsystems Full time

    PurposeWe are seeking a highly skilled and proactive Vulnerability Patch Engineer to join our team. The ideal candidate will be responsible for identifying, analyzing, and addressing security vulnerabilities within our clients' IT environments. This role involves working closely with other IT professionals to implement effective patch management strategies...