Security Vulnerability Specialist

Year    Bangalore, Karnataka, India

Job Description


:Join our TeamAbout this opportunityWe are now looking for a Security Vulnerability Specialist professional for our Managed Security team. This job role is responsible for identifying, researching, prioritizing, remediating, and mitigating vulnerabilities as part of the vulnerability management program. The professional will work alongside a highly skilled, diverse team, making sure that the information assets, that we are responsible to protect, are secured.What you will doSupport the following systems and functions:

  • Daily operations and maintenance of vulnerability scanning tools and supporting infrastructure
  • Register the assets in the scanning tool and perform scanning as per the agreed schedule
  • Perform Vulnerability Management, including but not limited to: supporting scan tools, implementing vulnerability scans, performing analysis, recommending / tracking mitigations
  • Analyze results of penetration testing and provide executive reports with recommendations for mitigation
  • Review and analyze security vulnerability data to identify applicability and false positives; recommend corrective actions for mitigation
  • Publish reports as per the defined schedule on identified security vulnerabilities as well the control gaps identified during security control review
  • Track remediation of vulnerabilities by using agreed-upon action plans and timelines with responsible technology developers and support teams
  • Assist in metrics development and reporting
  • Devise methods to automate testing activities and streamline testing processes
  • Provide oral briefings to leadership and technical staff, as necessary
  • Support and run vulnerability management scans of the customer systems (using tools like Tenable Nessus, Qualys, etc.)
  • Plan and handshake vulnerability schedule with customers & stakeholders
You will bring
  • Solid understanding of security controls (e.g. access control, auditing, authentication, encryption, integrity, physical security, and application security)
  • Working knowledge of scanning tools (Nessus, Qualys, IBM AppScan, etc.)
  • Strong understanding of enterprise, network, system and application level security issues
  • Understanding of enterprise computing environments, distributed applications, and a strong understanding of TCP/IP networks also with available security control (technical & process control) for respective layers
Key Qualifications:
Education: BE/ B.Tech (Telecommunication/ Computer Science)Minimum years of relevant experience:
  • 5 to 8 years\' experience with at least 5 years in IT and 3 year in Security with 1-3 years of experience performing vulnerability assessments
  • ITIL certification, CCSP, OSCP, Security +, CCNA Security or similar will be an advantage
  • Basic knowledge of telecommunications networks will be an added advantage

Ericsson

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3443682
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year