IN
0 suggestions are available, use up and down arrow to navigate them
Vulnerability Management in Pimpri-Ch...

Apply to this job.

Think you're the perfect candidate?

Vulnerability Management

Diverse Lynx India Pvt. Ltd. Pimpri-Chinchwad, Maharashtra (Onsite) Full-Time

Job Decsription Vulnerability Management Responsibilities:

• Daily assessment of vulnerabilities identified by infrastructure scan Evaluate, rate and perform risk

• assessments on assets Prioritizing vulnerabilities discovered along with remediation timeline(s) .

• Send and receive notifications to the SMEs of vulnerabilities within the environment .

• Interaction with multiple global teams (security architecture, penetration testing, application development, Risk Officers, etc)

• Maintain knowledge of the threat landscape Provide reporting and analysis and follow up Provide vulnerability analysis and produce reports for

• Management.

• Participate collecting, assessing, and cataloguing threat indicators

• Skill Required: Knowledge of application and operating system security .

• Experience with vulnerability and patch assessment.

• Good understanding of Windows and Linux

• Patching.

• Knowledge of vulnerability scoring systems (CVSS/CMSS).

• Experience on vulnerability scanning tools Ability to learn

• new technologies.

• Excellent writing and presentation skills are required in order to communicate findings and status.

• Cleary communicate priorities and escalation points/procedures to other team members.

• Detail oriented, organized, methodical, follow upskills with an analytical thought process .

• Skill Desired: Monitoring tools Dynamic scans, static scans and penetration testing

• Security architecture experience a plus Linux hand-on experience Hands-on knowledge on load balancer

Recommended Skills

  • Analytical
  • Architecture
  • Assessments
  • Common Vulnerability Scoring System (Cvss)
  • Curiosity
  • Infrastructure Management

Apply to this job.

Think you're the perfect candidate?

Help us improve CareerBuilder by providing feedback about this job:

Job ID: 17364110

CareerBuilder TIP

For your privacy and protection, when applying to a job online, never give your social security number to a prospective employer, provide credit card or bank account information, or perform any sort of monetary transaction. Learn more.

By applying to a job using CareerBuilder you are agreeing to comply with and be subject to the CareerBuilder Terms and Conditions for use of our website. To use our website, you must agree with the Terms and Conditions and both meet and comply with their provisions.