83 Cvss Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 10.0 years

13 - 17 Lacs

bengaluru

Work from Office

MSA Designation : Vulnerability Management Specialist Qualys ( Cyber security -Tool) L2 As an vulnerability management specialist, you will support the SOC team in their daily activity and administrating Operational Security Processes You will be asked to identify improvements in current processes and formalize it through clear documentation Among the ongoing administration of Processes, your main responsibilities will be to manage the vulnerability scan process The process is based on Qualys Tools Perform global infra vulnerability scanning along with change management process Help system administrators to deploy and troubleshoot Qualys agent on different operating systems (Windows, Linux, ...

Posted 4 days ago

AI Match Score
Apply

7.0 - 9.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Job Description Summary Responsible for data movement reviews, data collection and analysis, and identification of anomalous patterns of data. Support in the detection, design, and testing analytic frameworks, processes, procedures and controls. Assisting in the planning, preparing, and hunting for cyber incidents stemming from internal and external threat actors. GE Healthcare is a leading global medical technology and digital solutions innovator. Our mission is to improve lives in the moments that matter. Unlock your ambition, turn ideas into world-changing realities, and join an organization where every voice makes a difference, and every difference builds a healthier world. Job Descripti...

Posted 6 days ago

AI Match Score
Apply

8.0 - 10.0 years

0 Lacs

bengaluru, karnataka, india

On-site

We're seeking someone to join our team as a Penetration Testing and Assessment Team. Team is looking for an experienced cybersecurity professional with extensive experience of vulnerability management procedures, penetration testing/ethical hacking and risk mitigation. This position is ideal for a seasoned cyber professional who would like to broaden their skills and bridge the gap between deep technical knowledge and senior management engagement, strategy and risk management. The position will partner with team members, Subject Matter Experts (SMEs), Risk Officers and senior management within all business areas to implement a secure technical environment. Cyber Security Engineering This is ...

Posted 1 week ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

pune, all india

On-site

As a Team Lead Vulnerability Management Analyst with 6 to 7 years of experience, you will be responsible for leading a team that identifies, assesses, and manages security vulnerabilities across the organization's IT environment. Your role will ensure the timely remediation of risks and maintain the overall health and security posture of the enterprise systems. **Key Responsibilities:** - **Leadership & Team Management** - Lead and mentor a team of vulnerability management analysts. - Assign and prioritize tasks for vulnerability assessments and remediation tracking. - Provide technical guidance and career development support to team members. - Foster collaboration with cross-functional team...

Posted 1 week ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

bengaluru, karnataka, india

Remote

Date Posted: 2025-12-02 Country: India Location: 1st Flr, Wing B, North Gate Phase-II, Modern Asset, Sy.No.2/2, Venkatala Village, Yelahanka Hobli, Bangalore 560064, Karnataka Position Role Type: Unspecified Role Overview We are seeking a highly motivated, independent, and proactive vulnerability management analyst to join our cybersecurity team. This critical role is responsible for identifying, prioritizing, and driving the remediation of security vulnerabilities across the enterprise. The ideal candidate is a skilled critical thinker with a proven ability to manage a complex workload without direct supervision. You will be responsible for the full lifecycle of vulnerability findings from ...

Posted 1 week ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

chennai, tamil nadu

On-site

Role Overview: As a Vulnerability Management Specialist at the company, your main purpose will be to support Vulnerability Management activities and Policy Compliance activities. You will provide guidance to technology owners on remedial actions to reduce the vulnerability footprint and lead major initiatives in risk reduction surrounding vulnerabilities. Your role will also involve ensuring that processes are documented in accordance with CLIENT requirements and standards. You will influence the strategic direction on risk reduction that impacts the organization by prioritizing remediation activities. Additionally, you will be responsible for effective management and control of information ...

Posted 1 week ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

pune, maharashtra

On-site

Role Overview: At BMC Software, we believe in the importance of trust and a diverse, inclusive work environment that fosters innovation and personal growth. As a member of the Product Security Group, you will play a crucial role in ensuring the security of our digital assets. Your responsibilities will include conducting vulnerability assessments, executing penetration tests, providing security guidance, and researching new testing methodologies. Key Responsibilities: - Conduct thorough vulnerability assessments of applications and systems using various tools and techniques. - Execute penetration tests to simulate real-world cyberattacks, identifying weaknesses and vulnerabilities. - Provide...

Posted 2 weeks ago

AI Match Score
Apply

4.0 - 7.0 years

0 Lacs

chennai, tamil nadu, india

Remote

Company Description Sutherland is a digital transformation company focused on delivering exceptional experiences for both customers and employees. For 36 years, we have been entrusted with caring for our clients customers - a responsibility we believe we should earn every day. We are dedicated to making those experiences as delightful as possible - instantaneous, relevant, predictive, and frictionless. As an early pioneer in robotic automation, we added to our core through steady investment and acquiring key capabilities. Our design capabilities marry human insight, design- thinking, and process engineering. To make these designs come to life as envisioned by our designers, we employ the lat...

Posted 2 weeks ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

karnataka

On-site

Role Overview: As a Vulnerability Management Specialist, you will be responsible for identifying, assessing, and remediating security vulnerabilities across IT systems. Your role will involve conducting regular assessments using tools like Tenable and ServiceNow VR, analyzing and prioritizing vulnerabilities by risk, and leading remediation plans with IT/app teams. Additionally, you will track and report vulnerability trends, status, and progress, while also providing expertise on exploit mitigation to support incident response. Key Responsibilities: - Conduct regular assessments using tools like Tenable and ServiceNow VR - Analyze and prioritize vulnerabilities by risk, and lead remediation...

Posted 2 weeks ago

AI Match Score
Apply

5.0 - 10.0 years

10 - 20 Lacs

hyderabad

Work from Office

Role & responsibilities Role Summary The Qualys Security Engineer is responsible for managing, configuring, and optimizing the Qualys Vulnerability Management platform to strengthen enterprise security posture. This role ensures effective scanning, reporting, remediation coordination, and continuous monitoring across on-prem and cloud environments. Key Responsibilities Platform Management Configure, administer, and maintain Qualys modules including: Vulnerability Management (VMDR) Policy Compliance (PC) Asset Management Web Application Scanning (WAS) Patch Management (optional) Manage cloud agents, scanners, appliance deployments, and network scan configurations. Vulnerability Operations Per...

Posted 2 weeks ago

AI Match Score
Apply

1.0 - 6.0 years

0 Lacs

noida, uttar pradesh

On-site

Role Overview: As a Cyber Risk Analyst at Nari Infotech, your role involves having an in-depth understanding of Common Vulnerability Exposure (CVE)/ Cert advisory database and CVSS. You will be responsible for conducting Vulnerability Assessments and penetration tests using tools like Nessus, Nmap, Metaspoilt, and Kali Linux. Additionally, you will need to keep track of new vulnerabilities on various network and security devices, audit configurations, analyze scan reports, and provide remediation support to clients. Key Responsibilities: - Understand Common Vulnerability Exposure (CVE)/ Cert advisory database and CVSS - Conduct Vulnerability Assessments and penetration tests using tools like...

Posted 2 weeks ago

AI Match Score
Apply

7.0 - 9.0 years

0 Lacs

india

Remote

Job Title: GRC Analyst Shift Timing- Rotational Work mode- Remote, India Role Overview: Lead the end?to?end vulnerability management lifecyclespanning discovery, analysis, reporting, remediation guidance, and closurefor Protera Technologies and its clients. This client?facing role blends deep hands?on expertise with vulnerability tooling (Nessus, Qualys, etc.) and clear, audience?appropriate communication to executives, application owners, and engineers. You will design and deliver security reports and dashboards, drive remediation outcomes against SLAs, and strengthen compliance with frameworks such as NIST and PCI DSS. Core Responsibilities: Lifecycle Ownership: Manage the full vulnerabili...

Posted 3 weeks ago

AI Match Score
Apply

2.0 - 5.0 years

0 Lacs

ulhasnagar, maharashtra

On-site

Job Title: Cyber Security Specialist Location: Ambernath, India Job Type: Full-Time Reporting : CISO, Global IT Governance About Polypeptide Group: PolyPeptide Group AG and its consolidated subsidiaries (PolyPeptide) is a specialized Contract Development & Manufacturing Organization (CDMO) for peptide- and oligonucleotide-based active pharmaceutical ingredients. By supporting its customers mainly in pharma and biotech, it contributes to the health of millions of patients across the world. PolyPeptide serves a fast-growing market, offering products and services from pre-clinical to commercial stages. Its broad portfolio reflects the opportunities in drug therapies across areas and with a larg...

Posted 3 weeks ago

AI Match Score
Apply

5.0 - 8.0 years

15 - 20 Lacs

delhi, india

On-site

Key Responsibilities: Perform daily review and analysis of vulnerabilities identified through infrastructure scans. Consolidate and assess vulnerability data from various sources (internal/external scans, penetration tests, application assessments). Execute penetration tests on networks, systems, web applications, and mobile applications. Conduct security and network audits to ensure compliance with industry standards. Evaluate, prioritize, and rate vulnerabilities using industry-recognized frameworks (e.g., CVSS). Coordinate vulnerability notifications and remediation timelines with SMEs and global security teams. Collaborate closely with security architecture, penetration testing, applicat...

Posted 3 weeks ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

hyderabad, telangana

On-site

You will be joining a global team at New Relic dedicated to shaping the future of observability and empowering companies to thrive in an AI-first world. As a Senior Product Manager, your role will involve leading the strategy, roadmap, and execution for developing new security features and holistic security experiences. Your responsibilities will include defining and implementing strategies for enabling features with generative AI, shepherding the development and maturation of security features, designing delightful user experiences, collaborating cross-functionally, leveraging evolving technology, and conducting market analysis to identify opportunities for product differentiation. Key Resp...

Posted 3 weeks ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

karnataka

On-site

Role Overview: As a Vulnerability Management Specialist, your main responsibility will be to identify, assess, and remediate security vulnerabilities across IT systems. You will be expected to have a Bachelor's degree in Computer Engineering or STEM, or have at least 6 years of experience in vulnerability management. You must demonstrate a strong understanding of CVE, CVSS, CWE, CPE, NVD, EPSS, and CESS. Additionally, you should be proficient in technical documentation, project management, and collaborating with global teams. It is essential that you are willing to work off-hours or weekends during security incidents. Key Responsibilities: - Conduct regular assessments using tools such as Te...

Posted 3 weeks ago

AI Match Score
Apply

0.0 years

0 Lacs

india

On-site

What will you be responsible for Plan, track and monitor threat intelligence research to identify new threats. Assist in the responsibility for the reviewing vulnerabilities data from multiple sources (i.e. external / internal penetration testing, internal / external vulnerability scanning, etc.) across multiple technologies to determine risk rating of vulnerabilities to business assets. Assist in improving and automating existing vulnerability management lifecycle. Including but not limited, data ingestion & normalization, compliance metrics and detections on assets. Develops and maintains strong partnerships to drive end-to-end vulnerability remediation. Supports compliance and risk manage...

Posted 3 weeks ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

haryana

On-site

Role Overview: As a Product Security Analyst at Ciena, you will play a vital role in ensuring the security and integrity of the company's products and systems. You will be part of a dynamic Security team that works collaboratively to maintain a robust security program, protecting Ciena's products, reputation, and fostering relationships across various teams. This position requires working during US shift hours. Key Responsibilities: - Serve as a subject matter expert (SME) for product teams, offering guidance on secure development practices and technical security matters. - Conduct security training and provide resources to development teams to enhance their understanding of secure coding pr...

Posted 3 weeks ago

AI Match Score
Apply

6.0 - 8.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Are you a highly skilled Security Developer with a passion for building secure solutions and staying ahead of evolving threats Join Ivanti to help safeguard our software applications and deliver robust, secure IT Service Management platforms for organizations worldwide. Your expertise will protect data, prevent breaches, and ensure compliance across cloud and on-prem environments. Why this role matters As a Security Developer, you'll be key to embedding security throughout our software development lifecycle. By collaborating across teams, you'll make sure our products meet the highest standards of security and reliabilitydirectly influencing how global businesses experience Ivanti's trusted ...

Posted 1 month ago

AI Match Score
Apply

3.0 - 6.0 years

0 Lacs

pune, maharashtra, india

On-site

The HiLabs Story HiLabs is a leading provider of AI-powered solutions to clean dirty data, unlocking its hidden potential for healthcare transformation. HiLabs is committed to transforming the healthcare industry through innovation, collaboration, and a relentless focus on improving patient outcomes. HiLabs Team Multidisciplinary industry leaders Healthcare domain experts AI/ML and data science experts Professionals hailing from the worlds best universities, business schools, and engineering institutes including Harvard, Yale, Carnegie Mellon, Duke, Georgia Tech, Indian Institute of Management (IIM), and Indian Institute of Technology (IIT). Be a part of a team that harnesses advanced AI, ML...

Posted 1 month ago

AI Match Score
Apply

5.0 - 10.0 years

7 - 12 Lacs

bengaluru

Work from Office

Drive success of the company s security objectives by participating in offensive security testing efforts, including penetration tests, red team exercises, and security research Work with PSIRT to analyze product security issues, in collaboration with engineering, and drive them to resolution Ensure timely, compliant, and effective incident management, from initial triage through remediation and closure Communicate professionally and responsively with stakeholders throughout the evaluation lifecycle Collaborate effectively with cross-functional teams, including Threat Intelligence and PSIRT, to strengthen overall product security posture Job Designation Basic 5+ years experience (3+ with a M...

Posted 1 month ago

AI Match Score
Apply

8.0 - 13.0 years

10 - 15 Lacs

gurugram

Work from Office

Represent InfoSec as the Senior Leader in Gurgaon, assist with local office logistics , and enc ourage engagement with in-office activities. Ability to mentor, motivate, and guide InfoSec associates located in India. Optimize security solutions that align with industry best practices and Gartners specific needs. Design and implement security controls for cloud environments. Stay abreast of the latest security technologies and trends to identify opportunities for enhancing Gartners security controls. Collaborate with cross-functional teams to assess security risks, identify vulnerabilities, and develop remediation plans. Understand web applications at a sufficient level to work with developer...

Posted 1 month ago

AI Match Score
Apply

4.0 - 6.0 years

0 Lacs

chennai, tamil nadu, india

On-site

Company Description About Sutherland Artificial Intelligence. Automation. Cloud engineering. Advanced analytics. For business leaders, these are key factors of success. For us, they're our core expertise. We work with iconic brands worldwide. We bring them a unique value proposition through market-leading technology and business process excellence. We've created over 200 unique inventions under several patents across AI and other critical technologies. Leveraging our advanced products and platforms, we drive digital transformation, optimize critical business operations, reinvent experiences, and pioneer new solutions, all provided through a seamless as a service model. For each company, we p...

Posted 1 month ago

AI Match Score
Apply

7.0 - 12.0 years

19 Lacs

chennai, bengaluru

Work from Office

Responsibilities Perform penetration testing on web, mobile, and API platforms to identify security vulnerabilities Apply OWASP Top 10 and related security standards to assess application security posture Analyze vulnerabilities and determine their criticality using the CVSS (Common Vulnerability Scoring System) framework Document findings in detailed technical and executive reports, including risk assessment and remediation recommendations Use Burp Suite and other relevant tools for manual and automated testing Contact Person - Sheena Rakesh Email id- sheena@gojobs.biz

Posted 1 month ago

AI Match Score
Apply

3.0 - 7.0 years

10 - 14 Lacs

navi mumbai

Work from Office

Title and Summary Information Security Engineer II 1. Overview We are seeking a skilled and experienced security professional to manage and enhance our web application security infrastructure. The ideal candidate will bring expertise in application and network security, with a strong foundation in managing WAF platforms such as Imperva. This role requires a deep understanding of modern security frameworks, cloud environments, and incident response practices to ensure robust protection across systems. 2. Role Manage and optimize the Imperva Web Application Firewall (WAF) or similar platforms. Conduct application security assessments aligned with OWASP Top 10 and other industry standards. Admi...

Posted 1 month ago

AI Match Score
Apply
Page 1 of 4
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies