Jobs
Interviews

2727 Vulnerability Assessment Jobs - Page 37

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

4.0 - 9.0 years

8 - 18 Lacs

hyderabad

Work from Office

Role & responsibilities ssential Skills and Experience to be Successful in this Role: 5 Years in a Security Related Position Sec+, CEH, CISSP or equivalent certification required. Desired Skills and Experience: Strong knowledge of systems, tools and methods used in Vulnerability Management and Penetration Testing: Nessus, NMAP Strong knowledge of Security Event and Incident Management (SIEM) systems for analytics. Strong Scripting knowledge in Python and PowerShell Strong knowledge of Security concepts (i.e. architecture, models, management, practices). Strong knowledge of cloud services and securing hybrid cloud environments. Strong knowledge of Linux/Unix and Windows environments. Strong k...

Posted 1 month ago

Apply

6.0 - 11.0 years

15 - 30 Lacs

hyderabad, chennai, bengaluru

Work from Office

Job Description: We are seeking a highly skilled Application Security Engineer with a strong background in backend penetration testing, secure coding, and security architecture. The ideal candidate will have experience working in development and/or DevSecOps roles and be comfortable collaborating across engineering, operations, and security teams to drive secure software development practices. Key Responsibilities: Conduct penetration testing on applications and supporting infrastructure to identify and remediate security vulnerabilities. Perform security code reviews and provide guidance on secure coding practices to development teams. Collaborate in threat modeling, attack surface analysis...

Posted 1 month ago

Apply

4.0 - 8.0 years

12 - 16 Lacs

pune

Work from Office

Project description CISO organization plays a leading role in ensuring cyber and information security for our clients, employees and data and also manages the Group Operations and Technology (GOTO) risk and group strategies combined firm. Responsibilities The role involves review of access request and usage of external 3rd Party services (e.g. SaaS) to ensure we understand the risk of allowing access and controls we need to put in place. The person will engage is users and contract managers to understand the usage patterns and request meeting key requirements like inventory onboarding. Further on, based on data obtained, control requirements will have to be communicated (e.g. Inventory onboa...

Posted 1 month ago

Apply

4.0 - 9.0 years

20 - 25 Lacs

pune

Work from Office

Project description CISO organization plays a leading role in ensuring cyber and information security for our clients, employees and data and also manages the Group Operations and Technology (GOTO) risk and group strategies combined firm. Responsibilities The role involves providing advisory, guidance and assessment of DLP policies, allow lists/exceptions and baseline build up. Support the DLP taskforce/Issues with respect to changes and co-ordinate with the technology teams for implementation. Involvement with policy and requirements management and DLP Governance Skills Must have Good working experience with data protection/security controls such as data scanning, data leakage protection/pr...

Posted 1 month ago

Apply

5.0 - 9.0 years

17 - 20 Lacs

pune

Work from Office

Project description CISO organization plays a leading role in ensuring cyber and information security for our clients, employees and data and also manages the Group Operations and Technology (GOTO) risk and group strategies combined firm. Responsibilities The role involves providing advisory, guidance and assessment of DLP policies, allow lists/exceptions and baseline build up. Support the DLP taskforce/Issues with respect to changes and co-ordinate with the technology teams for implementation. Involvement with policy and requirements management and DLP Governance Skills Must have -Very Good working experience with data protection/security controls such as data scanning, data leakage protect...

Posted 1 month ago

Apply

4.0 - 7.0 years

13 - 18 Lacs

pune

Work from Office

Project description Security is a global organization within Group Technology Infrastructure and Security Engineering. Our services focus on preventing and detecting cyber threats and securing our IT systems. We provide consolidated and reliable security services that implement secure design principles and create best-fit solutions.You will be working in the Cyber Hygiene Technology team, providing security products and services for the Cyber Hygiene space - specifically for Application Security and Penetration testing. We provide consolidated and reliable security hygiene controls to our clients using the latest technology.As a Tech Engineer, you will play a vital role in creating Infrastru...

Posted 1 month ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 month ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

chennai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 month ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

chennai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 month ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

hyderabad

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 month ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

mumbai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 month ago

Apply

6.0 - 11.0 years

12 - 17 Lacs

bengaluru

Work from Office

The role: In this position, you are responsible for establishing and maintaining security products, platforms and solutions designed to ensure and enhance network and OS security across Nestl Group. You are responsible for the coordinating the Management and configuration of Nestl Systems to ensure Compliance with Nestl standards and industry best practices. ?You are required to deliver vision ?with strong technical skills in physical security technologies and a working knowledge of IT Security technologies. You will proactively work with IT and business units to implement practices and technologies that meet defined policies and standards for information security while supporting business r...

Posted 1 month ago

Apply

5.0 - 8.0 years

4 - 8 Lacs

chennai

Work from Office

o Be responsible for day-to-day technical administration of the RSA Archer platform o Lead the administration of items such as user accounts, data feeds, workflow & reports access etc. o Provide development / configuration support based on technical requirements o Own technical issues/problem resolution and request management o Execute test cases and document them o Support User Acceptance Tests and implement code into production o Define/configure questionnaires/workflows/forms/reports in Archer o Participate in and support Archer version upgrades o Install, test and deploy new applications in Archer o Work with service management and infrastructure teams as needed on technology upgrades, m...

Posted 1 month ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

bengaluru

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 month ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

pune

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 1 month ago

Apply

7.0 - 12.0 years

15 - 20 Lacs

mumbai suburban

Work from Office

EC-Council is the worlds largest cyber security technical certification body. We operate in 145 countries globally and we are the owner and developer of various world-famous cyber security programs. We are proud to have trained and certified over 220,000 information security professionals globally that have influenced the cyber security mindset of countless organizations worldwide. www.eccouncil.org We are seeking a seasoned and strategic Information Security Lead to spearhead our cybersecurity initiatives and lead a team of talented security engineers. In this critical role, you will be responsible for defining security strategy, optimising security architecture, and driving execution acros...

Posted 1 month ago

Apply

1.0 - 5.0 years

0 Lacs

chennai, tamil nadu

On-site

Yubi, formerly known as CredAvenue, is revolutionizing global debt markets by facilitating the flow of finance among borrowers, lenders, and investors. As the world's possibility platform for debt solutions, Yubi offers a diverse range of opportunities and provides you with the necessary tools to seize them. Having achieved the milestone of becoming India's fastest fintech unicorn in March 2022 through a Series B fundraising round of $137 million, Yubi embarked on its journey in 2020 with a vision to enhance the global institutional debt market using technology. Our two-sided debt marketplace connects institutional and HNI investors with corporate borrowers and debt products, streamlining th...

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

pune, maharashtra

On-site

You are a skilled Cybersecurity Specialist with expertise in Vulnerability Assessment and Penetration Testing (VAPT), vulnerability lifecycle management, and regulatory compliance, specifically HIPAA. Your primary responsibility is to identify, analyze, and mitigate security vulnerabilities across infrastructure, applications, and cloud environments, ensuring alignment with healthcare data protection standards. Your key responsibilities include: 1. Conducting Vulnerability Assessment Penetration Testing (VAPT) by performing internal and external assessments across networks, applications, APIs, and cloud platforms. Utilize tools like Qualys, Nessus, Burp Suite, Nmap, and Metasploit to identif...

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

vadodara, gujarat

On-site

The primary responsibility of this role will be to monitor security events and alerts utilizing Security Information and Event Management (SIEM) tools, Intrusion Detection/Prevention Systems (IDS/IPS), and other security monitoring platforms. You will be responsible for investigating and analyzing security incidents to identify the root cause, impact, and recommended remediation actions. Additionally, you will conduct in-depth analysis of security logs, network traffic, and other relevant data sources to detect and respond to potential threats. As part of your duties, you will be expected to perform real-time incident response activities, including containment, eradication, and recovery, fol...

Posted 1 month ago

Apply

0.0 - 4.0 years

0 - 0 Lacs

delhi

On-site

About the internship: As an intern at Innobuzz Learning Solutions, your primary responsibilities will include conducting security assessments of web apps, mobile apps, and APIs. You will be required to research the latest cybersecurity trends and collaborate with the team to create cybersecurity user awareness sessions on social media. Additionally, you will assist senior cybersecurity professionals in Vulnerability Assessment and Penetration Testing (VAPT) projects, which involves performing vulnerability management and reporting. It will also be your responsibility to develop and maintain detailed documentation of security assessments, findings, and remediation efforts. Keeping yourself up...

Posted 1 month ago

Apply

5.0 - 9.0 years

0 Lacs

pune, maharashtra

On-site

The Apps Support Intermediate Analyst is a developing professional role where you will deal with most problems independently and have the latitude to solve complex issues. You will integrate in-depth specialty area knowledge with a solid understanding of industry standards and practices. It is crucial to have a good understanding of how your team and area integrate with others to accomplish the objectives of the sub function/job family. Your analytical thinking and knowledge of data analysis tools and methodologies will be key in making judgments and recommendations based on factual information. You will typically handle variable issues with potentially broader business impact, applying prof...

Posted 1 month ago

Apply

2.0 - 6.0 years

0 Lacs

delhi

On-site

As a Security Engineer VAPT, you will be responsible for conducting comprehensive security assessments, identifying vulnerabilities, and implementing effective remediation strategies. Leveraging your expertise in penetration testing and ethical hacking, you will play a key role in enhancing the security posture of our clients" systems and networks. This position offers an exciting opportunity to work on challenging projects, collaborate with talented professionals, and contribute to the advancement of cybersecurity practices. You will perform end-to-end Vulnerability Assessment and Penetration Testing (VAPT) for clients" IT infrastructure, applications, and networks. Conduct thorough securit...

Posted 1 month ago

Apply

5.0 - 9.0 years

0 Lacs

karnataka

On-site

As a member of the Lenovo team, you will play a crucial role in ensuring the security of Lenovo- and third party-developed software by working closely with software designers, developers, project managers, and testers. Your responsibilities will include reviewing, recommending changes, and providing solutions to address software security issues. You will act as a trusted advisor to product development and engineering teams, offering guidance on secure application design, development, and validation. In this role, you will define security requirements for Lenovo and third-party development teams, as well as identify and evaluate tools and processes to ensure security reviews are conducted eff...

Posted 1 month ago

Apply

3.0 - 12.0 years

0 Lacs

pune, maharashtra

On-site

As a Security QA Engineer, you will play a crucial role in ensuring the security and compliance of our software applications. With 3+ years of experience in software QA, including at least 12 years dedicated to security testing, you will be responsible for designing, implementing, and executing tests to identify security vulnerabilities. Your collaboration with developers, DevOps, and InfoSec teams will be essential in proactively securing applications. Your responsibilities will include designing, developing, and maintaining both automated and manual test cases with a primary focus on security. You will conduct static and dynamic application security testing, identify and track security-rel...

Posted 1 month ago

Apply

0.0 - 4.0 years

0 Lacs

karnataka

On-site

As the global leader in materials engineering solutions, Applied Materials plays a crucial role in producing advanced display and semiconductor chips that power the devices we use daily. Our cutting-edge equipment facilitates the manufacturing processes for these essential components, driving innovation in technologies like AI and IoT that shape our interconnected world. If you are passionate about pushing the boundaries of science and engineering to create a better future, join us in our mission to Make Possible. At Applied, we prioritize the well-being of our employees and their families, fostering a work environment where you can thrive. Our comprehensive benefits and wellness programs ar...

Posted 1 month ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies