Security Vulnerability Specialist

Year    Bangalore, Karnataka, India

Job Description


About This Opportunity We are now looking for a Security Vulnerability Specialist professional for our Managed Security team. This job role is responsible for identifying, researching, prioritizing, remediating, and mitigating vulnerabilities as part of the vulnerability management program. The professional will work alongside a highly skilled, diverse team, making sure that the information assets, that we are responsible to protect, are secured. We believe in trust - we trust each other to do the right things Therefore! we believe in taking decisions as close to the product and technical expertise as possible. We believe in creativity - trying new things and learning from our mistakes. We believe in sharing our insights and helping one another to build an even better user plane. We truly believe in happiness, we enjoy and feel passionate about what we do and value each other\'s technical competence deeply. What You Will Do Support the following systems and functions: Daily operations and maintenance of vulnerability scanning tools and supporting infrastructure Register the assets in the scanning tool and perform scanning as per the agreed schedule Perform Vulnerability Management, including but not limited to: supporting scan tools, implementing vulnerability scans, performing analysis, recommending / tracking mitigations Analyze results of penetration testing and provide executive reports with recommendations for mitigation Review and analyze security vulnerability data to identify applicability and false positives; recommend corrective actions for mitigation Publish reports as per the defined schedule on identified security vulnerabilities as well the control gaps identified during security control review Track remediation of vulnerabilities by using agreed-upon action plans and timelines with responsible technology developers and support teams Assist in metrics development and reporting Devise methods to automate testing activities and streamline testing processes Provide oral briefings to leadership and technical staff, as necessary Support and run vulnerability management scans of the customer systems (using tools like Tenable Nessus, Qualys, etc.) Plan and handshake vulnerability schedule with customers & stakeholders You will bring Solid understanding of security controls (e.g. access control, auditing, authentication, encryption, integrity, physical security, and application security) Working knowledge of scanning tools (Nessus, Qualys, IBM AppScan, etc.) Strong understanding of enterprise, network, system and application level security issues Understanding of enterprise computing environments, distributed applications, and a strong understanding of TCP/IP networks also with available security control (technical & process control) for respective layers Experience writing technical reports and executive summaries The ability to provide support after normal business hours The ability to work constructively under pressure Ability to work both in a team as well as individually Participate in the out-of-hours on call rotation, providing technical support to the business for incidents Knowledge sharing and collaboration skills Deliver results and meet customer expectations Excellent communication skills; English is a must Key Qualifications: Education: BE/ B.Tech (Telecommunication/ Computer Science) Minimum years of relevant experience: 3 to 6 years experience with at least 3 years in IT and 2 year in Security with 1-2 years of experience performing vulnerability assessments ITIL certification, CCSP, OSCP, Security +, CCNA Security or similar will be an advantage Basic knowledge of telecommunications networks will be an added advantage Why join Ericsson At Ericsson, you ll have an outstanding opportunity. The chance to use your skills and creativity to push the boundaries of what s possible. To build never seen before solutions to some of the world\'s toughest problems. You ll be challenged, but you won\'t be alone. You ll be joining a team of diverse innovators, all driven to go beyond the status quo to craft what comes next. What happens once you apply Click Here to find all you need to know about what our typical hiring process looks like. Encouraging a diverse and inclusive organization is core to our values at Ericsson, that\'s why we champion it in everything we do. We truly believe that by collaborating with people with different experiences we drive innovation, which is essential for our future growth. We encourage people from all backgrounds to apply and realize their full potential as part of our Ericsson team. Ericsson is proud to be an Equal Opportunity and Affirmative Action employer, learn more. Primary country and city: India (IN) || India : Karnataka : Bangalore Job details: Security Operations Primary Recruiter: Mohit Chaturvedi ]]

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3230716
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year