Tenable Expert Deepanshi

Year    Chennai, Tamil Nadu, India

Job Description


About us - Coders Brain is a global leader in its services, digital and business solutions that partners with its clients to simplify, strengthen and transform their businesses. We ensure the highest levels of certainty and satisfaction through a deep-set commitment to our clients, comprehensive industry expertise and a global network of innovation and delivery centers. We achieved our success because of how successfully we integrate with our clients. Quick Implementation - We offer quick implementation for the new onboarding client. Experienced Team - We\'ve built an elite and diverse team that brings its unique blend of talent, expertise, and experience to make you more successful, ensuring our services are uniquely customized to your specific needs. One Stop Solution - Coders Brain provides end-to-end solutions for the businesses at an affordable price with uninterrupted and effortless services. Ease of Use - All of our products are user friendly and scalable across multiple platforms. Our dedicated team at Coders Brain implements keeping the interest of enterprise and users in mind. Secure - We understand and treat your security with utmost importance. Hence we blend security and scalability in our implementation considering long term impact on business benefit. Position Name - Tenable Expert Experience Required -3- 8 +Years Salary - As per the Market Standard Notice period - Immediate joiner or 15 Days Work Location- Gurugram , Noida, Pune, Bangalore, Nagpur, Chennai, Hyderabad - The Vulnerability Assessment Analyst is responsible for conducting thorough assessments of systems, networks, and applications to identify and analyze potential vulnerabilities. The primary focus of this role is to utilize the Tenable vulnerability assessment tool (e.g., Tenable.io, Tenable.sc) to perform scans and analyze results. Responsibilities Conduct regular vulnerability scans using Tenable products across all relevant systems, networks, and applications. Analyze scan results to identify vulnerabilities, assess their severity, and prioritize remediation efforts based on risk levels. Collaborate with system administrators, network engineers, and application developers to address identified vulnerabilities and implement necessary patches or configuration changes. Document and maintain comprehensive records of vulnerability assessment findings, remediation activities, and mitigation strategies. Stay updated on emerging threats, security vulnerabilities, and industry best practices related to vulnerability assessment and management. Provide regular reports and updates to stakeholders, including management, IT teams, and other relevant parties, regarding the status of vulnerability assessments and remediation efforts. Participate in vulnerability management meetings and discussions to provide insights, recommendations, and guidance on addressing security risks effectively. Assist in the development and implementation of vulnerability assessment policies, procedures, and guidelines to ensure consistent and effective practices across the organization. Conduct periodic reviews and audits of systems, networks, and applications to ensure ongoing compliance with security standards and regulatory requirements. Serve as a subject matter expert on vulnerability assessment tools, techniques, and methodologies, providing training and support to other team members as needed. Qualifications Bachelor\'s degree in Computer Science, Information Security, or a related field. Relevant certifications (e.g., CISSP, CEH, CompTIA Security+) are a plus. Proven experience in conducting vulnerability assessments using Tenable products (e.g., Tenable.io, Tenable.sc) in enterprise environments. Strong understanding of common network protocols, operating systems, and application architectures. Knowledge of security frameworks, standards, and regulatory requirements (e.g., PCI DSS, HIPAA, NIST) related to vulnerability management. Proficiency in interpreting vulnerability scan results, assessing risk levels, and recommending appropriate remediation actions. Excellent analytical, problem-solving, and communication skills, with the ability to effectively interact with diverse stakeholders at all levels of the organization. Familiarity with scripting languages (e.g., Python, PowerShell) for automation and customization of vulnerability assessment processes is desirable. Ability to work independently and collaboratively in a fast-paced, dynamic environment, with a strong commitment to continuous learning and professional development. The Vulnerability Assessment Analyst plays a critical role in helping organizations proactively identify and mitigate security risks, safeguarding sensitive data and infrastructure from potential threats and attacks. Skills: vulnerability,tenable,security,vulnerability assessment

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD3262253
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Chennai, Tamil Nadu, India
  • Education
    Not mentioned
  • Experience
    Year