Var Lead Vulnerability Analyst

Year    Pune, Maharashtra, India

Job Description


Our Purpose

We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. We cultivate a for all employees that respects their individual strengths, views, and experiences. We believe that our differences enable us to be a better team \xe2\x80\x93 one that makes better decisions, drives innovation and delivers better business results.

Job Title

VAR Lead Vulnerability Analyst

"Who is Mastercard?

Mastercard is a global technology company in the payments industry. Our mission is to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart, and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments, and businesses realize their greatest potential.

Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. With connections across more than 210 countries and territories, we are building a sustainable world that unlocks priceless possibilities for all.

VAR Lead Vulnerability Analyst

Overview:

Mastercard is a global technology company in the payments industry. Our mission is to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart, and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments, and businesses realize their greatest potential.
Our decency quotient, or DQ, drives our culture and everything we do inside and outside of our company. With connections across more than 210 countries and territories, we are building a sustainable world that unlocks priceless possibilities for all.

  • The Vulnerability Alert Response (VAR) team is a dedicated collection of self-organizing, interdependent, co-located individuals representing different functional roles with all the necessary skills to conduct oversight of Mastercard and its networks.
  • VAR team members are cyber security professionals with foundational knowledge of networks, application security, major operating systems, mobile applications and device management, API security, email security systems, software development, and other aspects of Mastercard subject to cyber vulnerabilities.
  • The VAR Lead Vulnerability Analyst is a subject matter expert equipped to assess systems and networks within the Mastercard environment while compiling and tracking the latest vulnerabilities. The focus will be exclusively on the identification and remediation of critical risk vulnerabilities.
  • When a critical vulnerability is identified, you will perform incident response and auditing while tracking detection and remediation processes - potentially interacting with the entire organization by providing technical support to asset owners.
Role
  • Compile, research, and track the latest vulnerabilities while consulting with subject matter experts across the organization.
  • Work with threat intel sources, vendor security advisories, researcher vulnerability reports, product changelogs, news articles, bug trackers, commits, exploits, and other sources to identify issues that constitute critical vulnerabilities.
  • Provide authoritative recommendations to leadership, asset owners, vendors, and internal partner teams.
  • Maintain current knowledge of Mastercard\'s key products, vendors, teams, and systems.
  • Act as part of an incident response team providing troubleshooting, analysis and forensics when needed.
  • Collaborate with asset owners and the business for timely remediation of risk critical vulnerabilities.
  • Maintain documentation about existing vulnerabilities with details, references, product information, exploit availability, fix availability, and similar based on public and vendor reports as well as internal research and analysis.
  • Work with a global team spread across time-zones and geographies.
All About You
  • Demonstrated ability in vulnerability management or related fields such as penetration testing, SOC, or threat intelligence.
  • Understanding of vulnerability concepts and prevalent vulnerability types such as SQL injection, cross-site scripting (XSS), cross-site request forgery (CSRF), path traversals, denial of service (DoS), buffer overflows, command injection, race conditions, open redirects, privilege escalation, authentication bypasses, XML External Entity (XXE) attacks and similar. This includes an understanding of privilege boundaries and what defines a vulnerability.
  • Knowledge of attacker mindset, exploitation, and how vulnerabilities are leveraged.
  • In-depth experience with cybersecurity concepts, vulnerability scanning tools, and other security techniques such as active/passive reconnaissance, vulnerability identification, exploitation, phishing, social engineering, and command and control techniques.
  • Broad understanding in one of the following information technology areas used to support and manage the business (i.e., web, networking, database, cloud, telephony, mobile, applications, etc.).
  • Understanding of Windows, Linux, and mobile operating systems concepts, access controls, and privilege levels.
  • Excellent communication skills with the ability to communicate with all levels of management.
  • Ability to build rapport and relationships.
  • Possess a four year degree in a related field, with cyber security certifications preferred."
Corporate Security Responsibility
All activities involving access to Mastercard assets, information, and networks comes with an inherent risk to the organization and, therefore, it is expected that every person working for, or on behalf of, Mastercard is responsible for information security and must:
  • Abide by Mastercard\xe2\x80\x99s security policies and practices;
  • Ensure the confidentiality and integrity of the information being accessed;
  • Report any suspected information security violation or breach, and
  • Complete all periodic mandatory security trainings in accordance with Mastercard\xe2\x80\x99s guidelines.

Mastercard

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3001267
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Pune, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year