skillindiajobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Vulnerability Management

5.00 to 8.00 Years   Chennai, Hyderabad   23 Jun, 2022
Job LocationChennai, Hyderabad
EducationNot Mentioned
SalaryNot Disclosed
IndustryManagement Consulting / Strategy
Functional AreaGeneral / Operations Management
EmploymentTypeFull-time

Job Description

    Vulnerability ManagementCompany Logo5 - 8 yearsHyderabad/Secunderabad, Chennai, Bangalore/BengaluruVulnerability Management- Engagement Type: NPW-SS ( SmartERP )- Shift : 3 US time zones to include EST, CST, and MTN time zone.- Location : The current employees all work in a secure remote environment so if the remote location is a secure location that is acceptable.Job Type- C2H Payroll Company- OrcapodRoles and Responsibilities -This position is responsible for facilitating end to end vulnerability management responsibilities with internal employees and interacting with AT&Ts external auditing firms for Service Provider PCI DSS, SOC, and ISO 27001 audits.Schedule and ensure weekly Tenable .sc and Tenable .io scans are conducted, results are provided to the appropriate Remediation Owners and applicable Critical, High, and Medium security risk vulnerabilities are addressed in a timely manner.Schedule and facilitate meetings with internal employees to obtain, review, and analyze device inventory for assets supporting AT&T services in scope for a PCI DSS, SOC, or ISO 27001 audits.Schedule and facilitate meetings with internal employees covering vulnerability scan results providing Remediation Owners with information to help address in scope vulnerabilities to be compliant with PCI and ASPR requirements.Perform security analysis, drive technical security assessments, and monitor and report on remediation progress.Perform inventory to scan reconciliations on a weekly basis to quickly identify in scope devices that were not properly scanned.Assist with and perform penetration and segmentation testing for AT&T services in scope for a PCI audit as needed.This position directly interacts and influences cross-organizational teams and will require interaction with various levels of management.Candidate should be comfortable working in a fast pace and changing environment.Desired Candidate Profile -Bachelors degree in Computer Science with an emphasis in information systems is preferred.Minimum of 5 years experience in IT Operations, IT Security, or IT Project Management is preferred.The following certifications are an asset, CISSP, CISM, CCSK, CCSP, PMP, and CISA.Advance project management, time management, Microsoft PowerPoint, Excel, Outlook, and Word skills are required.Advanced verbal and written skills are required.Experience scheduling and running vulnerability network scans using Tenable .sc within the MS Azure environment and Tenable .io within the Amazon cloud environment.

Keyskills :
it securityit project management

Vulnerability Management Related Jobs

© 2020 Skillindia All Rights Reserved