Security Specialist – Vulnerability Management at NTT DATA – Hybrid, KA, IN

Request ID: 295371

NTT DATA strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable and forward-thinking organization, apply now.

We are currently looking for a Security Specialist – Vulnerability Management to join our team in Hybrid, Karnātaka (IN-KA), India (IN).

Security Specialist – Vulnerability Management.

This role is part of the Vulnerability Management service and acts as the primary support to the Vulnerability Management team leader. You will be responsible for identifying, quantifying and managing cyber vulnerabilities across the organization, working with other parts of the supporting teams at LII.

The role is responsible for assessing the security vulnerabilities and threats identified by the infrastructure scan. He must work with the appropriate teams in the companies and associated third parties to ensure that the correct remediation plans are defined and implemented.

Roles and responsibilities:

  • Hands-on experience working with vulnerability assessment tools such as Qualys, Nexpose, Nessus and Vulnerability Response (ServiceNow), and Splunk.
  • Perform a vulnerability scan on the security of information systems to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system components.
  • Perform compliance scans to analyze configurations and facilitate the implementation of configurations and security settings for networks, operating systems, applications, databases, and other information system components.
  • Maintaining appropriate documentation that defines the Threat & Vulnerability Management Program, Policy and Procedures
  • Participated in calls to resolve information security incidents, including internal events and targeted threats.
  • Research, evaluate, and assess emerging cybersecurity threats, incidents, and vulnerabilities.
  • Work with stakeholders to develop and maintain a vulnerability intelligence process that monitors emerging vulnerabilities in systems.
  • Prioritize remediation of vulnerabilities based on their characteristics, such as threat intelligence, business criticality, and exploit maturity.
  • Define minimum standards for threat management and monitoring compliance across all enterprises.
  • Take responsibility for planning, detecting, and analyzing vulnerabilities and vulnerability-related activities that impact the organizational domain.
  • Help create prioritized cyber vulnerability assessments by placing them in the context of IT services and business applications, leading to remediation actions by the affected parties.
  • Perform in-depth analysis of attacks and share actionable data with partner teams.
  • Ensure accurate and timely publication of vulnerability statistics.
  • Report on areas of non-compliance with policy and/or group standards

Personal specification:

Essential

  • Good knowledge of security monitoring approaches, techniques and commonly used products to detect security threats and improve an organization’s security.
  • Experience with threat and vulnerability management and other security operations processes and techniques (such as identity management, cryptography, patch management, etc.). Knowledge of threats for commonly used digital and technological systems, including on-prem and cloud-based solutions.
  • Interprets device and application logs from various sources (e.g., Splunk, firewalls, proxies, web servers, system logs, packet captures, etc.) to identify anomalies or evidence of compromise.
  • Experience in defining a Threat and Vulnerability Management solution using tools such as Qualys/Tenable.io/Rapid 7/Nessus/Vulnerability Response (ServiceNow)/Azure Threat Management Platform/other cloud security technologies.
  • Minimum of five to ten years of experience in a Security Operations Centre or Incident Response Team.
  • Using threat intelligence to identify potential threats, assess their impact, and provide actionable insights to the organization.
  • Certification in Vulnerability Management related to Nessus, Nexpose and ServiceNow Vulnerability Response.
  • All certifications in CEH, CompTIA PenTest+, Certified Penetration Tester (CPT), Certified Cloud Penetration Tester (CCPT) etc.

Desired (Technical Requirements)

  • A broad background in information security with experience in security operations, vulnerabilities and exploitation, network security and cloud security
  • Relevant experience in cybersecurity architecture, engineering and/or SOC work experience (monitoring, detection, incident response, forensics)
  • Monitoring emerging threat patterns and vulnerabilities
  • Vulnerability planning, monitoring and troubleshooting for the tools we manage.
  • Generation of threat reports based on stakeholder requirements.

About NTT DATA

NTT DATA is a trusted $30 billion global innovator of business and technology services. Serving 75% of the Fortune Global 100, we are committed to helping clients innovate, optimize and transform for long-term success. As a Global Top Employer, we have diverse experts in over 50 countries and a robust partner ecosystem of established and start-ups. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, deployment and management of applications, infrastructure and connectivity. We are one of the world’s leading providers of digital and AI infrastructure. NTT DATA is part of NTT Group, which invests over $3.6 billion annually in R&D to help organizations and society move confidently and sustainably into a digital future. Visit us at us.nttdata.com

NTT DATA is an equal opportunity employer and will consider all applicants for employment without regard to race, color, religion, nationality, national origin, ancestry, age, sex, sexual orientation, gender identity, genetic information, physical or mental disability, veteran status or marital status, or any other characteristic protected by law. We are committed to creating a diverse and inclusive environment for all employees. If you require assistance or an accommodation due to a disability, please inform your recruiter so we can connect you with the right team.

#LI-MIWS

You May Also Like

More From Author