We are sorry!

This job has been closed. You will find bellow the job description as a reminder. It is not possible to apply anymore.

Location: Gurgaon/Gurugram
Salary: Open
Employment Type: Permanent

Company Overview

World's 3rd Largest fund manager.

Job Description

Purpose of your role (10-13 Years)

This is leadership role at global level. Person will manage workgroups and/or functions as a technical expert in Vulnerability Management. Details of Role and Responsibilities are detailed below.
Assist with developing remediation plans.

Key Responsibilities

• Lead - effectively
o Provides process and technical leadership to end to end vulnerability management
o Lead analysis of current environment to detect critical deficiencies and recommend solutions for improvement
o Lead analysis of technology industry and market trends to identify their potential impact on infra architecture
o Bring standardization to the end to end process for the Vulnerability management
o Identify opportunities and exploit them for betterment of the team and department
• Elevate - capability
o Define, update, publicize and ensure adherence to the VM policies & standards
o Conduct open source research to identify and analyze known and unknown vulnerabilities
o Provides guidance and educates the organization in risk management principles and practices
o Continuously expand and rationalize the vulnerability scan coverage.
o Represent team in different forums at various levels.
• Deliver - efficiently
o Triage, prioritize Identify and draft mitigation guidance for vulnerabilities
o Triage publicly disclosed vulnerabilities of vendor software/hardware products
o Develop remediation plan along with platform and application teams and monitor progress of agreed plans.
o Analyze known issues with vendor fixes and contact vendor for defined and attainable solution
o Consult to range of internal business leaders on risk and IT security to determine current and target risk levels.
• Engage - productively
o With stakeholders for intelligence gathering, information sharing and increasing awareness about best practices
o Work with platform / application teams at regular basis to increase sensitivity for addressing vulnerabilities
o Work proactively with IT Infrastructure partners with respect to strategic and tactical plans
o Communicate with Subject Matter Experts to determine expected impact and likelihood of loss events
o Produce reports and dashboards that are easy to understand and identify actions.

Requirements

Must Have:
• Knowledge in computer network theory, IT standards and protocols. Understanding of lifecycle of cyberspace threats, attack vectors, and exploitation methods
• Bachelor’s degree in Computer Sciences or related field or equivalent experience.
• 10+ years of solid, diverse experience in cyber security vulnerability assessments, or equivalent combination of education and work experience
• 7+ years of information technology leadership experience
• Hands on experience with security technologies, including vulnerability scanning tools (i.e. Qualys, Nessus, Nexpose, InsightVM etc.)

Good to have:
• Project management skills
• Excellent communication skills and problem-solving ability
• Certification and such as CISSP, CRISC, CISM.