Threat and Vulnerability Management scanning - Security Analysis Senior Specialist

noida, UP, IN

NTT DATA

NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.

View all jobs at NTT DATA

Apply now Apply later

Req ID: 297642 

NTT DATA strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.

We are currently seeking a Threat and Vulnerability Management scanning - Security Analysis Senior Specialist to join our team in noida, Uttar Pradesh (IN-UP), India (IN).

Project lead experience

Power BI

Performs Vulnerbility Scanning scheduled and Unscheduled 

Engage with the  CUSTOMER CISO & Vulnerability Management (VM) Committee to drive, communicate,  co-ordinate & report the vulnerability remediation.

Understand the CUSTOMER VM Policy and document the best practices for VM.

Collect ongoing list of all vulnerabilities.

Prioritize the critical / high severity level vulnerabilities.

Document the assignments and exceptions and track the same.

Creates and tracks the ticket to scanning team to exclude the vulnerabilities

Work with Tower Leads on resolving assigned vulnerabilities

Perform lookup of previously assigned vulnerabilities

Look at misrouted vulnerability tickets and route it to the appropriate teams

Identify vulnerabilities that already have approved exceptions.

Identify and assign new vulnerabilities.

About NTT DATA

NTT DATA is a $30 billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long term success. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure and connectivity. We are one of the leading providers of digital and AI infrastructure in the world. NTT DATA is a part of NTT Group, which invests over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. Visit us at us.nttdata.com

NTT DATA is an equal opportunity employer and considers all applicants without regarding to race, color, religion, citizenship, national origin, ancestry, age, sex, sexual orientation, gender identity, genetic information, physical or mental disability, veteran or marital status, or any other characteristic protected by law. We are committed to creating a diverse and inclusive environment for all employees. If you need assistance or an accommodation due to a disability, please inform your recruiter so that we may connect you with the appropriate team.

 

#LI-MIWS

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Artificial Intelligence Business Intelligence CISO R&D Security analysis Vulnerabilities Vulnerability management

Perks/benefits: Startup environment

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.