SECURITY SPECIALIST - VULNERABILITY MANAGEMENT

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - SECURITY SPECIALIST - VULNERABILITY MANAGEMENT

Lennox (NYSE: LII) is an industry leader in energy-efficient climate-control solutions founded over a century ago on the principles of integrity and innovation. Dedicated to sustainability and creating comfortable, healthier environments for our residential and commercial customers while reducing their carbon footprint, we lead the field in innovation with our cooling, heating, indoor air quality, and refrigeration systems.

  • Hands-on experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow)
  • Perform information system security vulnerability scanning to discover and analyze vulnerabilities and characterize risks to networks, operating systems, applications, databases, and other information system components.
  • Perform compliance scanning to analyze configurations and facilitate implementation of configurations and hardening settings for networks, operating systems, applications, databases, and other information system components.
  • Maintaining appropriate documentation that defines the Threat & Vulnerability Management Program, Policy and Procedures
  • Participated in the calls to resolve information security incidents, including internal events and targeted threats.
  • Research, evaluate, and assess emerging cyber security threats, incidents, and vulnerabilities.
  • Work with the stakeholders to develop and maintain a vulnerability intelligence process that monitors for emerging systems vulnerabilities.
  • Prioritize the remediation of vulnerabilities based on their characteristics, such as threat intelligence, business criticality, and exploit maturity.
  • Define minimum standards in relation to threat management and monitoring compliance across the businesses.
  • Take responsibility for scheduling, detecting, and analyzing vulnerabilities and vulnerability-related activity affecting the organization domain.
  • Help create prioritized overviews of cyber vulnerabilities by putting them in the context of IT services and business applications, leading to remediation actions by the respective parties.
  • Conduct deep-dive analysis on attacks and share actionable data with partner teams.
  • Ensure the accurate and timely release of vulnerability metrics.
  • Report on areas of non-compliance against Policy and/or Group Standards
  • Good knowledge of security monitoring approaches, techniques, and widely used products to seek out security threats and improve an organization’s security posture.
  • Experience with threat and vulnerability management and other security operations processes and techniques (such as identity management, cryptography, patch management, etc.). Knowledge of threats to widely used digital and technology systems, including on-prem and cloud-based solutions.
  • Interprets device and application logs from various sources (i.e., Firewalls, Proxies, Web Servers, System Logs, Splunk, Packet Captures, etc.) to identify anomalies or evidence of compromise.
  • Experience defining a Threat and Vulnerability Management solution using tools such as Tenable.io/Rapid 7/Nessus/Vulnerability Response (ServiceNow)/Azure Threat management platform/Other Cloud Security Technologies.
  • Minimum seven plus years of Experience working within a Security Operations Centre or Incident Response Team, Law Enforcement.
  • Use of threat intelligence to identify potential threats, assess their impact, and provide actionable insights to the organization.
  • Certification in vulnerability management related to Nessus, Nexpose & ServiceNow Vulnerability response.
  • Any Certification in CEH, CompTIA PenTest+, Certified Penetration Tester (CPT), Certified Cloud Penetration Tester (CCPT) etc.
  • A broad background in information security with experience in security operations, vulnerabilities and exploitation, network security, and cloud security
  • Relevant experience in cybersecurity architecture, engineering, and/or SOC work experience (monitoring, detection, incident response, forensics)
  • Monitoring for emerging threat patterns and vulnerabilities
  • Vulnerability Scheduling, monitoring & troubleshooting the tools we manage.
  • Threat Report Generation based on the stakeholder's requirements.
Original job SECURITY SPECIALIST - VULNERABILITY MANAGEMENT posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Chennai, Chennai (District); Tamil Nadu

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in India

GrabJobs is the no1 job portal in India, connecting you to thousands of jobs fast! Find the best jobs in India, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.