hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

974721-Vulnerability Management)_Senior 1,2

5.00 to 10.00 Years   Kolkata   26 Oct, 2022
Job LocationKolkata
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaGeneral / Other SoftwareSales / BD
EmploymentTypeFull-time

Job Description

    TEM Senior Vulnerability ManagementAs a Senior with EY s Global Delivery Services (GDS) Cybersecurity Team, you will contribute technically to client engagements and internal initiatives. An important part of your role will be to actively establish, maintain and strengthen client s relationships. You will also identify potential business opportunities for EY within existing engagements, and report and escalate any engagement related issues to senior team members as appropriate.The opportunityIn line with EY s commitment to quality, you ll confirm that work is of the highest quality as per EY s quality standards, and is reviewed by the next-level reviewer. As an influential member of the team, you ll help to create a positive learning culture, coach and counsel junior team members and help senior members with business development activities. Key Skills: Your key responsibilities Must have handled a Vulnerability Management process for a large enterprise using any one of the solutions: Qualys / Nexpose / Tenable or similar Must have thorough understanding about the Vulnerability Management and Exception & Exemption process on Cloud hosted systems, databases, web services and other widely deployed infrastructure components Ability to work both independently as well as lead a team of experienced staff to manage the vulnerability management program. Provide technical leadership and advise to team members in order to ensure the effectiveness of the program. Provide guidance on risk management principles and practices to junior staff regularly. Lead analysis of the current environment to detect critical deficiencies and recommends solutions for improvement Review findings from and identify root causes for common issues and provide recommendations for sustainable improvements Able to identify and exploit security vulnerabilities in a wide array of systems in a variety of situations Research and report on security vulnerabilities and latest advancements in the vulnerability management lifecycle Understand EY and its service lines and actively assess what the firm can deliver to serve clients. Facilitate discussions / knowledge sharing with key client personnel and contribute to EY s thought leadership Maintain a strong client focus by effectively serving client needs and developing productive working relationships with client personnel. Stay abreast of current business and economic developments and new pronouncements/standards relevant to the clients business. Demonstrate industry expertise (deep understanding of the industry, emerging trends, issues/challenges, key players & leading practices) Actively contribute to improving operational efficiency through standardization and process automation on client engagements and internal initiatives,

Keyskills :
web servicesclient focusservice linesrisk managementglobal deliveryemerging trendslarge enterprisequality standardsknowledge sharing

974721-Vulnerability Management)_Senior 1,2 Related Jobs

© 2019 Hireejobs All Rights Reserved