Vulnerability Management Specialist

  • Full Time
  • Chennai
  • Posted 2 days ago

Company
 

RNTBCI PL
Job Description
Vulnerability Management Specialist

Vulnerability Management Specialist plays a crucial role in identifying, prioritizing, and mitigating security vulnerabilities within the Renault Group  systems and infrastructure. This role involves conducting vulnerability assessments, coordinating remediation efforts, and implementing processes to minimize the Renault Group exposure to cyber threats.

 

Key Responsibilities:

Conduct regular vulnerability scans and assessments using automated tools and manual techniques to identify security weaknesses in systems, networks, and applications.
Analyze scan results and prioritize vulnerabilities based on severity, exploitability, and potential impact on business operations.
Evaluate the risk associated with identified vulnerabilities, considering factors such as the likelihood of exploitation and the potential impact on confidentiality, integrity, and availability.
Collaborate with stakeholders to establish risk tolerance levels and prioritize remediation efforts accordingly.
Coordinate with system owners, IT teams, and third-party vendors to ensure timely remediation of identified vulnerabilities.
Provide guidance and support to technical teams on effective mitigation strategies and best practices for patch management.
Generate comprehensive reports on vulnerability assessment findings, including trends, progress, and remediation status.
Communicate vulnerability risks and recommendations to technical and non-technical stakeholders, including management and system owners.
Identify opportunities to enhance the vulnerability management program through automation, process optimization, and the adoption of industry best practices.
Stay current with emerging threats, attack techniques, and vulnerability trends to adapt and improve vulnerability management strategies.

Get Free Job Alerts On WHATS APP – JOIN TODAY

Get Free Job Alerts On TELEGRAM CHANNAL  – JOIN TODAY

Qualifications :

Bachelor’s degree in Computer Science, Information Security, or related field (or equivalent experience).
Solid understanding of cybersecurity principles, vulnerability assessment methodologies, and common vulnerabilities (e.g., OWASP Top 10).
Experience with vulnerability scanning tools such as Nessus, Qualys, or OpenVAS.
Familiarity with common network protocols, operating systems, and web applications.
Strong analytical and problem-solving skills, with the ability to prioritize and manage multiple tasks in a dynamic environment.
Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or equivalent are preferred.
Experience with scripting and automation tools (e.g., Python, PowerShell) for vulnerability management tasks is a plus.
Knowledge of regulatory compliance requirements (e.g.,ISO, GDPR) related to vulnerability management is advantageous.
 

Job Family
Information Technologies & Systems

Renault Group is committed to creating an inclusive working environment and the conditions for each of us to bring their passion, perform to the full and grow, whilst being themselves.
We find strength in our diversity and we are engaged to ensure equal employment opportunities regardless of race, colour, ancestry, religion, gender, national origin, sexual orientation, age, citizenship, marital status, disability, gender identity, etc. If you have a disability or special need requiring layout of the workstation or work schedule, please let us know by completing this form.

 

In order to follow in real time the evolution of your applications and to stay in touch with us, we invite you to create a candidate account. This will take you no more than a minute and will also make it easier for you to apply in the future.

By submitting your CV or application, you authorise Renault Group to use and store information about you for the purposes of following up your application or future employment. This information will only be used by Renault Group companies as described in the Group Privacy Policy.

To apply for this job please visit alliancewd.wd3.myworkdayjobs.com.

Job Overview
Job Location