SUPPLIER CYBER SECURITY SPECIALIST - THIRD PARTY RISK MANAGEMENT - VOIS at Vodafone United States
Bengaluru, karnataka, India -
Full Time


Start Date

Immediate

Expiry Date

27 Jan, 26

Salary

0.0

Posted On

29 Oct, 25

Experience

10 year(s) or above

Remote Job

Yes

Telecommute

Yes

Sponsor Visa

No

Skills

Vulnerability Management, Penetration Testing, Incident Response, Threat Research, Automation, Cross-Functional Collaboration, Security Scanning, Web Application Penetration Testing, OWASP, Kali Linux, Burp Suite, CVE, SSL PKI, IAM, SIEM, Perimeter Security

Industry

Telecommunications

Description
Drive vulnerability management initiatives, ensuring timely identification, communication, and remediation of threats. Oversee penetration testing activities related to responsible disclosures and support incident response during crises. Research emerging threats, including zero-day vulnerabilities, and ensure targeted scans and mitigation actions. Champion continuous improvement through automation and cross-functional collaboration. Act as a technical expert in security scanning and penetration testing. Foster team development through individual growth plans and maintain high engagement levels. Contribute to administrative and delivery initiatives across domains. Possess over 10 years of IT experience with a strong focus on cyber security, vulnerability management, and remediation. Proficient in tools such as QualysGuard VMDR, WAS, and cloud scanning solutions. Skilled in web application penetration testing and knowledgeable in OWASP, Kali Linux, Burp Suite, CVE, SSL PKI, IAM, SIEM, and perimeter security. Experienced in managing large-scale vulnerability scanning operations and reporting. Strong stakeholder management and communication skills. Solid understanding of networking and cyber security policies, standards, and procedures. Advantageous if experienced in SOC, Endpoint Security, IAM, Information Protection, or the telecom industry. If you are excited about this role but your experience does not align exactly with every aspect of the job description, you are encouraged to apply. You may be the right candidate for this or another opportunity, and the recruitment team will support you in exploring where your skills fit best.

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities
Drive vulnerability management initiatives and oversee penetration testing activities. Support incident response during crises and champion continuous improvement through automation.
Loading...