Recent Searches

You haven't searched anything yet.

1 Vulnerability Management Analyst Job in Southlake, TX

SET JOB ALERT
Details...
Wipro
Southlake, TX | Full Time
$87k-108k (estimate)
2 Weeks Ago
Vulnerability Management Analyst
Wipro Southlake, TX
$87k-108k (estimate)
Full Time | IT Outsourcing & Consulting 2 Weeks Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Wipro is Hiring a Vulnerability Management Analyst Near Southlake, TX

About Wipro :

Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs.

We leverage our holistic portfolio of capabilities in consulting, design, engineering, operations, and emerging technologies to help clients realize their boldest ambitions and build future-ready, sustainable businesses.

A company recognized globally for its comprehensive portfolio of services, strong commitment to sustainability and good corporate citizenship, we have over 250,000 dedicated employees serving clients across 66 countries.

We deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world.

  • A PROUD HISTORY OF OVER 75 YEARS
  • FY22 REVENUE 10.4 BN USD
  • WE’RE PRESENT IN 66 COUNTRIES
  • OVER 1,400 ACTIVE GLOBAL CLIENTS

Role : Analyst - Monitoring of Security Vulnerabilities (Exceptions Management)

Responsibilities:

What you’ll do:

  • Monitoring of security vulnerabilities to identify exception scope
  • Complete due-diligence checks in the exceptions workflow tool
  • Clearly document/communicate processes and findings to technical team members
  • Identify gaps and bottlenecks in remediation processes, and provide process improvement recommendations.
  • Have strong interpersonal skills and be a strong communicator both written and oral. Ability to work well in team environment

What you have:

  • Minimum 5 years’ experience in Information Technology
  • Minimum 5 years’ experience in Information Security
  • Knowledge of security tools like Qualys and Archer GRC systems
  • Analytical security certification or demonstrable equivalent experience required
  • Strong vulnerability scanner background and experience such as Qualys or Nessus.
  • Strong verbal and written communication skills

Wipro is an Equal Employment Opportunity employer and makes all employment and employment-related decisions without regard to a person's race, sex, national origin, ancestry, disability, sexual orientation, or any other status protected by applicable law

Vulnerability Management

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$87k-108k (estimate)

POST DATE

05/01/2024

EXPIRATION DATE

05/03/2024

WEBSITE

wipro.com

HEADQUARTERS

EAST BRUNSWICK, NJ

SIZE

500 - 1,000

FOUNDED

2013

TYPE

Private

CEO

ABIDALI NEEMUCHWALA

REVENUE

$1B - $3B

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About Wipro

Wipro Ecoenergy provides retrofitting and energy management services for defense, retail and telecommunication industries.

Show more

Wipro
Full Time
$41k-52k (estimate)
1 Day Ago
Wipro
Full Time
$107k-137k (estimate)
1 Day Ago
Wipro
Full Time
$104k-136k (estimate)
1 Day Ago

The job skills required for Vulnerability Management Analyst include Futures, Written Communication, Information Security, Consulting, Process Improvement, etc. Having related job skills and expertise will give you an advantage when applying to be a Vulnerability Management Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Vulnerability Management Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Futures
Mediacom Communications
Full Time
$55k-74k (estimate)
2 Days Ago
For the skill of  Written Communication
TalentBurst, an Inc 5000 company
Full Time
$45k-57k (estimate)
Just Posted
For the skill of  Information Security
22nd Century Technologies, Inc.
Full Time
$86k-111k (estimate)
1 Week Ago
Show more

The following is the career advancement route for Vulnerability Management Analyst positions, which can be used as a reference in future career path planning. As a Vulnerability Management Analyst, it can be promoted into senior positions as a Network Security System Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Vulnerability Management Analyst. You can explore the career advancement for a Vulnerability Management Analyst below and select your interested title to get hiring information.

Carrollton Regional Medical Center
Full Time
$69k-88k (estimate)
5 Months Ago