UST

Vulnerability Analyst

Bengaluru, KA, IN

11 days ago
Save Job

Summary

Role Description

Who we are:

At UST, we help the world’s best organizations grow and succeed through transformation. Bringing together the right talent, tools, and ideas, we work with our client to co-create lasting change. Together, with over 26,000 employees in 25 countries, we build for boundless impact—touching billions of lives in the process. Visit us at .

You Are

  • A cybersecurity expert with experience in OT vulnerability management.
  • Skilled in risk assessment, remediation, and compliance frameworks.
  • Proficient in OT/ICS security, network monitoring, and data collection.
  • Adept at collaborating with teams to mitigate cybersecurity threats.

The Opportunity

  • Lead OT vulnerability management efforts across the enterprise.
  • Utilize Armis and other tools for asset discovery, scans, and gap analysis.
  • Drive remediation, manage penetration testing, and track vulnerabilities.
  • Develop security frameworks, guidelines, and risk mitigation strategies.

What You Need

  • Experience with Armis and IT vulnerability management tools.
  • Knowledge of NIST 800-82, IEC 62443, ISO 27001, and CIS Benchmarks.
  • Strong understanding of OT/ICS security, network design, and architecture.
  • Expertise in MITRE ATT&CK® and semiconductor-specific cybersecurity practices.

Bonus Points If

  • You have experience securing semiconductor OEM Labs and assets.
  • You understand cybersecurity threats in semiconductor manufacturing.
  • You can develop proactive security frameworks for semiconductor firms.
  • You have hands-on experience in zero-day vulnerability evaluation and mitigation.

What We Believe

We’re proud to embrace the same values that have shaped UST since the beginning. Since day one, we’ve been building enduring relationships and a culture of integrity. And today, it's those same values that are inspiring us to encourage innovation from everyone, to champion diversity and inclusion and to place people at the center of everything we do.

Humility

We will listen, learn, be empathetic and help selflessly in our interactions with everyone.

Humanity

Through business, we will better the lives of those less fortunate than ourselves.

Integrity

We honor our commitments and act with responsibility in all our relationships.

Equal Employment Opportunity Statement

UST is an Equal Opportunity Employer. We believe that no one should be discriminated against because of their differences, such as age, disability, ethnicity, gender, gender identity and expression, religion or sexual orientation.

All employment decisions shall be made without regard to age, race, creed, color, religion, sex, national origin, ancestry, disability status, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, citizenship status or any other basis as protected by federal, state, or local law.

UST reserves the right to periodically redefine your roles and responsibilities based on the requirements of the organization and/or your performance.

  • To support and promote the values of UST.
  • Comply with all Company policies and procedures

Skills

Vulnerability Management,OEM,Cyber Security

How strong is your resume?

Upload your resume and get feedback from our expert to help land this job

People also searched: