Apply now »


Work with us

Title:  Cyber Assurance Lead L3

Requisition ID:  67659
City:  Bengaluru
Country/Region:  IN

Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. 

Job Description

  • Job Summary: Experienced Vulnerability Management and penetration testing Governance lead will manage a team to oversee the identification, assessment, and remediation of security vulnerabilities across enterprise systems. This role will focus on establishing a proactive security posture, ensuring compliance with industry standards, and driving governance initiatives to mitigate risks effectively along with strong leadership and project management skills.

 

  •   Vulnerability Assessment: Lead regular vulnerability scans and penetration testing across infrastructure, cloud environments and outside-In.
  •   Security Baseline: Lead development and implementation of Security Baseline using CIS Benchmarks by determining the systems, applications, and network devices to be secured (e.g., Windows, Linux, Cloud, Docker, Kubernetes).
  •   Risk Analysis & Prioritization: Evaluate identified vulnerabilities based on severity, exploitability, and potential business impact.
  •   Remediation Planning: Collaborate with IT, security, engineering and entity teams to ensure timely remediation of high-risk vulnerabilities.
  •   Governance & Compliance: Develop and enforce security governance frameworks in line with industry standards (e.g., NIST, CIS, ISO 27001, PCI-DSS).
  •   Threat Intelligence Integration: Leverage global threat intelligence feeds to stay ahead of emerging security threats and vulnerabilities.

͏

  • Security Policy Development: Define policies and best practices for vulnerability management, reporting, and remediation.
  •   Automation & Continuous Monitoring: Implement automated vulnerability scanning tools and ensure ongoing security assessments.
  •   Incident Response Support: Provide technical guidance in vulnerability-related security incidents and audits.
  •   Reporting & Metrics: Establish key risk indicators and provide executive reports on vulnerability trends and remediation progress.

͏

  •   Experience: 12+ years in cybersecurity, vulnerability management, or Penetration testing roles.
  •   Technical Expertise: Hands-on experience with vulnerability scanning tools (e.g., Qualys, Tenable, Rapid7, Nessus, OpenVAS), penetration testing and threat intelligence platforms.
  • Penetration Testing & Ethical Hacking: Experience with tools like Metasploit, Burp Suite, Nmap, and Wireshark for real-world security assessments.
  • Security Framework Knowledge: Strong understanding of NIST, CIS benchmarks, OWASP Top 10, and CVSS scoring models.
  •  Compliance Awareness: Familiarity with regulatory standards affecting security risk management.
  •  Leadership & Communication: Ability to coordinate with multiple stakeholders, drive security improvements, and articulate risks effectively.
  • Certifications such as CISSP, CISM, CEH, OSCP or equivalent.
  • Experience in cloud vulnerability management (AWS, Azure, GCP).

Knowledge of DevSecOps practices and security automation.

͏

͏

Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. 

Applications from people with disabilities are explicitly welcome. 

If you encounter any suspicious mail, advertisements, or persons who offer jobs at Wipro, please email us at helpdesk.recruitment@wipro.com. Do not email your resume to this ID as it is not monitored for resumes and career applications.

Any complaints or concerns regarding unethical/unfair hiring practices should be directed to our Ombuds Group at ombuds.person@wipro.com.

We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, caste, creed, religion, gender, marital status, age, ethnic and national origin, gender identity, gender expression, sexual orientation, political orientation, disability status, protected veteran status, or any other characteristic protected by law.

Wipro is committed to creating an accessible, supportive, and inclusive workplace. Reasonable accommodation will be provided to all applicants including persons with disabilities, throughout the recruitment and selection process. Accommodations must be communicated in advance of the application, where possible, and will be reviewed on an individual basis. Wipro provides equal opportunities to all and values diversity.

Apply now »