Cybersecurity Threat Defender

2 weeks ago


udaipur, India beBeeCyber Full time

Protect and Defend: Cyber Security EngineerThe role of a Cyber Security Engineer is to safeguard an organization's computer networks, applications, and data by designing, implementing, and maintaining a robust security system.Key Responsibilities:Security Architecture & Implementation: Design, deploy, and manage cybersecurity technologies such as firewalls, intrusion detection systems (IDS)/intrusion prevention systems (IPS), endpoint protection, and security information and event management (SIEM) tools to ensure the confidentiality, integrity, and availability of sensitive data.Threat Detection & Incident Response: Monitor security alerts and logs to detect suspicious activities, investigate security incidents, and lead response efforts to minimize the impact of potential security breaches.Vulnerability Management: Conduct regular vulnerability scans and penetration tests to identify risks and work with IT/engineering teams to remediate vulnerabilities in a timely manner.Policy, Compliance & Governance: Develop and maintain security policies, procedures, and standards to ensure compliance with regulatory frameworks (NIST, ISO 27001, HIPAA, PCI-DSS) and conduct security awareness training for employees.Identity & Access Management: Manage identity access management (IAM) tools and enforce least-privilege access controls, oversee multi-factor authentication (MFA), single sign-on (SSO), and privileged access management solutions to prevent unauthorized access.Collaboration & Documentation: Work closely with IT, DevOps, and engineering teams to maintain secure environments, prepare detailed security reports, incident summaries, and audit documentation, and participate in disaster recovery and business continuity planning.Required Skills & Qualifications:Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or related field.Strong knowledge of network security, firewalls, and security protocols.Hands-on experience with SIEM tools (Splunk, QRadar, Azure Sentinel).Experience with cloud security (AWS, Azure, or GCP).Strong understanding of threat modeling, vulnerability scanning, and incident response.Familiarity with scripting languages (Python, Bash, PowerShell).



  • udaipur, India beBeeSecurity Full time

    Expert Cybersecurity Researcher PositionAt Altered Security, we're seeking highly skilled cybersecurity researchers to join our team remotely.The role involves conducting research on new threats and creating challenges for our red team, as well as contributing to the development of cutting-edge security assessments.Conduct in-depth research on emerging...


  • udaipur, India beBeeCybersecurity Full time

    We are seeking a Cybersecurity Platform Engineer to join our team.The successful candidate will have a deep understanding of Google Chronicle SIEM and hands-on experience in configuring, managing, and optimizing it. Additionally, they should possess strong working knowledge of advanced endpoint detection and response tools such as SentinelOne, CrowdStrike,...


  • Udaipur, India Secure Mojo Full time

    📍Location: Bangalore (Hybrid)💰Commitment: Full-Time | *Equity-Based🛡️About Secure MojoAt SecureMojo, we are on a mission to redefine personal cyber protection. With cybercrime becoming one of the fastest-growing threats to individuals worldwide, we’re building the Ultimate Cyber Protection Plan—a first-of-its-kind solution combining Cyber Risk...


  • udaipur, India beBeeSpecialist Full time

    Job OpportunityWe are seeking a Mid-Level Cybersecurity Specialist to support the daily operations, monitoring, and administration of key security platforms.Email Security (Proofpoint)Monitor and triage email security alerts (spam, phishing, malware).Review quarantined messages and assist users with release/false-positive requests.Support configuration...


  • udaipur, India beBeeCybersecurity Full time

    We are seeking an ambitious and detail-oriented Cybersecurity Trainee & Intern to join our team. In this exciting opportunity, you will gain hands-on experience in penetration testing and application security through a structured training and internship program.The program consists of two phases:Training Phase (12 months): You will receive comprehensive...

  • Chief Cloud Defender

    2 weeks ago


    udaipur, India beBeeCloud Full time

    Job DescriptionWe're seeking a seasoned Cloud Security Architect to spearhead the development of creative and secure cloud products. This role requires an individual with in-depth knowledge of public cloud technologies, associated security risks, and controls.The successful candidate will design and implement robust security architectures for cloud-based...


  • udaipur, India beBeeSecurity Full time

    Sphera is a leading global provider of enterprise software and services that enables companies to manage and optimize their environmental, health, safety and sustainability.Our mission is to create a safer, more sustainable and productive world where our products make a significant impact on the business success of our clients.The team works closely with...


  • udaipur, India beBeeSecurity Full time

    Job Opportunity: Security Operations SpecialistWe are seeking a qualified professional to fill the role of Security Operations Specialist, responsible for supporting daily operations, monitoring, and administration of key security platforms.The ideal candidate will contribute to user access governance, email threat monitoring, endpoint privilege controls,...

  • SOC L3 Analyst

    2 weeks ago


    Udaipur, India Persistent Systems Full time

    About Position: As a SOC L3 Analyst, you will be responsible for leading the investigation and response to complex security incidents, engineering advanced detection content, and optimizing security tools and processes. With a strong focus on Splunk, content engineering, Endpoint Detection and Response (EDR), and Security Orchestration, Automation, and...

  • SOC L3 Analyst

    2 weeks ago


    Udaipur, India Persistent Systems Full time

    About Position: As a SOC L3 Analyst, you will be responsible for leading the investigation and response to complex security incidents, engineering advanced detection content, and optimizing security tools and processes. With a strong focus on Splunk, content engineering, Endpoint Detection and Response (EDR), and Security Orchestration, Automation, and...