Protecting Tomorrow Today: Cyber Security Specialist Wanted

1 day ago


Malappuram, India beBeeCyber Full time

Cyber Security Specialist PositionThe Cyber Security Specialist plays a pivotal role in safeguarding an organization's computer networks, applications, and data. Key responsibilities include designing, implementing, and maintaining security systems to protect against potential threats.Main Responsibilities:1. Security Architecture & Implementation: Develop and deploy cybersecurity technologies such as firewalls, intrusion detection/prevention systems, endpoint protection, and SIEM tools to ensure robust network defenses.2. Threat Detection & Incident Response: Monitor security alerts and logs to identify suspicious activities, investigate security incidents, and lead response efforts to minimize damage.3. Vulnerability Management: Conduct regular vulnerability scans and penetration tests to identify risks, collaborate with IT/engineering teams to remediate vulnerabilities, and maintain the organization's risk register.4. Policy, Compliance & Governance: Develop and maintain security policies, procedures, and standards to ensure compliance with regulatory frameworks (NIST, ISO 27001, HIPAA, PCI-DSS). Provide security awareness training for employees.5. Identity & Access Management: Manage IAM tools and enforce least-privilege access controls, oversee MFA, SSO, and privileged access management solutions to secure organizational resources.6. Collaboration & Documentation: Work closely with IT, DevOps, and engineering teams to maintain secure environments, prepare detailed security reports, incident summaries, and audit documentation, and participate in disaster recovery and business continuity planning.Required Skills & Qualifications:A degree in Cybersecurity, Computer Science, or a related field.Strong knowledge of network security, firewalls, and security protocols.Hands-on experience with SIEM tools (Splunk, QRadar, Azure Sentinel).Experience with cloud security (AWS, Azure, or GCP).Strong understanding of threat modeling, vulnerability scanning, and incident response.Familiarity with scripting languages (Python, Bash, PowerShell).


  • Cyber Security Intern

    2 weeks ago


    Malappuram, Kerala, India Nizzcorp Full time ₹ 2,00,000 - ₹ 6,00,000 per year

    We are seeking a highly motivated and detail-oriented Cyber Security Intern to join our IT security team. This internship offers hands-on experience in protecting digital assets, identifying vulnerabilities, and learning real-world cyber security practices in a professional environment.Key Responsibilities:Assist in monitoring and analyzing security alerts...


  • Malappuram, India beBeeCyberSecurity Full time

    We are seeking a highly skilled Cyber Security Specialist to join our team. The ideal candidate will have strong technical expertise and hands-on experience with security protocols, cloud platforms, and programming languages.Cyber Security SpecialistThe successful candidate will be responsible for ensuring the security and integrity of our systems and data....


  • Malappuram, KL, IN Nizzcorp Full time

    We are seeking a highly motivated and detail-oriented Cyber Security Intern to join our IT security team This internship offers hands-on experience in protecting digital assets identifying vulnerabilities and learning real-world cyber security practices in a professional environment Key Responsibilities Assist in monitoring and analyzing security alerts and...


  • Malappuram, India beBeeCyberSecurity Full time

    Cyber Security Professional - Enterprise SIEM SolutionsPosition: Cyber Security Engineer (L3)About the Role:We are seeking an experienced Cyber Security Engineer to design, implement, and manage enterprise SIEM solutions for centralized log analysis and real-time event monitoring.The ideal candidate will develop and fine-tune correlation rules, alerts,...


  • Malappuram, India beBeeCybersecurity Full time

    Cyber Security Engineer Job DescriptionThis role involves designing, implementing, and maintaining security systems to protect computer networks, applications, and data. Cyber Security Engineers identify vulnerabilities, respond to incidents, and ensure compliance with security best practices and regulatory standards.


  • Malappuram, India beBeeSecurity Full time

    Cloud Security ProfessionalThis role involves spearheading efforts to safeguard data integrity and ensure compliance with industry standards. The ideal candidate will have extensive experience in designing, implementing, and managing cloud security controls.Develop and enforce robust security protocols across applications and systems.Analyze and resolve...


  • Malappuram, India beBeeCompliance Full time

    Job Description:The role of a Senior Privacy Specialist involves overseeing the management of data privacy issues and risk across various operations. The successful candidate will be responsible for developing and implementing campus-wide privacy compliance strategies in accordance with Indian data protection laws and relevant international regulations.Key...


  • Malappuram, India beBeeCloudSecurity Full time

    About the PositionWe're seeking a Cloud Security Specialist to create secure, innovative solutions for CRM, data operations and security.Key Responsibilities:Lead security design reviews and threat modeling sessions with engineering teams.Conduct penetration testing and code reviews to identify potential vulnerabilities.Develop automation tools for...


  • Malappuram, India beBeeSecurity Full time

    Cybersecurity ExpertA collaborative role is available to secure and protect enterprise software and services.This position will work closely with development teams, product managers, and third-party groups to ensure products are secure. This expert supports cloud and on-prem applications to ensure a holistic vulnerability management approach.Participate in...


  • Malappuram, India beBeeSecurity Full time

    Job Title:AppScan Product Lead Security Expert Remote PositionJob Description:The ideal candidate for this position will have a strong background in application security, with experience in discovering new vulnerabilities and developing automatic detection procedures.They should also be familiar with multiple programming languages, operating systems, and...