IT Security Specialist

7 days ago


davangere, India beBeeCybersecurity Full time

Job DescriptionThe Cyber Security Engineer is responsible for designing, implementing, and maintaining security systems to protect the organization's computer networks, applications, and data. This role involves identifying vulnerabilities, responding to incidents, and ensuring compliance with security best practices and regulatory standards.Key Responsibilities Security Architecture & Implementation: Design, deploy, and manage cybersecurity technologies such as firewalls, IDS/IPS, endpoint protection, and SIEM tools. Implement security controls for cloud, network, application, and endpoint environments. Develop and maintain secure system configurations and hardening guidelines. Threat Detection & Incident Response: Monitor security alerts and logs to detect suspicious activities. Investigate security incidents and lead response efforts. Perform root cause analysis and implement preventive measures. Vulnerability Management: Conduct regular vulnerability scans and penetration tests. Identify risks and work with IT/engineering teams to remediate vulnerabilities. Maintain and update the organization's risk register. Policy, Compliance & Governance: Develop and maintain security policies, procedures, and standards. Ensure compliance with regulatory frameworks (NIST, ISO 27001, HIPAA, PCI-DSS). Conduct security awareness training for employees. Identity & Access Management: Manage IAM tools and enforce least-privilege access controls. Oversee MFA, SSO, and privileged access management solutions. Collaboration & Documentation: Work closely with IT, DevOps, and engineering teams to maintain secure environments. Prepare detailed security reports, incident summaries, and audit documentation. Participate in disaster recovery and business continuity planning. Required Skills & Qualifications Bachelor's degree in Cybersecurity, Computer Science, IT, or related field. Strong knowledge of network security, firewalls, and security protocols. Hands-on experience with SIEM tools (Splunk, QRadar, Azure Sentinel). Experience with cloud security (AWS, Azure, or GCP). Strong understanding of threat modeling, vulnerability scanning, and incident response. Familiarity with scripting languages (Python, Bash, PowerShell).



  • davangere, India beBeeSecurity Full time

    Job OpportunitySAP S/4HANA security specialists are responsible for designing, implementing and managing Finance-related security roles in SAP systems.Key Responsibilities:Design, develop, implement and maintain SAP S/4HANA security roles, including individual and composite roles.Analyze and resolve authorization issues in SAP environments.Collaborate with...


  • davangere, India beBeeGrc Full time

    SAP GRC Security SpecialistSAP GRC specialists play a vital role in maintaining the security and integrity of our organization's SAP systems.Key Responsibilities:Implement and maintain SAP GRC Access Control, ERM, and Security Admin modules.Analyze and remediate Segregation of Duties (SoD) risks and develop mitigation strategies.Configure and monitor...


  • davangere, India beBeeCloudSecurity Full time

    Job Title: Cloud Security SpecialistWe are seeking a highly skilled cloud security professional to join our team as a Cloud Security Specialist. As a key member of our cybersecurity team, you will be responsible for designing and implementing secure cloud infrastructure and ensuring the organization's cloud security posture.Key Responsibilities:Design and...


  • davangere, India beBeeCyber Full time

    Cyber Security Specialist Position OverviewWe are seeking a skilled Cyber Security Specialist to collaborate with our team in implementing secure web application architectures and maintaining threat models.Key Responsibilities:Design, implement, and maintain secure architectures for web applications using industry-standard security protocols.Develop threat...


  • davangere, India beBeeSecurityPlatform Full time

    Key Security Platform Specialist We are seeking a skilled and detail-oriented individual to support the daily operations, monitoring, and administration of key security platforms. The ideal candidate will assist in user access governance, email threat monitoring, endpoint privilege controls, and basic incident handling. Email Security (Proofpoint) Monitor...


  • davangere, India beBeeAcquisition Full time

    We are seeking a dynamic Client Acquisition Specialist to join our team. As a Client Acquisition Specialist, you will be responsible for identifying and securing new clients for our business.About the RoleYour primary responsibility will be to find and acquire new clients who require assistance with finding living spaces that meet their criteria.Key...


  • davangere, India beBeeFileTransfer Full time

    Job DescriptionWe are seeking an experienced File Transfer Specialist to ensure secure and reliable data exchange across business platforms.Administer and maintain MFT systems, configuring Connect Direct for high-volume file transfers.Develop and enhance file transfer solutions using IBM Sterling Integrator, optimizing workflows and business processes.Key...


  • Davangere, India DigiHelic Solutions Pvt. Ltd. Full time

    Title: TAVS Tech Cyber Security Specialist Experience: 10+ Years Location: Pune 1. Vault & Privileged Access Management (Core Requirement) a. Hashi Corp Enterprise Vault (preferred) b. Cyber Ark (alternative) c. Broadcom CA PAM (alternative) d. Experience building, deploying, and maintaining Vault clusters e. Credential vaulting concepts & secure secret...


  • davangere, India beBeeCloudComputing Full time

    Cloud Computing Specialist OpportunityWe are seeking a skilled Cloud Computing Specialist to join our team on a paid consultancy basis. The successful candidate will possess in-depth knowledge of cloud computing products and services or security solutions.About the StudyThe study aims to explore the perceptions and professional experiences of IT...


  • davangere, India beBeeCryptographer Full time

    Job DescriptionThe Crypto Security Platform team owns all of the critical crypto services that power large-scale cloud infrastructure, including secure data storage and transmission. This is a wide-ranging role with a diverse set of services that the team supports.What you will doYou should be familiar with both core cloud services architecture and strong...