
Chief Security Analyst
3 days ago
Job Summary:
We are seeking a skilled and detail-oriented Vulnerability Assessment and Penetration Testing (VAPT) professional to join our cybersecurity team.
Key Responsibilities:
- Perform comprehensive vulnerability assessments and penetration testing on applications, infrastructure, cloud, and network layers.
- Identify security issues, misconfigurations, and vulnerabilities and provide detailed risk analysis and actionable recommendations.
- Prepare high-quality VAPT reports including technical findings and risk-based remediation guidance.
- Collaborate with development, IT, and security teams to validate and mitigate identified vulnerabilities.
- Use industry-standard tools such as Burp Suite, Nessus, Nmap, Metasploit, OWASP ZAP, Wireshark, and others.
- Keep up to date with emerging threats, vulnerabilities, and regulatory requirements.
- Conduct retesting to validate the effectiveness of implemented security controls.
Required Skills & Qualifications:
- Minimum 3 years of hands-on experience in VAPT (Application, Network, Cloud, Mobile, etc.).
- Strong understanding of OWASP Top 10, SANS Top 25, MITRE ATT&CK framework, and secure coding practices.
- Familiarity with scripting languages like Python, Bash, or PowerShell is a plus.
- Experience with SIEM, firewalls, IDS/IPS, endpoint protection, and cloud environments (AWS, Azure, GCP) preferred.
- Relevant certifications such as CEH, OSCP, eJPT, eCPPT, or similar are desirable.
Benefits:
- Opportunity to work on challenging projects and contribute to the growth of our cybersecurity team.
- Professional development and training opportunities to enhance your skills and knowledge.
- A collaborative and dynamic work environment that fosters innovation and creativity.
Others:
- Exposure to compliance frameworks such as ISO 27001, PCI DSS, or SOC 2 is an advantage.
- Experience working in BFSI, Telecom, or Technology sectors is preferred.
-
Chief Security Infrastructure Specialist
2 days ago
Surat, Gujarat, India beBeeSecurity Full time ₹ 5,00,000 - ₹ 10,00,000Job SummaryThe Security Operations Center Analyst will be responsible for implementing and operating documented compliance policies, delivering day-to-day security operations, and supporting administrative tasks. This includes reviewing systems, applications, and facilities access, conducting vulnerability scans, patching in-scope environments, and assisting...
-
Chief Cybersecurity Strategist
3 days ago
Surat, Gujarat, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000Job Title: Chief Cybersecurity StrategistJob Description:We are seeking a highly skilled and experienced Chief Cybersecurity Strategist to join our organization. As a key member of our security team, you will be responsible for developing and implementing effective cybersecurity strategies to protect our infrastructure and assets.Develop and implement...
-
Senior Corporate Investigator
4 days ago
Surat, Gujarat, India beBeeInvestigator Full time ₹ 10,00,000 - ₹ 1,45,50,000Job Title:Chief Investigative Analyst About the Role:We are seeking a highly skilled and discreet Chief Investigative Analyst for a contract position based in India. Responsibilities:Lead confidential internal investigations into potential security incidents.Perform comprehensive due diligence and enhanced background research on partners, key hires, vendors,...
-
Chief Data Insights Officer
23 hours ago
Surat, Gujarat, India beBeeData Analyst Full time ₹ 15,00,000 - ₹ 20,00,000Job OverviewThis pioneering role involves collecting, processing, and analyzing data to inform business strategies.Daily tasks include creating reports, data modeling, data validation, ensuring data integrity, communicating insights, and collaborating with various teams to optimize data workflows and strategies.Key ResponsibilitiesDevelop strong analytical...
-
Chief Operations Director
2 days ago
Surat, Gujarat, India beBeeOperations Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Title: Chief Operations DirectorThe Chief Operations Director will oversee all operational aspects of the MICE division, ensuring seamless event delivery and corporate programs in various locations.About the Role:Manage end-to-end operations of MICE events, including logistics, vendor coordination, budgeting, and team management.Lead the operations team,...
-
Data Analyst
4 days ago
Surat, Gujarat, India Seven Consultancy Full timeJOB DETAILSManaging master data, including creation, updates, and deletionManaging users and user rolesProvide quality assurance of imported data, working with quality assurance analysts if necessaryCommissioning and decommissioning of data setsProcessing confidential data and information according to guidelinesHelping develop reports and analysisManaging...
-
Chief Security Architect
3 days ago
Surat, Gujarat, India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Cybersecurity Engineer Job SummaryProtect our systems, networks, and data from internal and external threats by designing and implementing robust security solutions. You will be responsible for monitoring vulnerabilities, responding to incidents, and ensuring the highest levels of system integrity and data protection.Key Responsibilities:Design and implement...
-
Chief Security Consultant
4 days ago
Surat, Gujarat, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000Job TitleWe are seeking an experienced security professional to lead security assessments and help build secure digital environments.You will work closely with our security architects, DevOps, and IT teams to identify weaknesses, simulate real-world attacks, and guide remediation efforts.Lead and execute penetration testing engagements across web, mobile,...
-
Chief Security Technologist
3 days ago
Surat, Gujarat, India beBeeCybersecurity Full time ₹ 60,00,000 - ₹ 80,00,000Job Description\We are seeking a skilled cybersecurity professional to join our Cybersecurity Protect team. The ideal candidate will possess a strong knowledge of security tools and technologies, alongside a solid foundation in scripting and automation.\As a key member of the team, you will be responsible for maintaining a good understanding of Linux OS and...
-
Chief Cybersecurity Threat Mitigator
23 hours ago
Surat, Gujarat, India beBeeSecurity Full time ₹ 80,00,000 - ₹ 1,20,00,000Cybersecurity Analyst RoleThe objective of a Cybersecurity Analyst is to identify and mitigate potential security threats to an organization.The successful candidate will be responsible for monitoring security event logs, analyzing incidents, and providing recommendations to prevent future breaches. A key aspect of the role involves monitoring and...