Cybersecurity Vulnerability Assessor

21 hours ago


Pune, Maharashtra, India beBeePenetration Full time ₹ 1,50,00,000 - ₹ 2,00,00,000
Job Overview

As a seasoned Cybersecurity Consultant, you will be responsible for simulating real-world attack scenarios to uncover critical vulnerabilities and provide technical remediation guidance to strengthen security postures.

We are seeking an experienced professional with over 5 years of proven expertise in penetration testing, red teaming, vulnerability assessment, and Active Directory exploitation. In this role, you will work closely with development, IT, and business teams to integrate security into project lifecycles and DevOps pipelines.

Key Responsibilities:
  • Perform manual penetration testing on various targets including web applications, internal business applications, APIs, internal and external networks, mobile applications.
  • Plan and execute network penetration testing and Red Team assessments to simulate sophisticated threat actor behavior.
  • Conduct Active Directory and Windows infrastructure testing, including attacks on Certificate Services, Kerberos, and NTLM.
  • Execute social engineering assessments, including phishing campaigns and physical security evaluations.
  • Conduct OSINT investigations to identify public exposure of sensitive assets or credentials.
  • Customize and develop tools, scripts, and proof-of-concept exploits to meet specific operational goals.
  • Continuously research emerging threats, vulnerabilities, attack vectors, and security technologies.
  • Present detailed technical reports to stakeholders with risk ratings, impact summaries, and actionable remediation steps.


Requirements:

- Minimum 5 years of professional experience in cybersecurity with a focus on network and web application penetration testing, red teaming engagements, vulnerability assessments, and exploit development.
- In-depth understanding of network protocols and system architectures, Microsoft enterprise infrastructure (Windows Servers, Active Directory, AD CS, Azure), web and mobile application security, authentication mechanisms, and encryption.
- Experience with manual exploitation techniques, as well as using and customizing tools like Burp Suite, Nmap, Metasploit, BloodHound, Cobalt Strike, etc.
- Knowledge of social engineering attack vectors and security awareness testing.
- Ability to perform business logic assessments and identify flaws beyond automated scanning.
- Strong communication skills, including the ability to translate technical findings into executive-level reports.

Preferred Certifications:
- OSCP Offensive Security Certified Professional
- OSEP Offensive Security Experienced Penetration Tester
- CRTP / CRTO Certified Red Team Professional / Operator
- OSWA / GWAPT Web Application Security Certs

  • Pune, Maharashtra, India beBeeVulnerability Full time US$ 90,000 - US$ 1,20,000

    This is an exciting opportunity to join our team as a Vulnerability Expert.We are seeking a skilled and experienced professional to contribute to our security vulnerability detection database. As a key member of our team, you will be responsible for gathering, analyzing, and interpreting vulnerability data from multiple sources to update our existing...


  • Pune, Maharashtra, India beBeeVulnerability Full time US$ 90,000 - US$ 1,20,000

    Job Title: Cybersecurity Vulnerability SpecialistThis is a pivotal role responsible for end-to-end vulnerability management. The selected candidate will identify, research, prioritize, remediate, and mitigate vulnerabilities in a collaborative team environment.Key ResponsibilitiesPerform daily operations and maintenance of vulnerability scanning tools and...


  • Pune, Maharashtra, India beBeeSecurityAnalyst Full time ₹ 10,80,000 - ₹ 12,12,000

    About this role :Are you a cybersecurity professional passionate about vulnerability management, policy compliance, and security posture optimization? We are looking for a skilled Security Analyst to join our team. As a key member of our Cyber Fusion Center, you will focus on integrating vulnerability management, policy compliance, and security posture...


  • Pune, Maharashtra, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job OpportunityAs a Security Engineer, you will be responsible for conducting comprehensive security assessments, identifying vulnerabilities, and implementing effective remediation strategies. Utilizing your expertise in penetration testing and ethical hacking, you will play a key role in enhancing the security posture of our clients' systems and...


  • Pune, Maharashtra, India beBeeSecurity Full time ₹ 10,00,000 - ₹ 15,00,000

    Job OverviewElevate your security posture and resilience with a leading enterprise IT and cybersecurity solutions provider.This role involves collaborating with infrastructure and application teams to elevate the organization's security posture and resilience.ResponsibilitiesExecute regular vulnerability scans and validate results for accuracy.Collaborate...


  • Pune, Maharashtra, India Innovalus Technologies Full time US$ 90,000 - US$ 1,20,000 per year

    Job Title: Vulnerability ManagementLocation: PuneExp: 5+ YearsResponsible for leading the VM program from a technical standpoint within our multi-cloudand containerized environment. This role requires deep knowledge of CommonVulnerabilities and Exposures (CVE), misconfigurations, and common ways to exploitvulnerabilities in cloud and third-party software....


  • Pune, Maharashtra, India CrowdStrike Full time

    Job DescriptionAs a global leader in cybersecurity, CrowdStrike protects the people, processes and technologies that drive modern organizations. Since 2011, our mission hasn't changed - we're here to stop breaches, and we've redefined modern security with the world's most advanced AI-native platform. We work on large scale distributed systems, processing...


  • Pune, Maharashtra, India beBeeInformation Full time ₹ 9,00,000 - ₹ 12,00,000

    Job Title: Information Security AnalystThis role involves monitoring and analyzing security events to identify potential threats and take action to prevent them. The successful candidate will have a strong understanding of cybersecurity principles and be able to work effectively in a team environment.Key Responsibilities:Monitoring and analysis: Monitor...


  • Pune, Maharashtra, India beBeeCybersecurity Full time ₹ 20,01,600 - ₹ 30,15,600

    Our organization seeks a seasoned Cybersecurity Professional to spearhead our cybersecurity efforts. This key role involves assessing and improving our cybersecurity maturity using industry-recognized standards.Key Responsibilities:Develop effective cybersecurity processes to ensure asset security and compliance with regulatory requirements.Conduct thorough...


  • Pune, Maharashtra, India CrowdStrike Full time ₹ 5,00,000 - ₹ 8,00,000 per year

    As a global leader in cybersecurity, CrowdStrike protects the people, processes and technologies that drive modern organizations. Since 2011, our mission hasn't changed — we're here to stop breaches, and we've redefined modern security with the world's most advanced AI-native platform. We work on large scale distributed systems, processing almost 3...