Cybersecurity Manager with VAPT Expertise

2 days ago


Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 21,00,000
Cybersecurity Manager

Job Overview:

We are seeking a seasoned cybersecurity professional with a strong background in Vulnerability Assessment and Penetration Testing (VAPT) to lead our team.

About the Role

This position involves managing VAPT engagements across various environments, performing advanced penetration testing, and reviewing security architectures.

The ideal candidate will have experience in OSCP-certified expertise, security testing tools, and knowledge of web, mobile, network, cloud, and API security vulnerabilities.

Key Responsibilities
  • Manage VAPT engagements and lead cross-functional teams.
  • Conduct advanced penetration testing, exploit development, and vulnerability research.
  • Review security architectures, assess risks, and provide remediation strategies.
  • Prepare comprehensive technical reports for client stakeholders.
  • Mentor junior team members on security testing methodologies and tools.
Required Skills & Qualifications
  • 6+ years of hands-on experience in VAPT, red teaming, and offensive security testing.
  • OSCP certification is mandatory.
  • Expertise in security testing tools such as Burp Suite, Metasploit, Nmap, Nessus, Wireshark, OWASP ZAP.
  • Strong knowledge of web, mobile, network, cloud, and API security vulnerabilities and exploitation techniques.
Benefits
  • Frequent travel to the Middle East based on project requirements.
  • Competitive compensation package.
Good to Have
  • Experience with cloud security testing (AWS, Azure, GCP).
  • Familiarity with Middle East cybersecurity regulations and frameworks.


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Job Title: Cybersecurity ManagerLocation: VariousExperience: Minimum 6 yearsJob Type: Full-timeDepartment: Information SecurityAbout the Role:We are seeking a highly skilled and experienced Cybersecurity Manager to join our cybersecurity team. The ideal candidate will lead the Vulnerability Assessment and Penetration Testing (VAPT) team in planning,...


  • Thiruvananthapuram, Kerala, India Activbytes Full time

    Job Description :Are you passionate about offensive security and ready to take on advanced cybersecurity challenges? We are seeking a highly skilled Senior VAPT Consultant with 57 years of hands-on experience in penetration testing and vulnerability assessments across diverse environments. Join us to lead critical security projects, simulate real-world...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time US$ 1,50,000 - US$ 2,00,000

    Job Title: Cybersecurity Technical LeadJob Overview:Our organization is seeking a visionary and technically skilled cybersecurity leader to spearhead the planning, execution, and delivery of advanced security programs.This role demands deep technical expertise, strategic thinking, and the ability to lead cross-functional teams to secure complex IT...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 15,30,000 - ₹ 18,30,000

    Job Summary:This pivotal role is responsible for ensuring practices align with regulatory requirements, internal policies and industry best practices. Developing, maintaining and communicating cybersecurity policies and procedures across the organization requires strong analytical skills, policy writing expertise and the ability to translate complex security...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,50,00,000

    Cybersecurity & AI Risk Management OpportunitiesProtecting the Future requires a proactive approach to cybersecurity and artificial intelligence risk management. We are seeking a skilled Cybersecurity & AI Risk Management Consultant to join our team and contribute to developing tailored cybersecurity and AI risk management frameworks for clients across...


  • Thiruvananthapuram, Kerala, India beBeecybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job Title:Cybersecurity StrategistAbout the RoleWe are seeking a seasoned Cybersecurity Strategist to develop, implement, and maintain an enterprise-wide cybersecurity strategy, frameworks, and controls. As a key member of our team, you will be responsible for safeguarding sensitive data, ensuring compliance with regulatory frameworks, and strengthening our...


  • Thiruvananthapuram, Kerala, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    We are seeking a skilled and experienced Senior Security Analyst to join our team.This role involves conducting in-depth penetration tests on various environments, including web apps, APIs, networks, cloud, and OT systems.Key responsibilities include executing internal infrastructure and Active Directory exploitation, performing OT/ICS/SCADA security...

  • Threat Hunter

    3 weeks ago


    Thiruvananthapuram, Kerala, India UST Full time

    We are seeking a versatile and experienced Cybersecurity Professional to join our team as a Threat Hunter and VAPT Analyst . In this dual-capacity role, you will proactively identify and mitigate emerging cyber threats, perform in-depth vulnerability assessments, and help protect critical infrastructure and data assets. This role requires a blend of...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 11,76,000 - ₹ 19,32,000

    Cybersecurity Solutions ArchitectThis role is responsible for ensuring the security and integrity of our clients' information systems. As a seasoned cybersecurity professional, you will design and maintain secure IT infrastructure architectures, conduct audits and risk assessments, and implement compliance management strategies.Main...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 18,34,000 - ₹ 21,16,000

    Job DescriptionWe are seeking a skilled Cybersecurity Operations Specialist to drive security operations, identify potential threats, and lead incident response for high-impact cybersecurity incidents. The ideal candidate will have a strong background in SOC operations and incident response, with expertise in threat detection and response, incident...