Vulnerability Management Specialist

1 week ago


Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 60,00,000 - ₹ 1,20,00,000
Cybersecurity Vulnerability Management Engineer

We are seeking a highly skilled Cybersecurity Vulnerability Management Engineer to collaborate with development teams, business teams, and cross-functional technology.

  • The Cybersecurity Team is a highly technical and metrics-driven team, with a consistent focus on process optimization and automation to improve effectiveness.
Job Description:

As a Cybersecurity Engineer, you should have experience in web application vulnerabilities, vulnerability scanning tools, and working with teams to remediate vulnerabilities.

  • Remediation of web application vulnerabilities.
  • Onboarding new web applications into our web-app vuln scan platform, ensuring seamless integration and minimal disruption.
  • Maintaining the Vulnerability Management tools and infrastructures daily, ensuring accuracy and efficiency.
  • Scanning web applications and understanding the results in order to remediate any findings, leveraging industry-leading tools and techniques.
  • Scanning servers, protocols, middleware, and networks for vulnerabilities on a regular basis, utilizing proactive measures to mitigate risks.
  • Working with developer and application owners in order to remediate vulnerabilities and reduce risk, fostering open communication and collaboration.
  • Record vulnerability exceptions; escalate priority vulnerabilities that aren't remediated in a timely fashion, ensuring timely resolution and minimizing risk.
  • Support periodic web application penetration testing efforts, validating the effectiveness of security controls and identifying areas for improvement.
  • Conduct meetings and security reviews with business personnel in order to articulate vulnerabilities and their risk to the company, providing actionable insights and recommendations.
  • Provide monthly metrics of the Vulnerability Management Program, and the success of reducing risk, facilitating data-driven decision-making.
Key Skills and Qualifications:

The ideal candidate will possess the following skills and qualifications:

  • Bachelor's degree or equivalent cybersecurity experience, demonstrating a strong foundation in security principles and best practices.
  • Experienced Cybersecurity Engineer with strong Vulnerability Management expertise, having successfully managed and matured vulnerability management programs.
  • 2+ years in web application vulnerability discovery, remediation, and scanning, using web application vulnerability scanning tools e.g., Nexpose, Nessus, Burp Suite, White Hat, Nmap.
  • Experience with Dynamic Application Security Testing (DAST) and Static Application Security Scanning (SAST), OWASP Top 10, and enterprise environments, showcasing a deep understanding of security threats and mitigation strategies.
  • Skilled in incident response, vulnerability remediation, and coordinating across teams, possessing excellent analytical and communication skills.
  • Knowledge of IT security policies, application/server/middleware security, and cloud vulnerability management, staying up-to-date with emerging trends and technologies.
  • Experience maintaining and maturing a Vulnerability Management Program, driving continuous improvement and innovation.


  • Rajkot, Gujarat, India beBeeSecurity Full time ₹ 9,00,000 - ₹ 12,60,000

    Role SummaryWe are seeking an experienced Vulnerability Management Engineer to collaborate with our global teams and elevate the security posture of top enterprises worldwide.Execute regular vulnerability scans and validate results for accuracy.Collaborate with infrastructure and application teams to coordinate remediation.Track and report on remediation...


  • Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 30,00,000

    Job Title: Cyber Security SpecialistWe are seeking a skilled Cyber Security Specialist to join our team in strengthening our security posture through vulnerability identification, attack surface monitoring, and remediation efforts.Key Responsibilities:Assess newly published vulnerabilities and provide risk-based insights to enhance our cybersecurity...


  • Rajkot, Gujarat, India beBeeVulnerability Full time ₹ 1,20,00,000 - ₹ 2,00,00,000

    Security Assessment and Penetration Testing LeadThe role of the VAPT Manager involves overseeing a team in planning, executing, and reporting on comprehensive security assessments for applications, networks, cloud environments, and infrastructure.End-to-end project management of VAPT projects across web, mobile, APIs, networks, cloud platforms, and...


  • Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 90,00,000 - ₹ 1,20,00,000

    About This RoleThis position involves conducting penetration testing across various environments, identifying vulnerabilities, and guiding remediation efforts.Key Responsibilities:Plan, execute, and lead penetration tests on web applications, APIs, cloud environments, networks, and IT infrastructureSimulate real-world attack scenarios to assess...


  • Rajkot, Gujarat, India beBeeSecurity Full time ₹ 10,00,000 - ₹ 20,00,000

    Cyber Security Specialist Position:We are seeking a skilled Cyber Security Specialist to safeguard our clients' digital infrastructure. The ideal candidate will follow industry protocols and detect, remediate, and secure information security systems.Key Responsibilities:Monitor, analyze, and respond to security alerts and incidents across networks, systems,...

  • Infosec Specialist

    1 week ago


    Rajkot, Gujarat, India Alternative Path Full time

    About the RoleAlternative Path is seeking an Infosec Specialist to support one of its clients in the data and analytics domain. This is an excellent opportunity to be part of a team, where you'll be encouraged to contribute, take ownership, and make your voice heard while helping build and scale a growing entrepreneurial group.Job Title: Infosec...


  • Rajkot, Gujarat, India beBeeInfrastructure Full time ₹ 18,00,000 - ₹ 24,19,000

    System Infrastructure SpecialistWe are seeking an experienced System Infrastructure Specialist to manage our server systems. This role is responsible for designing, implementing, maintaining, and optimizing the organization's infrastructure.Key Responsibilities:Install, configure, and maintain physical and virtual servers (e.g., Windows Server,...


  • Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 80,00,000 - ₹ 1,20,00,000

    Job Summary:We are seeking a skilled and proactive Cybersecurity Specialist to design, implement, and maintain robust security measures protecting our systems, networks, and data.The ideal candidate will have experience in threat detection, incident response, vulnerability management, and security best practices. You will work closely with IT, DevOps, and...


  • Rajkot, Gujarat, India beBeeCompliance Full time ₹ 12,00,000 - ₹ 18,00,000

    Lead Regional Compliance SpecialistEnsure compliance and operational performance across global guarding services accounts with a dynamic, dedicated role within the Security Operations team.Consistently apply and monitor compliance procedures at multiple data center locations.Develop and enforce processes to prevent security violations, minimize risk, and...


  • Rajkot, Gujarat, India beBeeEndpoint Full time ₹ 12,00,000 - ₹ 18,00,000

    Job Title: Endpoint Security SpecialistEndpoint Security Job Description:We are seeking a highly skilled Endpoint Security Analyst to join our team. As an Assistant Manager, you will play a crucial role in protecting and monitoring our organization's endpoint security infrastructure.Main Responsibilities:Deploy, configure, and maintain endpoint security...