Chief Vulnerability Detection Specialist

4 days ago


Bengaluru, Karnataka, India beBeeSecurity Full time ₹ 17,50,000 - ₹ 21,50,000
Job Title

A Senior Security Analyst plays a crucial role in leading our organization's vulnerability assessment, penetration testing, and code review efforts.

Key Responsibilities:

  • Conduct in-depth penetration tests on web apps, APIs, networks, cloud, and OT environments to identify vulnerabilities and weaknesses.
  • Execute internal infrastructure and Active Directory exploitation using BloodHound, CrackMapExec, Impacket, etc. to simulate real-world attack scenarios.
  • Perform comprehensive manual reviews to identify security flaws, insecure patterns, and logical vulnerabilities SAST and DAST.
  • Chain vulnerabilities to simulate end-to-end real-world attack scenarios and provide Proof-of-Concepts (POCs).
  • Team Leadership & Client Coordination
  • Lead and mentor junior security analysts during engagements.
  • Act as the technical lead for VAPT projects, ensuring timely delivery and quality assurance.
  • Interface directly with clients to understand requirements, present findings, and suggest remediation strategies.
  • Manage testing schedules, reporting timelines, and escalation workflows.
  • Draft detailed vulnerability reports with actionable remediation.

Mandatory Requirements:

  • Minimum 4-5 years of experience in offensive security capabilities across Web, Network, Mobile, Active Directory, and OT environments.
  • Strong grasp of OWASP Top 10, MITRE ATT&CK, and real-world threat simulation.
  • Expertise in AD security, internal lateral movement, and domain privilege escalation.
  • Familiarity with OT security controls, risk frameworks (NIST, IEC 62443), and protocol fuzzing.
  • Scripting proficiency in Python, PowerShell, or Bash.
  • Exposure to tools like Nmap, Wireshark, Burp Suite, Metasploit, BloodHound, SonarQube, Checkmarx, etc
  • Leadership experience in managing client-facing pentest projects.
  • Bachelors degree in Computer Science, Cybersecurity, or related field.
  • Excellent communication, documentation, and collaboration skills.

Additional Details:

  • Immediate joiners preferred.
  • Practical skills are a must.
  • Location: Hyderabad and Bangalore (onsite only).
  • Bonus points for published CVEs, bug bounty recognition, open-source security tools, research contributions, or participation in industry events, workshops, and communities.


  • Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Job OpportunityWe are seeking a skilled Cybersecurity Expert to join our team and play a key role in defining, building, and shaping the future of our cybersecurity and risk posture. As part of our Threat & Vulnerability Management team, you will collaborate across business, IT, and client environments to secure our cloud and data center infrastructure.Key...


  • Bengaluru, Karnataka, India beBeeThreat Full time ₹ 1,04,000 - ₹ 1,30,878

    Job Title: Threat Detection SpecialistEducation: Masters or Bachelors degree in Engineering, Telecommunications, Computer Science or Software Technology.Skills: Integration and testing, fluent English, knowledge on different security protocols and tests, scripting languages like Python.Key Responsibilities:Develop and implement threat detection...


  • Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job OverviewWe are hiring a skilled cybersecurity vulnerability management specialist based in India to support our U.S. security operations team.This role will be responsible for managing enterprise vulnerabilities, patching, and cloud security.Key Responsibilities:Manage vulnerabilities across networks, endpoints, Azure cloud, and enterprise applications...


  • Bengaluru, Karnataka, India beBeeVulnerability Full time ₹ 15,00,000 - ₹ 20,00,000

    Job Title: Senior Vulnerability Management SpecialistOverview:We are seeking an experienced Vulnerability Management Specialist to join our team. This role is responsible for performing vulnerability assessments and policy compliance on on-prem, cloud-hosted systems, containers, databases, web services, and other widely deployed infrastructure components.Key...


  • Bengaluru, Karnataka, India beBeeSecurity Full time ₹ 5,00,000 - ₹ 8,00,000

    Job DescriptionWe are seeking a skilled Security Researcher II to join our team. This is a unique opportunity to have a positive impact on improving safety for customers around the world and to work on challenging real-world security problems as part of a supportive and collaborative environment.As part of this role, you will analyze vulnerabilities in...


  • Bengaluru, Karnataka, India Triune Infomatics Inc Full time

    Role: Cybersecurity Vulnerability & Patch Management Engineer (India – U.S. Shift)Working Hours: Monday to Friday, 9 AM – 5 PM PST (U.S. Business Hours)Reporting To: Security Operations (SecOps) Leader – USARole Overview: We are hiring a skilled Cybersecurity Vulnerability Management Engineer based in India to support our U.S. Security Operations team....


  • Bengaluru, Karnataka, India Triune Infomatics Inc Full time

    Role: Cybersecurity Vulnerability & Patch Management Engineer (India – U.S. Shift) Working Hours: Monday to Friday, 9 AM – 5 PM PST (U.S. Business Hours) Reporting To: Security Operations (SecOps) Leader – USA Role Overview: We are hiring a skilled Cybersecurity Vulnerability Management Engineer based in India to support our U.S. Security...


  • Bengaluru, Karnataka, India Triune Infomatics Inc Full time US$ 90,000 - US$ 1,20,000 per year

    Role: Cybersecurity Vulnerability & Patch Management Engineer (India – U.S. Shift)Working Hours: Monday to Friday, 9 AM – 5 PM PST (U.S. Business Hours)Reporting To: Security Operations (SecOps) Leader – USARole Overview:We are hiring a skilled Cybersecurity Vulnerability Management Engineer based in India to support our U.S. Security Operations team....


  • Bengaluru, Karnataka, India Triune Infomatics Inc Full time

    Role: Cybersecurity Vulnerability & Patch Management Engineer (India – U.S. Shift) Working Hours: Monday to Friday, 9 AM – 5 PM PST (U.S. Business Hours)Reporting To: Security Operations (SecOps) Leader – USA Role Overview: We are hiring a skilled Cybersecurity Vulnerability Management Engineer based in India to support our U.S. Security Operations...


  • Bengaluru, Karnataka, India beBeeCloudSecurity Full time ₹ 16,43,873 - ₹ 23,45,678

    Chief Security OfficerWe are looking for a highly skilled Chief Security Officer with hands-on experience in vulnerability lifecycle management, security operations, and cloud security.This role will be primarily focused on executing end-to-end vulnerability management, securing infrastructure, and managing cloud security posture.Conduct and oversee...