Cybersecurity Leader: Penetration Testing

11 hours ago


Jodhpur, Rajasthan, India beBeePenetration Full time ₹ 1,50,00,000 - ₹ 2,50,00,000
Penetration Testing & Vulnerability Assessment Lead

The ideal candidate will have a strong background in offensive security, holding the OSCP certification. As a Penetration Testing & Vulnerability Assessment Lead, you will be responsible for leading end-to-end VAPT engagements, managing client relationships, and providing expert guidance on cybersecurity posture improvements.

Key Responsibilities:

  • Manage VAPT engagements across web, mobile, network, APIs, and cloud environments to ensure seamless delivery of projects.
  • Develop and execute advanced penetration testing strategies, incorporating exploit development and vulnerability research techniques.
  • Conduct red teaming exercises, simulating real-world attack scenarios to assess the effectiveness of existing security measures.
  • Review and analyze security architectures to identify risks and provide actionable remediation strategies to clients.
  • Prepare comprehensive technical reports and executive summaries for client stakeholders, highlighting key findings and recommendations.
  • Collaborate with cross-functional teams to design and implement effective security solutions that align with business objectives.
  • Mentor and guide junior team members on security testing methodologies and tools to foster professional growth and expertise.
  • Stay up-to-date on the latest cybersecurity trends, vulnerabilities, exploits, and tools to maintain a competitive edge.
  • Serve as the primary point of contact for clients, ensuring smooth communication and project delivery.
  • Ensure compliance with relevant security standards and frameworks to mitigate risk and protect client interests.

Required Skills & Qualifications:

  • 6+ years of hands-on experience in VAPT, red teaming, and offensive security testing is mandatory.
  • OSCP certification is essential (OSCE, OSEP, or similar certifications are a plus).
  • Expertise in security testing tools such as Burp Suite, Metasploit, Nmap, Nessus, Wireshark, OWASP ZAP, etc. is required.
  • Strong knowledge of web, mobile, network, cloud, and API security vulnerabilities and exploitation techniques is necessary.
  • Experience in preparing detailed VAPT reports, risk assessments, and remediation plans is crucial.
  • Excellent problem-solving, analytical, and troubleshooting skills are essential.
  • Strong stakeholder management and client-handling capabilities are vital for success.
  • Ability to work independently in a remote setup and travel as required is a must.

Good to Have:

  • Experience with cloud security testing (AWS, Azure, GCP) would be beneficial.
  • Familiarity with Middle East cybersecurity regulations and frameworks would enhance your profile.
  • Exposure to security operations, incident response, and threat hunting would be an asset.
  • Prior experience in consulting or working with BFSI, telecom, or critical infrastructure clients would be advantageous.


  • Jodhpur, Rajasthan, India beBeePenetration Full time ₹ 15,00,000 - ₹ 20,00,000

    Job OverviewWe are seeking a skilled cybersecurity professional to conduct penetration testing across various environments.This role requires hands-on experience in simulating real-world attack scenarios, assessing vulnerabilities, and providing actionable remediation guidance.The ideal candidate will collaborate with teams to improve security controls and...


  • Jodhpur, Rajasthan, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job Title: VAPT ManagerLocation: Mumbai / Gurgaon, IndiaExperience: Minimum 6 years of experience in cybersecurity with a focus on Vulnerability Assessment and Penetration Testing (VAPT)Job Type: Full-time | PermanentDepartment: Cybersecurity / Information SecurityManage end-to-end VAPT projects across applications (web, mobile, APIs), networks, cloud...


  • Jodhpur, Rajasthan, India beBeeSecurity Full time ₹ 2,00,00,000 - ₹ 3,00,00,000

    Our company is looking for a highly skilled and experienced Chief Information Security Officer to join our team. As a senior leader, you will be responsible for driving the enterprise-wide security strategy, ensuring resilience, compliance, and trust across our global payments infrastructure.This role requires a deep understanding of cybersecurity,...


  • Jodhpur, Rajasthan, India beBeeCybersecurity Full time ₹ 8,00,000 - ₹ 15,00,000

    Job OverviewWe are seeking a skilled Security Engineer to join our team. This is an exciting opportunity to work on challenging projects, collaborate with talented professionals, and contribute to the advancement of cybersecurity practices.Key Responsibilities:Perform end-to-end Vulnerability Assessment and Penetration Testing (VAPT) for clients' IT...


  • Jodhpur, Rajasthan, India beBeeVulnerability Full time ₹ 15,00,000 - ₹ 20,00,000

    Secure Application ConsultantJob Summary:We seek a seasoned Security Specialist to drive comprehensive vulnerability assessments and penetration testing across applications, infrastructure, cloud, and network layers.The ideal candidate will possess hands-on experience in automated and manual security assessments using industry-standard tools like Burp Suite,...


  • Jodhpur, Rajasthan, India beBeeSecurity Full time ₹ 80,00,000 - ₹ 1,20,00,000

    Secure Software Development Lifecycle ExpertWe are seeking an experienced professional to design and implement secure software development lifecycle practices.Key Responsibilities:Develop and maintain a comprehensive security strategy to protect our products and solutions.Conduct regular security assessments and penetration testing to identify...


  • Jodhpur, Rajasthan, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 30,00,000

    Senior Cybersecurity SpecialistJob Overview:We seek a highly skilled and proactive cybersecurity expert to design, implement, and maintain robust security measures to safeguard our systems, networks, and data. The ideal candidate will have extensive experience in threat detection, incident response, vulnerability management, and security best practices.Key...


  • Jodhpur, Rajasthan, India beBeeSecurity Full time ₹ 80,00,000 - ₹ 1,20,00,000

    Job OverviewWe are seeking a highly skilled security professional to play a pivotal role in our organization. In this position, you will be responsible for ensuring the integrity and security of our systems and applications.Key Responsibilities:Conduct thorough vulnerability assessments and penetration testing (web-based, thick client, web services, mobile...


  • Jodhpur, Rajasthan, India beBeecybersecurity Full time ₹ 25,00,000 - ₹ 35,00,000

    Job Overview: As a Senior Product Cybersecurity - Penetration Tester, you will play a pivotal role in safeguarding our products by conducting comprehensive penetration testing and vulnerability assessments. This position requires a unique blend of technical expertise and analytical skills to identify potential security threats and develop effective...


  • Jodhpur, Rajasthan, India beBeeCybersecurity Full time ₹ 21,37,500 - ₹ 28,12,500

    Senior Cybersecurity Leader for Threat Detection and ResponseWe are seeking an experienced and skilled Senior SOC leader with 7-10 years of hands-on experience in cybersecurity, focusing on threat detection, incident management, and team leadership.Key Responsibilities:Lead and manage the day-to-day operations of the Security Operations Center (SOC),...