Cybersecurity Expert

3 days ago


Kolkata, West Bengal, India beBeeSecurity Full time ₹ 1,67,00,000 - ₹ 2,02,50,000
Chief Information Security Architect

We are seeking an exceptional Chief Information Security Architect to lead the design, implementation, and management of our organization's security architecture. The ideal candidate will be responsible for securing IT infrastructure, conducting risk assessments, ensuring compliance, and implementing Microsoft security layers to strengthen our security posture.

Key Responsibilities:
  • Design, configure, and manage firewalls (Palo Alto, Fortinet, Cisco ASA, Check Point) to safeguard our digital assets.
  • Deploy and maintain Web Application Firewalls (WAF) for web security (Cloudflare, Imperva, AWS WAF) to protect against cyber threats.
  • Implement Endpoint Detection & Response (EDR) solutions like Microsoft Defender for Endpoint, CrowdStrike, SentinelOne to detect and respond to endpoint security incidents.
  • Conduct regular firewall rule audits, optimize configurations, and enforce Zero Trust principles to ensure robust security measures.
  • Configure and manage Microsoft Defender for Office 365 to protect against phishing, malware, and email threats to safeguard our users.
  • Implement Safe Links, Safe Attachments, and Anti-Phishing policies to prevent malicious emails from reaching inboxes.
  • Monitor and respond to email security alerts in Microsoft Security Portal to ensure timely incident response.
  • Conduct email security threat hunting using Defender for O365 and advanced hunting queries to identify potential security risks.
  • Deploy and manage Microsoft Defender for Endpoint (MDE) to protect corporate devices and enforce attack surface reduction (ASR) rules for endpoint protection.
  • Configure endpoint compliance policies using Microsoft Intune to ensure device compliance with organizational policies.
  • Implement DLP (Data Loss Prevention) policies to prevent data exfiltration and ensure data confidentiality.
  • Implement and monitor Microsoft Purview Compliance Manager for risk assessment and enforcement of information protection and encryption policies.
  • Enforce Conditional Access Policies in Microsoft Entra ID to control user access to sensitive resources.
  • Ensure compliance with industry standards like ISO 27001, NIST, CIS, and GDPR to maintain a secure and compliant environment.
  • Monitor dark web forums, marketplaces, and underground networks for stolen credentials, data leaks, and insider threats to stay ahead of potential security risks.
  • Implement dark web intelligence tools like Recorded Future, Digital Shadows, or Microsoft Defender Threat Intelligence to gather threat intelligence and inform security decisions.
  • Collaborate with threat intelligence platforms to detect and respond to brand impersonation, phishing sites, and fraudulent domains to protect our brand reputation.
  • Work closely with legal and compliance teams to enforce takedowns of malicious content and ensure compliance with regulatory requirements.
  • Investigate fraud incidents, phishing attempts, and business email compromise (BEC) to identify root causes and implement corrective actions.
  • Conduct forensic analysis on compromised endpoints, servers, and email accounts to understand the scope of the incident and recommend remediation steps.
  • Develop and implement threat intelligence and threat hunting processes to stay ahead of emerging threats and improve overall security posture.
  • Collaborate with SOC teams for incident response and mitigation to ensure timely and effective response to security incidents.
  • Perform Vulnerability Assessments & Penetration Testing (VAPT) on infrastructure, applications, and cloud environments to identify vulnerabilities and prioritize remediation efforts.
  • Implement and manage intrusion detection/prevention systems (IDS/IPS) to detect and prevent unauthorized access to our digital assets.
  • Monitor, analyze, and mitigate vulnerabilities from external and internal security scans to ensure ongoing security monitoring and improvement.
  • Work with teams to remediate vulnerabilities and harden IT assets to ensure a secure and compliant environment.
  • Develop and enforce security policies, standards, and procedures to ensure ongoing security governance and compliance.
  • Implement Zero Trust Architecture and IAM policies to ensure least privilege access and role-based access control.
  • Conduct security awareness training and phishing simulations to educate users on security best practices and phishing risks.
  • Ensure compliance with industry standards like ISO 27001, NIST, CIS, PCI-DSS, GDPR, and other relevant standards to maintain a secure and compliant environment.


  • Kolkata, West Bengal, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Job Title: Cybersecurity Solutions ExpertImagine a role where you're at the forefront of ensuring the safe and effective adoption of AI in enterprises.About This Job:We're seeking an experienced cybersecurity professional to join our team as a Senior Technical Support Engineer for AI Access Security and SaaS Security.This position will involve providing...


  • Kolkata, West Bengal, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Expert AI/ML Lead for Cybersecurity DevelopmentWe are seeking a seasoned AI/ML lead to join our cybersecurity team based in Chennai.Lead the fine-tuning and domain adaptation of open-source Large Language Models (LLMs) using frameworks like vLLM, HuggingFace, DeepSpeed, and PEFT techniques.Develop data pipelines to ingest, clean, and structure cybersecurity...


  • Kolkata, West Bengal, India beBeeCybersecurity Full time US$ 80,000 - US$ 1,20,000

    Job Title:Cybersecurity Expert.We are seeking a highly skilled cybersecurity expert to monitor dark web and underground channels, analyze threat actor behaviors, and support intelligence operations.Key Responsibilities:Proactively discover, monitor, and triage underground forums, dark web marketplaces, instant messaging channels, and social media...


  • Kolkata, West Bengal, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job Title: Cybersecurity Systems SpecialistAbout This Position:We are seeking a skilled Cybersecurity Systems Specialist to support high-end applications for our clients.The ideal candidate will have hands-on experience in PKI, HSM, Cryptography, and Support.Install and configure Utimaco HSMs and Key Management solutions in test environments.Integrate with...


  • Kolkata, West Bengal, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Security ArchitectOur organization seeks a highly skilled Cybersecurity Expert to design and implement cutting-edge security architectures. This key role will safeguard our international operations by ensuring the integrity of our systems and data.The ideal candidate will possess in-depth knowledge of security frameworks, DevSecOps practices, and risk...


  • Kolkata, West Bengal, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Senior Cybersecurity Expert Job Description Our organization is looking for highly skilled Senior Cybersecurity Experts to help strengthen our enterprise security posture. The ideal candidate will have in-depth knowledge of endpoint protection, data loss prevention (DLP), identity and access management (IAM), and email security.This role involves driving...


  • Kolkata, West Bengal, India beBeeVulnerability Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Job Title: Cybersecurity ExpertLocation: Bangalore, Mumbai & Coimbatore (On-site/Hybrid as applicable)Experience: 3+ YearsNotice Period: Immediate Joiners PreferredJob Summary:We are seeking a skilled and detail-oriented Vulnerability Assessment and Penetration Testing (VAPT) consultant to join our cybersecurity team. The ideal candidate will have hands-on...


  • Kolkata, West Bengal, India beBeeCybersecurity Full time ₹ 1,00,00,000 - ₹ 1,50,00,000

    Job OpportunityThis is an opportunity to develop and improve the Cybersecurity and Risk Posture. As part of the Threat & Vulnerability Management team, you will collaborate across business, IT, and client environments to secure cloud and data center infrastructure.Key Responsibilities:Detect vulnerabilities across FICO environment.Assess risk of detected...


  • Kolkata, West Bengal, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Title: Cybersecurity SpecialistAbout the RoleThis position is ideal for a detail-oriented professional who enjoys collaborating with diverse teams, coordinating training and onboarding sessions, and serving as a liaison between security, IT, and business stakeholders.Key Responsibilities:Security Training and Compliance: Facilitate comprehensive security...


  • Kolkata, West Bengal, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Cybersecurity Expert Wanted ">We are seeking an experienced Cybersecurity Engineer to strengthen our enterprise security posture. The role requires deep technical expertise in endpoint protection, data loss prevention, identity and access management, and email security. Engineers will work within a proactive framework, driving security management and...