Strategic Security Expert

2 weeks ago


Pushkar, Rajasthan, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 30,00,000
Job Opportunity

We are seeking a highly skilled and experienced Security Engineer to join our team. This is an exciting opportunity to make a significant impact on the security landscape of our company.

As a Staff Security Engineer, you will play a pivotal role in shaping the security posture of our organization. With deep technical expertise in application security, penetration testing, and offensive security practices, you will lead efforts to proactively identify and exploit vulnerabilities across our products and infrastructure.

You will work closely with engineering and security teams to design robust defenses and build security into everything we deploy. This is a hands-on technical role that demands significant influence over the company's security strategy, from code to cloud.

Responsibilities:

  • Perform comprehensive code reviews, threat modeling, and architecture assessments across internal and customer-facing applications to ensure secure design patterns are followed.
  • Guide engineering teams on secure development practices, recommending libraries and tools that prioritize security.
  • Integrate and maintain various security tooling (SAST, DAST, SCA) into CI/CD pipelines to streamline vulnerability detection and remediation.
  • Collaborate with product and engineering teams to address identified vulnerabilities, designing secure solutions that minimize risk.

Penetration Testing:

  • Conduct manual and automated penetration tests against Ethos Web Application, APIs, infrastructure, and cloud environments to simulate real-world attacks.
  • Assess technical weaknesses and business risks by simulating attacker behaviors, creating detailed reports with actionable remediation guidance.
  • Re-test findings and validate security fixes in collaboration with product owners to ensure seamless integration.

Offensive Security:

  • Plan and execute red team operations, simulating advanced persistent threat (APT) scenarios to test detection and response capabilities.
  • Develop custom tools, scripts, and exploits to test detection and response capabilities, collaborating to improve incident response based on attack insights.
  • Contribute to the development of offensive security playbooks and adversary emulation plans, staying at the forefront of emerging threats.

Skills and Qualifications:

To be successful in this role, you should have:

  • At least 8 years of experience in security engineering, penetration testing, or offensive security.
  • A strong understanding of secure coding principles, web security vulnerabilities (e.g., OWASP Top 10), and remediation techniques.
  • Proficiency in threat modeling, design reviews, and security testing of various types of applications, technologies, and platforms.
  • Proficient in scripting and development (e.g., Python, Bash, Go, JavaScript).
  • Skilled in using tools such as Burp Suite, Metasploit, Nmap, Cobalt Strike, or custom tooling.
  • Experience with AWS cloud platform and containerized environments (Docker, Kubernetes).
  • Strong written and verbal communication skills for technical and non-technical audiences.

Preferred qualifications include certifications like OSCP, OSWE, OSEP, GXPN, or equivalent, as well as experience with threat modeling methodologies (e.g., STRIDE, PASTA) and familiarity with MITRE ATT&CK, adversary emulation, and purple teaming.

Contributions to security research, open-source tools, or bug bounty platforms are highly valued.



  • Pushkar, Rajasthan, India beBeestrategic Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    About this role:We are seeking a highly skilled Strategic Communications Expert to join our team. As a key member of our organization, you will be responsible for developing compelling communication strategies and narratives for political, policy, and election campaigns.Key responsibilities include:Developing strategic communications plans to engage target...


  • Pushkar, Rajasthan, India beBeeBrowserSecurity Full time ₹ 15,00,000 - ₹ 45,00,000

    About the RoleWe are seeking a highly skilled Senior Browser Security Expert to join our team. As a key member of our security research department, you will be responsible for conducting in-depth research on browser-focused security threats, including vulnerabilities, bugs, and advanced attack vectors targeting enterprise users.Key Responsibilities:Conduct...

  • Security Expert

    1 week ago


    Pushkar, Rajasthan, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Information Security SpecialistJob Summary:Cybersecurity is a critical aspect of protecting medical devices and equipment from cyber threats. We are seeking an experienced Information Security Specialist to join our team and contribute to the development and implementation of effective cybersecurity strategies.Responsibilities:Conduct regular security...


  • Pushkar, Rajasthan, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    We are seeking a seasoned Chief Information Security Strategist to lead our Global Security Operations Center (SOC).Job OverviewThis strategic role will strengthen our global cybersecurity posture and engage directly with clients in Japan.Key Responsibilities:Design and establish a scalable, resilient SOC framework that aligns with global standards.Lead the...


  • Pushkar, Rajasthan, India beBeeItsecuritygovernance Full time ₹ 1,50,00,000 - ₹ 2,25,00,000

    Job Summary:We are seeking a seasoned IT Security Governance Manager to lead our organization's security programs and ensure the alignment of security controls with business and regulatory requirements. This critical role will be responsible for developing, implementing, and managing comprehensive IT security governance frameworks.The successful candidate...


  • Pushkar, Rajasthan, India beBeeSecurity Full time ₹ 80,00,000 - ₹ 1,20,00,000

    Cloud Security Expert SoughtWe are looking for a skilled Cloud Security Expert to join our team. The ideal candidate will have in-depth knowledge of network, firewall, database, perimeter, and endpoint security principles.The successful candidate will be responsible for designing and implementing robust security controls for our private cloud...


  • Pushkar, Rajasthan, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Cloud Security SpecialistWe are seeking a highly skilled Cloud Security Specialist to join our team. As a Cloud Security Specialist, you will be responsible for delivering cloud security services to our customers and enhancing their cyber posture through vulnerability management.The successful candidate will have strong knowledge of cloud computing...


  • Pushkar, Rajasthan, India beBeeSecurity Full time ₹ 75,00,000 - ₹ 1,25,00,000

    Job SummaryWe are seeking a seasoned Senior Engineer to lead the design, implementation, and maintenance of secure access within Oracle ERP/EPM applications. This role involves leveraging expertise in Oracle ERP/EPM security administration, role-based access control (RBAC), duty roles, and data security policies.Key Responsibilities:Configure and manage...

  • Cyber Security Expert

    2 weeks ago


    Pushkar, Rajasthan, India beBeeCyberSecurity Full time ₹ 10,00,000 - ₹ 12,00,000

    Cyber Security Specialist Job OverviewThis role involves safeguarding our information systems by implementing and managing security measures.Key Responsibilities:Safeguard the organization's information systems and networks from cyber threats.Maintain up-to-date knowledge of emerging security trends and best practices.Collaborate with IT teams to ensure the...


  • Pushkar, Rajasthan, India beBeeProductSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Secure Product Development ExpertAbout UsWe revolutionize the way stories are told and consumed, delivering an immersive experience through audio series, audiobooks, and podcasts.As a lead in product security, you will play a pivotal role in championing security throughout the entire product development lifecycle.Collaborate with engineering, product...