Cybersecurity Leader

1 day ago


Thiruvananthapuram, Kerala, India beBeecybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000
Job Title:
Cybersecurity Strategist

About the Role
We are seeking a seasoned Cybersecurity Strategist to develop, implement, and maintain an enterprise-wide cybersecurity strategy, frameworks, and controls. As a key member of our team, you will be responsible for safeguarding sensitive data, ensuring compliance with regulatory frameworks, and strengthening our security posture.

Key Responsibilities
  • Develop and implement enterprise-wide cybersecurity strategy, frameworks, and controls.
  • Monitor, detect, and respond to cyber threats and incidents using SIEM and SOC processes.
  • Conduct Vulnerability Assessments, Penetration Testing (VAPT), Red/Blue/Purple team exercises.
  • Perform digital forensics, root cause analysis, and incident response (IR) lifecycle management.
  • Define and enforce policies for Data Privacy, Identity & Access Management (IAM/PAM), and DLP.
  • Secure infrastructure across network, endpoint, application, database, and cloud environments.
  • Implement security controls for Cloud (AWS, Azure, GCP), Containers (Docker, Kubernetes).
  • Manage and tune security tools such as Firewalls, WAF, IDS/IPS, EDR, SIEM, SOAR, CASB, DDoS protection.
  • Work with DevOps teams to embed security in CI/CD pipelines (DevSecOps practices).
  • Ensure compliance with IRDAI, RBI, GDPR, HIPAA, ISO 27001, NIST, PCI-DSS, SOC2.
  • Conduct third-party/vendor risk assessments and ensure supply chain security.
  • Lead business continuity & disaster recovery (BCP/DR) from a security standpoint.
  • Drive security awareness programs for employees and stakeholders.

Technical Skills Required
  • Network Security: Firewalls, IDS/IPS, VPN, Zero Trust, SD-WAN, NAC.
  • Endpoint Security: EDR/XDR solutions (CrowdStrike, Carbon Black, SentinelOne, Microsoft Defender).
  • Application Security: OWASP Top 10, SAST, DAST, RASP, API security.
  • Cloud Security: CSPM, CWPP, CASB; secure configuration of AWS, Azure, GCP.
  • Identity & Access Management: IAM, PAM (CyberArk, Okta, Ping, Azure AD, SailPoint).
  • Data Protection: DLP solutions, encryption (AES, RSA, TLS, PKI), key management, tokenization.
  • Security Operations: SIEM (Splunk, QRadar, ArcSight, ELK), SOAR, threat hunting, SOC operations.
  • Threat & Vulnerability Management: Qualys, Nessus, Rapid7, Burp Suite, Metasploit.
  • Incident Response & Forensics: EnCase, FTK, Volatility, Wireshark, memory forensics.
  • DevSecOps: Container scanning (Aqua, Twistlock, Snyk), CI/CD pipeline security, IaC scanning.
  • Governance, Risk & Compliance (GRC): RSA Archer, ServiceNow GRC, ISO/NIST frameworks.

Advanced Areas
  • Red/Blue/Purple Teaming: Adversary simulation, MITRE ATT&CK framework.
  • Malware Analysis: Reverse engineering, sandboxing.
  • Blockchain & IoT Security: Secure protocols, device hardening.
  • AI/ML Security: Model poisoning, adversarial attacks (good-to-have for advanced roles).
  • Threat Intelligence: STIX/TAXII, MISP, integrating CTI feeds.

Qualifications
  • Bachelor's/Master's in Computer Science, Information Security, or related discipline.
  • Certifications (one or more preferred):
  • CISSP, CISM, CISA, CRISC (Governance & Risk).
  • CEH, OSCP, OSWE, GPEN (Offensive Security).
  • CCSP, CCSK, AZ-500, AWS Security Specialty (Cloud Security).
  • ISO 27001 LA/LI, PCI-DSS, HIPAA, GDPR compliance certifications.

Soft Skills
  • Strong analytical, troubleshooting, and documentation skills.
  • Excellent communication skills to interact with business and technical stakeholders.
  • Ability to handle high-pressure security incidents and provide timely resolution.
  • Leadership capability for senior roles (mentoring SOC teams, driving projects).

What We Offer
A competitive compensation package and opportunities for professional growth and development.



  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Job DescriptionWe are seeking a highly skilled leader to spearhead the development and implementation of Large Language Models (LLMs) that understand, process, and generate insights across various cybersecurity content.Key Responsibilities:Lead the fine-tuning and domain adaptation of open-source LLMs using frameworks like vLLM, HuggingFace, DeepSpeed, and...


  • Thiruvananthapuram, Kerala, India beBeeSecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Your CareerTransformative AI Security Solutions SpecialistPalo Alto Networks is a pioneering cybersecurity company that empowers businesses to secure their digital environments.We are seeking an accomplished Transformative AI Security Solutions Specialist to drive the adoption of our innovative AI security solutions. This crucial role will be instrumental in...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,50,00,000

    Job Overview">Role Summary:">We are seeking an accomplished AI/ML leader to drive the development and implementation of large language models that understand, process, and generate insights across a wide range of cybersecurity content.">Key Responsibilities">">Fine-Tuning and Domain Adaptation: Lead the fine-tuning and domain adaptation of open-source llms...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 1,50,00,000

    About This RoleWe are seeking a highly skilled technical professional to join our team as a Cybersecurity Support Engineer.This individual will be responsible for providing expert-level support for high-end applications and determining the scope of support projects.Key ResponsibilitiesInstall and configure Utimaco Hardware Security Modules (HSMs) and Key...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 30,00,000 - ₹ 40,00,000

    Cybersecurity Leader Sought We are seeking a seasoned Lead Cybersecurity Engineer/Security Architect to fortify our security posture across cloud, applications, and enterprise infrastructure. Key Responsibilities: Design and implement comprehensive security architecture and frameworks across multi-cloud environments. Lead secure software development...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job Title: Senior Manager - Third-Party Risk ManagementWe are seeking a dynamic and seasoned Senior Manager to spearhead our third-party risk management program within the Information Security team.The successful candidate will be responsible for designing and implementing our third-party risk management framework from the ground up, developing risk appetite...


  • Thiruvananthapuram, Kerala, India beBeeIdentity Full time £ 70,000

    Job Title: Senior IAM LeadWe are seeking an experienced Senior Identity and Access Management (IAM) Lead to drive strategic IAM initiatives for a leading financial institution.This high-visibility role combines technical expertise, thought leadership, and strategic vision to shape enterprise security architecture.Key Responsibilities:Drive IAM strategy,...


  • Thiruvananthapuram, Kerala, India Quest Global Full time

    Job Requirements Lead the architecture and design of Domain Controller ECU with focus on BODY and GATEWAY in SDV platforms Define and review system and software architecture for Domain Controller Collaborate with cross-functional teams including hardware software cybersecurity diagnostic and cloud services to deliver integrated vehicle solutions ...


  • Thiruvananthapuram, Kerala, India beBeeSecurity Full time ₹ 1,40,00,000 - ₹ 1,70,00,000

    Lead Security Engineer OverviewAs a seasoned expert in security, we're looking for a visionary leader to spearhead our Application and Cloud Security programs. The ideal candidate will be responsible for designing and implementing robust security best practices across our codebase, cloud infrastructure, development lifecycle, and production environments.This...


  • Thiruvananthapuram, Kerala, India ColorTokens Inc. Full time

    Job Title: Senior Security Analyst - L3Location: Bangalore (on site)Experience Level: 5 to 8 yearsShift: 24/7 monitoring shiftAbout ColorTokensAt ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield platform, companies can...