
Security Threat Consultant
2 days ago
We are seeking a skilled and detail-oriented consultant to join our cybersecurity team. The ideal candidate will have hands-on experience in performing both automated and manual security assessments across web applications, networks, infrastructure, and mobile platforms.
Key Responsibilities:
- Conduct comprehensive vulnerability assessments and penetration testing on applications, infrastructure, cloud, and network layers.
- Identify security issues, misconfigurations, and vulnerabilities and provide detailed risk analysis and actionable recommendations.
- Prepare high-quality VAPT reports including technical findings and risk-based remediation guidance.
- Collaborate with development, IT, and security teams to validate and mitigate identified vulnerabilities.
- Utilize industry-standard tools such as Burp Suite, Nessus, Nmap, Metasploit, OWASP ZAP, Wireshark, and others.
- Maintain knowledge of emerging threats, vulnerabilities, and regulatory requirements.
- Verify the effectiveness of implemented security controls through retesting.
Required Skills & Qualifications:
- Minimum 3 years of hands-on experience in VAPT (Application, Network, Cloud, Mobile, etc.).
- Strong understanding of secure coding practices and relevant frameworks such as OWASP Top 10, SANS Top 25, and MITRE ATT&CK.
- Familiarity with scripting languages like Python, Bash, or PowerShell is beneficial.
- Experience with SIEM, firewalls, IDS/IPS, endpoint protection, and cloud environments preferred.
- Relevant certifications such as CEH, OSCP, eJPT, eCPPT, or similar are desirable.
Benefits:
- Opportunity to work independently and collaboratively as part of a team.
- Strong documentation and report-writing capabilities.
- Excellent verbal and written communication skills.
- Able to analyze complex problems and develop effective solutions.
Other Requirements:
- Stay current with industry trends and best practices.
- Participate in continuous learning and professional development opportunities.
-
Security Threat Hunter
2 weeks ago
Guntur, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 10,00,000 - ₹ 15,00,000Job SummaryA Security Analyst – Detection is required to monitor security alerts, conduct threat hunting, analyze threats, and respond to security incidents in a proactive environment.Key Responsibilities:Monitor SIEM/EDR platforms for security alerts and escalate confirmed incidents promptly.Investigate suspicious activity at first and second-line...
-
Security Lead
3 weeks ago
Guntur, Andhra Pradesh, India Eventus Security Full timeJob Title: Security Lead (SOC)Location: AhmedabadExperience: 5+ yrsResponsibility Areas – Security Lead (L3) – SOCSecurity Incident LeadershipLead high-priority security investigations and incident response activities, ensuring accurate analysis, containment, remediation, and post-incident reporting.Operational OversightOversee day-to-day SOC operations,...
-
Digital Threat Specialist
7 days ago
Guntur, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 10,00,000 - ₹ 20,00,000Cyber Security ProfessionalWe are seeking a skilled Cyber Security professional to safeguard our digital infrastructure by monitoring, detecting, investigating, and responding to cyber threats and vulnerabilities.The ideal candidate shall have a solid understanding of cybersecurity principles, attack vectors, and threat detection. They should be proficient...
-
Chief Threat Hunter
1 week ago
Guntur, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Protect the World's Leading Sports Streaming Platform">As a Security Operations Analyst, you will be part of a dynamic team responsible for detecting, investigating, and responding to security threats across our diverse technology stack. This includes cloud infrastructure and broadcasting systems that deliver live sports to millions of fans worldwide.Key...
-
Threat Response Specialist
5 days ago
Guntur, Andhra Pradesh, India beBeeSecurity Full time ₹ 9,00,000 - ₹ 12,00,000Job Title:Security Operations Center AnalystAbout the Role:We are seeking a skilled Security Operations Center Analyst to monitor and analyze security alerts in real-time. This role is pivotal in identifying and responding to potential threats, ensuring timely resolution of high-severity threats.This position requires 2-3+ years of experience in monitoring...
-
Senior Security Consultant
6 days ago
Guntur, Andhra Pradesh, India beBeePenetration Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Title: Lead Penetration TesterWe are seeking a seasoned security expert to lead our penetration testing efforts. As part of this role, you will be responsible for conducting comprehensive security assessments, identifying vulnerabilities, and collaborating with cross-functional teams to implement remediation strategies.This is a remote-first opportunity...
-
Guntur, Andhra Pradesh, India beBeeSecurity Full time ₹ 12,00,000 - ₹ 15,00,000Job OpportunityThe Security Operations Centre (SOC) is seeking a diligent Information Security Analyst to safeguard digital assets from unauthorized access, identify security incidents, and report to customers for both online and on-premises. The successful candidate will monitor and respond to security events from managed customer security systems as part...
-
Secure Systems Architect
1 week ago
Guntur, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000Job Title: Senior / Lead Cybersecurity SpecialistJob Description:This role plays a key part in building and embedding a Secure Systems Development Lifecycle (S-SDLC) program across the organization, aligned with global security frameworks.The Senior/Lead Cybersecurity Specialist will work closely with IT leaders, application developers, and security teams to...
-
Cybersecurity Threat Response Professional
7 days ago
Guntur, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 9,00,000 - ₹ 12,00,000SOC Cybersecurity SpecialistMonitoring and analyzing security-related data is crucial in today's digital landscape. As a SOC cybersecurity specialist, you will be responsible for identifying potential threats and taking corrective action to ensure the integrity of our systems.This role requires a strong background in cybersecurity, experience with SIEM...
-
Guntur, Andhra Pradesh, India beBeethreat Full time ₹ 85,32,000 - ₹ 1,09,40,000Threat Intelligence ExpertWe are seeking a seasoned Threat Intelligence Expert to lead and conduct sensitive internal investigations, perform in-depth background research, and provide actionable intelligence on potential threats.This expert will be responsible for:Corporate Investigations: Lead confidential internal investigations into security incidents,...