
Chief Vulnerability Mitigator
1 week ago
We are seeking a skilled Cyber Security Specialist to join our team in strengthening our security posture through vulnerability identification, attack surface monitoring, and remediation efforts.
Key Responsibilities:
- Assess newly published vulnerabilities and provide risk-based insights to enhance our cybersecurity defenses.
- Operate and optimize ASM tools to track external exposure and potential entry points, ensuring the integrity of our systems.
- Conduct proactive vulnerability testing and black-box penetration testing initiatives to identify areas for improvement.
- Collaborate with cross-functional teams, including Security Officers, Application Managers, and CISOs, for timely remediation and mitigation strategies.
- Develop automated workflows for vulnerability identification, assessment, and reporting to streamline processes and enhance efficiency.
Requirements:
- Bachelor's degree in Computer Science, Information Security, or a related field.
- 6+ years of experience in Cybersecurity with a focus on Vulnerability Intelligence & ASM tools.
- Strong knowledge of penetration testing (web/infrastructure) and security scanning tools, including Python, Bash, and PowerShell scripting.
- Familiarity with CVE databases, OWASP Top 10, Microsoft Security bulletins, and open-source intelligence.
- Excellent communication skills to translate technical insights into business language, enabling data-driven decision-making.
-
Vulnerability Management Specialist
1 week ago
Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 60,00,000 - ₹ 1,20,00,000Cybersecurity Vulnerability Management EngineerWe are seeking a highly skilled Cybersecurity Vulnerability Management Engineer to collaborate with development teams, business teams, and cross-functional technology.The Cybersecurity Team is a highly technical and metrics-driven team, with a consistent focus on process optimization and automation to improve...
-
Vulnerability Tester
5 days ago
Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job Title: Vulnerability Assessment and Penetration Testing ConsultantAbout this Role:We seek a skilled Cybersecurity Expert to fill our VAPT position. The ideal candidate will have hands-on experience in performing automated and manual security assessments across web applications, networks, infrastructure, and mobile platforms.Key Responsibilities:Perform...
-
Chief Information Security Officer
4 days ago
Rajkot, Gujarat, India beBeeInformationSecurity Full time US$ 80,000 - US$ 1,20,000Chief Information Security OfficerWe are seeking a highly skilled and experienced professional to lead our organization's information security strategy.Key Responsibilities:Implement robust security controls, procedures, and protocols across the organization.Evaluate compliance with global standards including ISO 27001, HIPAA, GDPR, and others as...
-
Chief Risk Governance Lead
1 week ago
Rajkot, Gujarat, India beBeeRiskManagement Full time ₹ 23,32,800 - ₹ 25,38,400Chief Risk Governance LeadThe role of the Chief Risk Governance Lead is to develop and implement effective risk management strategies, ensuring that the organization maintains a strong risk culture and adheres to regulatory requirements.Main Responsibilities:Audit Planning and Reporting: Develop annual audit plans and present findings to senior management,...
-
Chief Security Specialist
1 week ago
Rajkot, Gujarat, India beBeeApplicationSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job OverviewWe are actively hiring a seasoned security expert to lead our security testing, vulnerability management, and threat mitigation efforts across various platforms.This role involves securing applications, mobile platforms, APIs, and cloud environments while ensuring compliance with industry standards and regulations. The ideal candidate will have...
-
Chief Security Assessment Specialist
2 weeks ago
Rajkot, Gujarat, India beBeeVulnerability Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Description:We are seeking a skilled and detail-oriented security professional to fill the role of Vulnerability Assessor.The ideal candidate will have hands-on experience in performing both automated and manual security assessments across web applications, networks, infrastructure, and mobile platforms.Responsibilities include:Performing comprehensive...
-
Chief Information Security Officer
6 days ago
Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job Title: Chief Information Security Officer", "Key Responsibilities:- Develop and implement comprehensive security strategies, policies, standards, and procedures aligned with industry best practices and regulatory standards while working closely with the CISO.- Lead the creation and maintenance of robust security controls to protect all information...
-
Chief Cyber Defense Specialist
5 days ago
Rajkot, Gujarat, India beBeeCyberdefense Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Cyber Security Engineer PositionWe are seeking a skilled Chief Cyber Defense Specialist to implement and maintain robust security measures, conduct regular vulnerability assessments and penetration testing, and collaborate with cloud teams to ensure secure cloud environments.Key Responsibilities:Develop and enforce security policies and procedures to ensure...
-
Chief Cybersecurity Specialist
6 days ago
Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 1,44,00,000 - ₹ 2,03,00,000Job Summary:Cybersecurity professionals play a critical role in protecting medical devices from threats, vulnerabilities, and incidents. This position involves leading post-market security investigations, coordinating vulnerability response and remediation activities, performing risk assessments, and impact analyses in alignment with industry standards.About...
-
Chief Information Security Officer
2 weeks ago
Rajkot, Gujarat, India beBeeRisk Full time ₹ 9,00,000 - ₹ 15,00,000Job Title: Security Operations Center AnalystWe are seeking a skilled professional to implement and operate security policies, review systems and applications access, conduct vulnerability scans, and perform incident/event response.Key Responsibilities:Operationalize documented compliance policies and deliver day-to-day security operationsAdminister security...