
Vulnerability Security Specialist
2 days ago
About the Role
We are seeking an experienced Vulnerability Assessor with a strong background in offensive security and penetration testing.
This role involves remote work from India, with periodic travel to the Middle East for client engagements.
- Lead end-to-end VAPT engagements across web, mobile, network, APIs, and cloud environments.
- Perform advanced penetration testing, exploit development, and vulnerability research.
- Conduct red teaming exercises and simulate real-world attack scenarios.
- Review security architectures, assess risks, and provide actionable remediation strategies.
- Prepare comprehensive technical reports and executive summaries for stakeholders.
- Collaborate with cross-functional teams to design and implement security solutions.
- Mentor junior team members on security testing methodologies and tools.
- Stay updated on the latest cybersecurity trends, vulnerabilities, exploits, and tools.
- Ensure compliance with relevant security standards and frameworks.
Key Requirements:
- 6+ years of hands-on experience in VAPT, red teaming, and offensive security testing.
- Strong knowledge of security testing tools such as Burp Suite, Metasploit, Nmap, Nessus, Wireshark, OWASP ZAP, etc.
- Expertise in security testing, including web, mobile, network, cloud, and API security vulnerabilities and exploitation techniques.
- Experience in preparing detailed VAPT reports, risk assessments, and remediation plans.
- Excellent problem-solving, analytical, and troubleshooting skills.
- Strong stakeholder management and client-handling capabilities.
- Ability to work independently in a remote setup and travel as required.
-
Chief Vulnerability Management Specialist
1 week ago
Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Senior Cybersecurity SpecialistJob Description:The ideal candidate will lead a team in planning, executing, and reporting on security assessments for applications, networks, cloud environments, and infrastructure. This role involves both hands-on testing and strategic leadership responsibilities.Key Responsibilities:Lead end-to-end security projects across...
-
Protect Applications from Vulnerabilities
7 days ago
Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job Title: Cybersecurity SpecialistWe are seeking an experienced cybersecurity specialist to join our team in Gandhinagar, India.About the Role:To ensure the security and integrity of applications, the selected candidate will conduct thorough security assessments, identify vulnerabilities, and recommend remediation strategies.Collaboration with development...
-
Cyber Security Professional
1 week ago
Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Title: Cyber Security Specialist Job Overview: We are seeking a highly skilled Cyber Security Specialist to join our team. This individual will be responsible for managing critical security vulnerabilities and patch deployment across Unix/Linux infrastructure. Key Responsibilities:Manage security vulnerabilities on Linux serversWork with the engineering...
-
Cloud Security Specialist
1 week ago
Gandhinagar, Gujarat, India beBeeCloud Full time US$ 1,25,000 - US$ 1,75,000Job OpeningA well-established organization is looking for a Cloud Security Specialist to support the development and maintenance of secure cloud infrastructure.Main ResponsibilitiesTo conduct thorough security assessments and audits of our cloud environment, identifying potential vulnerabilities and weaknesses.Collaborate with engineering teams to address...
-
Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 30,00,000 - ₹ 60,00,000About the OpportunityWe are seeking highly motivated cybersecurity enthusiasts to join our team for a challenging internship experience. This role is perfect for students or recent graduates looking to gain industry exposure and develop their skills in a dynamic environment.Key Responsibilities:Assist in security assessments of applications, cloud, and...
-
IT Security Specialist
1 week ago
Gandhinagar, Gujarat, India beBeeVulnerability Full time ₹ 80,00,000 - ₹ 1,25,00,000The role of a Vulnerability Management L2 Support Engineer involves driving innovation in enterprise IT and cybersecurity by partnering with top enterprises worldwide to elevate their security posture and resilience.This requires a strong analytical mindset, excellent communication skills and the ability to work effectively in a global team...
-
Cloud Security Specialist
1 week ago
Gandhinagar, Gujarat, India beBeeCloudSecurity Full time ₹ 6,00,000 - ₹ 12,00,000Job Title: Cloud Security AnalystWe are seeking a skilled professional to join our team as a Cloud Security Specialist. This entry-level role is ideal for individuals with experience in cybersecurity or cloud technologies and a strong desire to learn and grow.Key Responsibilities:Monitor and analyze security events across cloud platforms.Implement cloud...
-
Cyber Security Specialist
5 days ago
Gandhinagar, Gujarat, India AGIL f(x) Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCompany DescriptionAGIL f(x) specializes in building AI-powered business systems for enterprise teams in the Life Sciences industry. They automate complex workflows, improve decision-making, and ensure compliance using intelligent systems designed with agentic AI workflows. Their core solutions include Quality Management Systems, Regulatory and Clinical...
-
AI Security Research Specialist
3 days ago
Gandhinagar, Gujarat, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Title: AI Security Research SpecialistThis is a key role at the nexus of cybersecurity and advanced AI, focusing on developing next-generation safeguards to mitigate emerging threats. The ideal candidate will possess expertise in threat modeling, adversarial testing, and application security principles.Key Responsibilities:Conduct Advanced Threat...
-
Gandhinagar, Gujarat, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 18,00,000Vulnerability Assessment and Penetration Testing ConsultantWe are seeking a skilled and detail-oriented Vulnerability Assessment and Penetration Testing (VAPT) professional to join our team. The ideal candidate will have hands-on experience in performing both automated and manual security assessments across web applications, networks, infrastructure, and...