
Chief Vulnerability Management Specialist
9 hours ago
We are seeking a highly skilled Vulnerability Intelligence & ASM Analyst to strengthen our security posture by identifying vulnerabilities, monitoring attack surfaces, and driving remediation efforts.
Key Responsibilities:
- Monitor and assess newly published vulnerabilities to provide risk-based insights.
- Operate and enhance ASM tools to track external exposure and potential entry points.
- Conduct proactive vulnerability testing and black-box penetration testing initiatives.
- Collaborate with Security Officers, Application Managers, and CISOs to ensure timely remediation.
- Automate workflows for vulnerability identification, assessment, and reporting.
Bachelor's in Computer Science, Information Security, or related field is required. The ideal candidate will have 6+ years of experience in Cybersecurity with a focus on Vulnerability Intelligence & ASM tools.
Strong knowledge of penetration testing (web/infrastructure) and security scanning tools is necessary. Additionally, hands-on experience with scripting (Python, Bash, PowerShell, etc.) for automation and familiarity with CVE databases, OWASP Top 10, Microsoft Security bulletins, and open-source intelligence are required.
What We're Looking For:- Excellent communication skills to translate technical insights into business language.
-
Intelligence Officer
1 hour ago
Rajahmundry, Andhra Pradesh, India beBeeGenerativity Full time ₹ 10,80,000 - ₹ 21,60,000Job Opportunity:We are seeking a skilled Generative AI Associate to join our Red Teaming team. As a member of this team, you will be responsible for identifying and addressing vulnerabilities in generative AI.Key Responsibilities:Complete extensive training on AI/ML, LLMs, Red Teaming, and jailbreaking, as well as specific project guidelines and...
-
Rajahmundry, Andhra Pradesh, India beBeeInformation Full time ₹ 12,00,000 - ₹ 15,00,000Job Title: Chief Information Security Governance SpecialistThe role of Chief Information Security Governance Specialist plays a pivotal part in ensuring the security and integrity of our clients' information systems.This is a full-time on-site position that involves planning, executing, and reporting on ISO 27001 audits. The specialist will be responsible...
-
Vulnerability Management L2 Support Engineer
7 days ago
Rajahmundry, Andhra Pradesh, India Covenant HR Full timeCompany – Our client is a global technology services and consulting leader, recognized for driving innovation in enterprise IT and cybersecurity. Known for its collaborative culture and digital transformation expertise, this Fortune 500 organization partners with top enterprises worldwide to elevate their security posture and resilience.Job Title –...
-
Chief Cyber Security Architect
13 minutes ago
Rajahmundry, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 10,00,000 - ₹ 15,00,000Job Title: Chief Cyber Security ArchitectWe are seeking a seasoned and innovative Cyber Security Engineer to spearhead the design, implementation, and maintenance of cutting-edge security measures that safeguard our systems, networks, and data.The ideal candidate will have expertise in threat detection, incident response, vulnerability management, and...
-
Chief Cybersecurity Specialist
4 days ago
Rajahmundry, Andhra Pradesh, India beBeeInformationSecurity Full time ₹ 15,00,000 - ₹ 25,00,000Job Title: Information Security ManagerThe ideal candidate will have a wealth of experience tackling various hardware and software problems. They should be comfortable providing technology solutions to employees and working closely with third-party software companies to adopt new technologies and efficiently use existing ones.This individual should have...
-
Chief Cybersecurity Strategist
4 days ago
Rajahmundry, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 90,00,000 - ₹ 1,50,00,000Job Opportunity OverviewThis is a unique chance to be part of our cybersecurity and risk management team, where you will play a key role in defining and shaping the future of our organization's security posture.The job involves working closely with cross-functional teams to secure cloud and data center infrastructure. You will analyze vulnerabilities,...
-
Chief Technical Operations Manager
2 hours ago
Rajahmundry, Andhra Pradesh, India beBeeEngineer Full time ₹ 15,00,000 - ₹ 25,00,000Engineering Leadership PositionWe are seeking a skilled and experienced Chief Engineer to oversee the day-to-day engineering operations across our hospitality assets.The ideal candidate will have a strong background in electrical or mechanical engineering, with at least 8-10 years of experience in hospitality or real estate engineering operations.As the...
-
Cybersecurity Specialist
9 hours ago
Rajahmundry, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,01,00,000Job Title: Cybersecurity SpecialistAre you an expert in cybersecurity looking for a challenging role? We are seeking a highly skilled Cybersecurity Specialist to join our team.Conduct and oversee Vulnerability Assessment and Penetration Testing to identify and mitigate security vulnerabilities across systems and applications.Implement and manage system...
-
Cyber Security Infrastructure Specialist
4 days ago
Rajahmundry, Andhra Pradesh, India beBeeVulnerability Full time ₹ 1,32,21,540 - ₹ 1,64,26,720Job Title: Cyber Security ConsultantWe are seeking a skilled specialist to support our clients' cybersecurity operations by managing critical security vulnerabilities and patch deployment across Unix/Linux infrastructure. With a specific focus on Identity and Access Management (IAM) components, you will maintain the system security posture and business...
-
Chief Security Operations Specialist
7 days ago
Rajahmundry, Andhra Pradesh, India beBeeSecurity Full time ₹ 80,00,000 - ₹ 1,20,00,000Job Opportunity:ServiceNow Security Operations SpecialistPrimary Responsibilities:Implement and configure ServiceNow Security Operations modules, including Vulnerability Response (VR) and Security Incident Response (SIR)Customize workflows, playbooks, data imports, dashboards, and business rules for VR/SIRIntegrate threat intelligence and vulnerability...