
Expert Cyber Threat Mitigator
6 days ago
Network Intelligence seeks an experienced Advanced Threat Analyst to conduct in-depth threat assessments and provide strategic recommendations for remediation.
- Key Responsibilities:
- Develop and execute advanced threat simulations to test the effectiveness of security controls and incident response processes.
- Conduct full-spectrum threat hunts, including reconnaissance, exploitation, lateral movement, privilege escalation, and persistence.
- Identify and exploit vulnerabilities in systems, networks, and applications to achieve defined objectives.
- Collaborate with the Blue Team to improve threat detection, monitoring, and alerting capabilities.
- Perform covert operations, including phishing campaigns and social engineering.
- Prepare detailed reports outlining findings, methods used, and recommendations for remediation.
Requirements:
- Strong knowledge of adversary tactics, techniques, and procedures (TTPs), including the MITRE ATT&CK framework.
- Proficiency with offensive tools such as Cobalt Strike, Sliver, BloodHound, Empire, Mimikatz, and custom exploit frameworks.
- Deep understanding of network protocols, operating systems (Windows, Linux, macOS), ADCS, and Active Directory environments.
- Strong scripting or programming skills in languages like Python, PowerShell, Bash, Rust, or C/C++.
- Excellent analytical, problem-solving, and documentation skills.
Benefits:
- Opportunity to work in a fast-paced, collaborative environment and adapt to evolving threats.
-
Kota, Rajasthan, India beBeeThreat Full time ₹ 8,00,000 - ₹ 15,00,000Cybersecurity Threat AnalystMonitoring and analyzing security log data is a key responsibility of this role. Identifying potential threats and providing expert recommendations to prevent and respond to cyber-attacks is crucial.Key Responsibilities:Incident validation, threat and vulnerability assessment, solution recommendation, and implementation to...
-
Threat Mitigation Professional
1 week ago
Kota, Rajasthan, India beBeeVulnerability Full time ₹ 20,00,000 - ₹ 25,00,000Proactive Threat Mitigation SpecialistThe successful candidate will be responsible for the following key tasks:Threat Identification and Analysis: Review and analyze threats to identify required fixes and determine the responsible vendor.Critical Issue Tracking System: Maintain a centralized tracking system for all open threats and remediation status.Vendor...
-
Cyber Security Expert
2 weeks ago
Kota, Rajasthan, India beBeecybersecurity Full time ₹ 17,84,000 - ₹ 24,20,000We are seeking a skilled Cyber Security Expert to safeguard our digital infrastructure. This full-time role involves monitoring, detecting, and responding to cyber threats and vulnerabilities.The successful candidate will join our team to protect critical assets and respond to modern threats. Key responsibilities include:Safeguarding the organization's...
-
Chief Cyber Security Specialist
7 days ago
Kota, Rajasthan, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000Cyber Security Expert RequiredWe are seeking a highly skilled Cyber Security professional to join our team in Lucknow. As a Bug Bounty Professional, you will be responsible for ensuring the security of applications, networks, and information systems.Responsibilities include:Maintaining the integrity and confidentiality of sensitive dataIdentifying and...
-
Cyber Risk Mitigation Specialist
2 weeks ago
Kota, Rajasthan, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000Key Responsibilities:Develop and lead audits that assess Information Security Management Systems (ISMS) against ISO 27001 standards.Role Highlights:Drive business growth by identifying and mitigating risks through strategic audit planning.Build strong relationships with stakeholders to ensure seamless audit execution and client...
-
Senior Cyber Security Leader
1 week ago
Kota, Rajasthan, India beBeeInformation Full time ₹ 2,00,00,000 - ₹ 2,50,00,000Job OverviewWe are seeking a highly skilled and experienced Information Security Manager to lead our security posture. The ideal candidate will have expertise in identifying, evaluating and reporting on Information Security risks, Cyber security risk and aligning security posture of the organization in a manner that supports effective protection of...
-
Cybersecurity Threat Hunter
2 weeks ago
Kota, Rajasthan, India beBeeSecurity Full time ₹ 12,00,000 - ₹ 25,00,000Cyber Security Analyst Role OverviewThis is a Cyber Security Analyst role where you will be responsible for monitoring and responding to security incidents and network issues. The ideal candidate should have experience in cybersecurity and network operations, as well as expertise in Elastic Security, Splunk Enterprise Security, and Trend Micro. Key...
-
Senior Cyber Security Engineer
1 week ago
Kota, Rajasthan, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Cyber Security Expert - Protecting Systems and DataThis role focuses on developing a secure environment by implementing robust cybersecurity standards. As a Cyber Security Expert, you will ensure system integrity and protect sensitive data from potential threats.Key ResponsibilitiesEvaluate and continuously improve cybersecurity standards to safeguard...
-
Cyber Security Protection Specialist
1 week ago
Kota, Rajasthan, India beBeeCyberSecurity Full time ₹ 10,00,000 - ₹ 15,00,000Job Overview:Protect and preserve the integrity of corporate data by implementing advanced security measures.Ensure network safety, conduct comprehensive vulnerability assessments, develop proactive security protocols, and respond promptly to security breaches.Collaborate closely with IT teams to safeguard sensitive information and ensure compliance with...
-
Chief Email Threat Hunter
1 week ago
Kota, Rajasthan, India beBeeSecurity Full time ₹ 12,00,000 - ₹ 25,00,000Job Title: Security EngineerWe are seeking a highly skilled and experienced Security Engineer to play a critical role in protecting our organization from email-based threats.The ideal candidate will be responsible for designing, implementing, and managing email security solutions using Mimecast and Cofense. This includes monitoring, analyzing, and responding...