Chief Cybersecurity Specialist

2 weeks ago


Morādābād, Uttar Pradesh, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 30,00,000

About Us:

We're seeking a seasoned security expert to spearhead proactive vulnerability identification and exploit across our diverse products and infrastructure. This individual will work closely with engineering and security teams to develop robust defences and integrate security into every deployment.

This role is a hands-on technical position with significant influence over the company's overall security posture, from code to cloud.

Duties and Responsibilities:

Application Security

  • Conduct code reviews, threat modelling, and architecture assessments across internal and customer-facing applications.
  • Advise engineering teams on secure design patterns, libraries, and development practices.
  • Implement and maintain security tooling (SAST, DAST, SCA) within CI/CD pipelines.
  • Collaborate with product and engineering teams to remediate identified vulnerabilities and design secure solutions.

Penetration Testing

  • Perform manual and automated penetration tests against Ethos Web Application, APIs, infrastructure, and cloud environments.
  • Simulate attacker behaviors to assess technical weaknesses and business risks.
  • Create detailed reports with risk ratings and actionable remediation guidance.
  • Re-test findings and validate security fixes in collaboration with product owners.

Offensive Security

  • Plan and execute red team operations, simulating advanced persistent threat (APT) scenarios.
  • Develop custom tools, scripts, and exploits to test detection and response capabilities.
  • Collaborate to improve detection, logging, and incident response based on attack insights.
  • Contribute to the development of offensive security playbooks and adversary emulation plans.

Other Responsibilities

  • Mentor junior team members and promote security best practices across the organization.
  • Participate in investigations, threat hunting, and incident response activities; build playbooks for specific incident response scenarios
  • Communicate risks to engineering staff through training and technical demonstrations of vulnerabilities and secure design patterns.
  • Support security audits and compliance efforts with technical depth.

Requirements:

To be successful in this role, you should have:

1. 8+ years of experience in security engineering, penetration testing, or offensive security.

2. Strong understanding of secure coding principles, web security vulnerabilities (e.g., OWASP Top 10), and remediation techniques.

3. Proficiency in threat modeling, design reviews and security testing of various types of applications, technologies and platforms

4. Familiarity with scripting languages (e.g., Python, Bash, Go, JavaScript).

5. Experience with security tools such as Burp Suite, Metasploit, Nmap, Cobalt Strike.

6. Knowledge of AWS cloud platform and containerized environments (Docker, Kubernetes).

7. Excellent written and verbal communication skills for technical and non-technical audiences.

],

  • Morādābād, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Job Title: Cybersecurity SpecialistWe are seeking a skilled professional to fill the role of Cybersecurity Specialist. This individual will be responsible for ensuring the security and integrity of our systems and applications.Key Responsibilities:Implementing robust security controls in our CICD pipeline to prevent potential threats.Conducting penetration...


  • Morādābād, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 25,00,000 - ₹ 45,00,000

    Job Title:Cyber Security Specialist Job Description:As a Cyber Security Specialist, you will be responsible for identifying and assessing cybersecurity threats, vulnerabilities, and incidents affecting medical devices. You will lead post-market security investigations and coordinate vulnerability response and remediation activities. Your goal is to ensure...


  • Morādābād, Uttar Pradesh, India Valeo Full time

    MissionIn charge of Cybersecurity of one or several countries or one subsidiary ('Region'):➔ Act as the Cybersecurity point of contact for the 'Region'➔ Functionally manage the Sites Cybersecurity Officers➔ Deploy the Valeo ISSP (Information Systems Security Policy) within the 'Region', assess and improvethe level of Cybersecurity of the different...


  • Morādābād, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,08,48,000 - ₹ 1,57,84,000

    Job Title: Cybersecurity Professional - Threat Assessment SpecialistAbout the Role:We are seeking a seasoned cybersecurity professional to join our team as a Threat Assessment Specialist. This critical role will play a pivotal part in safeguarding our digital assets from cyber threats.Key Responsibilities:Evaluate and enhance cybersecurity maturity using...


  • Morādābād, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Role: Cybersecurity SpecialistJob DescriptionWe are seeking a skilled Cybersecurity Specialist to join our team. The successful candidate will be responsible for identifying and mitigating security risks across various systems and applications.Main Responsibilities:Perform vulnerability assessments and penetration testing to identify potential security...


  • Morādābād, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job SummaryThe Chief Security Officer will lead the development and implementation of comprehensive security strategies, policies, standards, and procedures aligned with industry best practices and regulatory requirements.Main ResponsibilitiesDevelop and implement robust security controls to protect all information assets, including networks, systems,...


  • Morādābād, Uttar Pradesh, India beBeeDataGovernance Full time ₹ 1,20,00,000 - ₹ 2,00,00,000

    Job Title: Chief Data Governance SpecialistIn this pivotal role, you will spearhead data governance initiatives, ensuring seamless compliance with global regulations and embedding a culture of data privacy within client organizations.Leverage your expertise to lead cross-functional data governance projects, aligning with regulatory requirements and industry...


  • Morādābād, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job SummaryA skilled Cybersecurity Specialist is required to design and implement secure network architectures, cloud infrastructures, and endpoint security solutions. The successful candidate will lead security implementations for cutting-edge projects in a dynamic environment.The ideal candidate will have expertise in penetration testing, vulnerability...


  • Morādābād, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    We are seeking a seasoned cybersecurity professional to lead our initiatives and drive implementation of best practices across industries.Key Responsibilities:Lead ISO 27001 implementation and audit projects, including risk assessments, gap analysis, and compliance checks.Implement NIST cybersecurity frameworks (e.g., NIST CSF, 800-53, 800-171) for...


  • Morādābād, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Job Opportunity:Cybersecurity professionals seeking a challenging role in Identity-Access Management (IAM) will find this position highly appealing.The ideal candidate will possess expertise in designing and implementing Privileged Access Management (PAM) solutions utilizing CyberArk's product suite.A leading IAM specialist firm is seeking a skilled...