Leading Cyber Threat Specialist

2 days ago


Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000

Cyber Security Consultant

">
  • ">
  • Our organization requires the deployment of red team infrastructure as necessary and its subsequent disposal. This involves designing and executing realistic attack simulations to test security controls and incident response processes, with the goal of identifying vulnerabilities in systems, networks, and applications.">
  • We need a professional who can develop custom implants to evade EDR tools and other detection mechanisms, conduct full-spectrum cyber attacks including reconnaissance, exploitation, lateral movement, privilege escalation, and persistence, and prepare detailed reports outlining findings and recommendations for remediation.">
  • The ideal candidate will have strong knowledge of adversary tactics, techniques, and procedures (TTPs), including the MITRE ATT&CK framework, and proficiency with offensive tools such as Cobalt Strike, Sliver, BloodHound, Empire, Mimikatz, and custom exploit frameworks.">
  • A key aspect of this role is staying updated on emerging threats, vulnerabilities, and tactics used by advanced threat actors, as well as contributing to the development of Red Team processes, playbooks, and methodologies.">
  • We require a deep understanding of network protocols, operating systems (Windows, Linux, macOS), ADCS, and Active Directory environments, along with excellent analytical, problem-solving, and documentation skills.">
  • Strong scripting or programming skills in languages like Python, PowerShell, Bash, Rust, or C/C++ are also essential.">
  • This is a fast-paced environment where you will collaborate with our Blue Team to improve threat detection, monitoring, and alerting capabilities, and work closely with other teams to ensure seamless integration and effective operations.">
"],

  • Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Cyber Security Specialist We are seeking an experienced Cyber Security Expert to join our team. As a key member of our security team, you will play a critical role in protecting our organization's assets and infrastructure from cyber threats. Key Responsibilities: Investigate and document information security issues and emerging threats. Provide Incident...


  • Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    About Our JobWe are seeking an experienced professional to lead our Security Operations Center (SOC) as a GSOC Manager. This critical role requires expertise in researching and mitigating cyber threats to various systems, technologies, operations, and programs.


  • Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Threat Intelligence Specialist-AVP Job DescriptionOur team is looking for a skilled Threat Intelligence Specialist-AVP to join our organization. As a Threat Intelligence Specialist, you will play a crucial role in furnishing actionable intelligence by identifying, analyzing, and tracking potential cyber threats that could impact the bank.Key Activities...

  • Cyber Threat Analyst

    2 weeks ago


    Bengaluru, Karnataka, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Cyber Security SpecialistWe are seeking a highly skilled Cyber Security Specialist to join our team. The successful candidate will be responsible for investigating, documenting and reporting on information security issues and emerging threats.This is a challenging role that requires strong technical skills and the ability to think critically and...


  • Bengaluru, Karnataka, India Sudhakar Nagoji Bhikale Full time US$ 90,000 - US$ 1,20,000 per year

    About the Role: We are looking for an experienced security professional to join our Security Operations Center (SOC) team. This role focuses on designing, refining, and implementing advanced threat detection use cases and response strategies aligned with the MITRE ATT&CK and Cyber Kill Chain frameworks. You will collaborate with Threat Intelligence, Incident...


  • Bengaluru, Karnataka, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Cyber Security SpecialistWe are seeking a highly skilled Cyber Security Specialist to fill this key role.Key Responsibilities:Investigate, document, and report on information security issues and emerging threats.Provide Incident Response (IR) support when analysis confirms the actionable incident.Isolate affected systems, collect and analyze triage/logs,...


  • Bengaluru, Karnataka, India beBeeThreat Full time ₹ 25,00,000 - ₹ 35,00,000

    About Threat Intelligence: We're a leading analytics firm helping businesses drive better decisions and growth. Our groundbreaking use of Big Data and mathematical algorithms has transformed entire industries. We provide analytics software and tools used across multiple industries to manage risk, fight fraud, build more profitable customer relationships,...


  • Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 9,00,000 - ₹ 12,00,000

    We are seeking a skilled Cyber Security Specialist to join our team.The ideal candidate will have a strong background in cybersecurity and be able to analyze complex security threats. The role will involve investigating, documenting, and reporting on information security issues and emerging threats. Key responsibilities include:Investigate, document, and...


  • Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,20,00,000

    Cyber Threat Intelligence RoleAs a seasoned cyber threat intelligence professional, you will play a key part in protecting our customers from digital and physical security threats. You will join an expert team of analysts who utilize their skills to identify threats and generate actionable intelligence.Key ResponsibilitiesTrack and assess emerging threats,...


  • Bengaluru, Karnataka, India beBeeCybersecurity Full time US$ 1,50,000 - US$ 2,50,000

    Job OverviewCyber Security Specialist is a vital role in safeguarding our organization against emerging cyber threats. The successful candidate will be responsible for conducting security risk assessments to identify vulnerabilities and implement effective controls to mitigate risks.This dynamic role involves working closely with cross-functional teams to...