Chief Cybersecurity Specialist

2 weeks ago


Greater Hyderabad Area, India OSP – Otto Group Solution Provider Full time

OSP India-Hyderabad Private Limited, a prominent member of the Otto Group Solution Provider (OSP), is a distinguished IT specialist with a focus on retail and logistics. As part of a global entity with a strong presence in Germany, Spain, and Taiwan, OSP India is committed to delivering cutting-edge software solutions tailored for manufacturers and retailers.

We embrace the Otto Group's core values of responsibility, sustainability, and diversity, fostering a culture of innovation and responsible commerce.

With around 50,000 employees worldwide and a remarkable turnover of 15.6 billion euros, OSP benefits from being part of a global retail and services powerhouse. Our thriving culture is deeply rooted in the Otto Group's core values of responsibility, sustainability, and diversity, guiding our commitment to innovative solutions and responsible business practices.

OSP India-Hyderabad is integral to our mission, contributing to our global success and aligning with our vision of responsible commerce that inspires.

**Job Overview**

As a Chief Cybersecurity Specialist - Web Application Security, you will play a vital role in ensuring the security and integrity of our software solutions. You will engage in comprehensive testing processes, from planning and execution to vulnerability assessment and remediation.

Your expertise will drive our commitment to secure technology solutions.

**Key Responsibilities:**

  • Test Planning and Execution: Develop and execute detailed test plans, assess results, and implement improvements.
  • Versatile Testing: Conduct tests across web applications and infrastructure services, including Active Directory.
  • Automation and Exploits: Design automated exploits and analyze vulnerability scan results to enhance security measures.
  • Vulnerability Assessment: Analyze findings for criticality and exploitability, propose solutions, and ensure timely remediation.
  • Support and Training: Guide teams in vulnerability interpretation and remediation; train developers as junior penetration testers.
  • Threat Analysis: Perform threat analyses to detect and mitigate risks proactively.

**Qualifications:**

  • Degree in Information Security, Computer Science, or equivalent education.
  • Minimum of 7 years experience in penetration testing, particularly web applications.
  • Preferred certifications: Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or GIAC Web Application Penetration Tester (GWAPT).
  • Strong communication skills to articulate complex technical concepts clearly.
  • Proficiency in English, both written and spoken.

**Estimated Salary:** ₹2,100,000 - ₹4,500,000 per annum, depending on experience.

We offer a competitive salary and benefits package, including flexible working hours, comprehensive medical insurance, and a hybrid work model with four days a week in the office.



  • Hyderabad, Telangana, India McDonald's Full time

    About the RoleWe are seeking a seasoned Chief Cybersecurity Strategist to lead our Global Security Operations Center Detection and Response Team in Hyderabad, India. As a key member of our Cybersecurity Operations & Incident Response program, you will play a critical role in enhancing our incident response, threat monitoring, and forensics capabilities.Key...


  • Hyderabad, Telangana, India Savantys Solutions Full time

    About Savantys SolutionsWe are a leading provider of innovative cybersecurity solutions. Our team is dedicated to helping organizations protect themselves against emerging threats and stay ahead of the curve in this rapidly evolving field.Job OverviewWe are seeking an experienced Chief Cybersecurity Strategist to join our team. This role will be responsible...


  • Hyderabad, Telangana, India CliqHR Full time

    At CliqHR, we are seeking a highly experienced Chief Cybersecurity Strategist to lead our cybersecurity efforts. This role involves developing and implementing comprehensive cybersecurity strategies to protect our IT environment.We offer an attractive salary of $150,000 per year for this position.About the JobThis is a senior-level role that requires...


  • Greater Noida, Uttar Pradesh, India Coforge Full time

    About the RoleCoforge is seeking a highly skilled Chief Cybersecurity Incident Response Strategist to join our team. The ideal candidate will have 7-12 years of experience in cybersecurity, with a strong background in incident response and Azure Sentinel.Job SummaryWe are looking for a seasoned professional to oversee and coordinate 24/7 security operations...


  • Hyderabad, Telangana, India Travash Software Solutions Private Limited Full time

    About the RoleWe are seeking an experienced Chief Cybersecurity Compliance Officer with 15-20 years of expertise in Microsoft cybersecurity technologies and related vendor solutions. The ideal candidate will have extensive experience in implementing and managing Microsoft Sentinel, Defender, and Purview solutions.Key Responsibilities:Audit and...


  • Hyderabad, Telangana, India UnitedHealth Group Full time

    At UnitedHealth Group, we strive to deliver innovative care solutions that make a meaningful impact on people's lives. Our mission is rooted in a commitment to improving health outcomes and advancing health equity for all.Estimated Salary Range: $120,000 - $180,000 per annumJob Summary:We are seeking an exceptional Chief Cybersecurity Architect to lead our...


  • Greater Bengaluru Area, India Tata Consultancy Services Full time

    Tata Consultancy Services is a global leader in digital transformation. We are seeking a highly skilled Cybersecurity Specialist to join our team.About the RoleThe ideal candidate will have 4+ years of experience in Network Security Domain with hands-on experience in Palo Alto Firewall configuration and troubleshooting. Strong knowledge of internet, NAT,...


  • Greater Bengaluru Area, India Mulya Technologies Full time

    Role OverviewMulya Technologies is a cutting-edge technology firm seeking an experienced Chief ASIC Design Specialist to spearhead the design and development of complex ASICs and System-on-Chip architectures.About Mulya TechnologiesWe are a dynamic company committed to pushing the boundaries of innovation in the field of electronic devices. Our team consists...


  • Hyderabad, Telangana, India Alignity Solutions Full time

    Job Description:We are seeking a highly skilled Cybersecurity Specialist to join our team at Alignity Solutions. In this role, you will play a critical part in identifying and mitigating security risks across our applications throughout the Software Development Life Cycle (SDLC).Key Responsibilities:Conduct Comprehensive Security Assessments: Perform...


  • Hyderabad, Telangana, India AT&T Full time

    About the Role:AT&T is seeking a highly skilled Cybersecurity Specialist to support the SPI Data Protection program in the Data Protection Assurance organization.Key Responsibilities:Manage database connections, execute scanning policies, and analyze findings.Connect and query application databases, perform false positive analysis, and finalize quality...


  • Hyderabad, Telangana, India Travash Software Solutions Private Limited Full time

    Job Title: Senior Cybersecurity Solutions SpecialistJob SummaryWe are seeking a highly experienced Senior Cybersecurity Solutions Specialist to join our team at Travash Software Solutions Private Limited. The ideal candidate will have extensive expertise in Microsoft cybersecurity technologies and related vendor solutions.Key ResponsibilitiesImplement and...


  • hyderabad, India Connektika Technology Solutions Full time

    To provide expert-level cybersecurity guidance and support within the end customer environment, specialising in regulatory compliance and Microsoft security solutions. The Senior Cybersecurity Specialist will be responsible for ensuring the organisation's adherence to regulatory frameworks, such as GDPR, NIST, and ISO 27001, by effectively implementing and...


  • Hyderabad, Telangana, India Talent500 Full time

    Talent500 is a leading technology company seeking an experienced Cybersecurity Governance Specialist to join our team. As a key member of our vulnerability management and application security team, you will play a crucial role in governing vulnerabilities, misconfigurations, and findings.Salary: $120,000 - $180,000 per yearThe ideal candidate will have 5-8...


  • hyderabad, India Connektika Technology Solutions Full time

    To provide expert-level cybersecurity guidance and support within the end customer environment, specialising in regulatory compliance and Microsoft security solutions. The Senior Cybersecurity Specialist will be responsible for ensuring the organisation's adherence to regulatory frameworks, such as GDPR, NIST, and ISO 27001, by effectively implementing and...


  • Hyderabad, India Connektika Technology Solutions Full time

    To provide expert-level cybersecurity guidance and support within the end customer environment, specialising in regulatory compliance and Microsoft security solutions. TheSenior Cybersecurity Specialistwill be responsible for ensuring the organisation's adherence to regulatory frameworks, such as GDPR, NIST, and ISO 27001, by effectively implementing and...


  • Hyderabad, Telangana, India Savantys Solutions Full time

    Job Title: Cybersecurity VAPT SpecialistAbout the Role:We are seeking a highly skilled Cybersecurity VAPT Specialist to join our team at Savantys Solutions. The successful candidate will possess extensive experience in Vulnerability Assessment and Penetration Testing operations across various environments, including Network, Web, Mobile, Cloud, and IoT.Key...


  • Hyderabad, India ECS | Enterprise Change Specialists Full time

    Job Summary We are seeking a highly skilled Cybersecurity Specialist with expertise in Vulnerability Assessment & Penetration Testing (VAPT) and Incident Management. The role involves monitoring security events, responding to incidents, conducting penetration tests, and collaborating with IT and development teams to mitigate risks. The ideal candidate will...


  • Hyderabad, India Connektika Technology Solutions Full time

    To provide expert-level cybersecurity guidance and support within the end customer environment, specialising in regulatory compliance and Microsoft security solutions. The Senior Cybersecurity Specialist will be responsible for ensuring the organisation's adherence to regulatory frameworks, such as GDPR, NIST, and ISO 27001, by effectively...


  • hyderabad, India Connektika Technology Solutions Full time

    To provide expert-level cybersecurity guidance and support within the end customer environment, specialising in regulatory compliance and Microsoft security solutions. The Senior Cybersecurity Specialist will be responsible for ensuring the organisation's adherence to regulatory frameworks, such as GDPR, NIST, and ISO 27001, by effectively implementing and...


  • Hyderabad, India Connektika Technology Solutions Full time

    To provide expert-level cybersecurity guidance and support within the end customer environment, specialising in regulatory compliance and Microsoft security solutions. The Senior Cybersecurity Specialist will be responsible for ensuring the organisation's adherence to regulatory frameworks, such as GDPR, NIST, and ISO 27001, by effectively implementing and...