
Senior Offensive Security Specialist
7 days ago
Job Opportunity: Senior Security Analyst
We are seeking a skilled Senior Security Analyst with strong offensive security capabilities across various environments. The ideal candidate will have at least 4-5 years of experience in vulnerability assessment, penetration testing, and code review.
About the Role:
- This is a challenging role that involves conducting in-depth penetration tests on web apps, APIs, networks, cloud, and OT environments.
- The successful candidate must be able to execute internal infrastructure and Active Directory exploitation using BloodHound, CrackMapExec, Impacket, etc.
- They will perform OT/ICS/SCADA security testing, including assessments of protocols and firmware.
- Conducting comprehensive manual reviews to identify security flaws, insecure patterns, and logical vulnerabilities – SAST and DAST.
- Chain vulnerabilities to simulate end-to-end real-world attack scenarios and provide POCs.
- Team Leadership & Client Coordination:
- The selected candidate will lead and mentor junior security analysts during engagements.
- Act as the technical lead for VAPT projects, ensuring timely delivery and quality assurance.
- Interface directly with clients to understand requirements, present findings, and suggest remediation strategies.
- Manage testing schedules, reporting timelines, and escalation workflows.
- Draft detailed vulnerability reports with actionable remediation.
Necessary Qualifications:
- 4–5 years of hands-on experience in penetration testing and red teaming.
- Strong grasp of OWASP Top 10, MITRE ATT&CK, and real-world threat simulation.
- Expertise in AD security, internal lateral movement, and domain privilege escalation.
- Familiarity with OT security controls, risk frameworks (NIST, IEC 62443), and protocol fuzzing.
- Scripting proficiency in Python, PowerShell, or Bash.
- Exposure to tools like Nmap, Wireshark, Burp Suite, Metasploit, BloodHound, SonarQube, Checkmarx, etc.
- Leadership experience in managing client-facing pentest projects.
- Bachelor's degree in Computer Science, Cybersecurity, or related field.
- Excellent communication, documentation, and collaboration skills.
Additional Requirements:
- Immediate joiners preferred.
- Practical skills are a must.
- Location: Hyderabad and Bangalore (onsite only).
- Bonus points for published CVEs, bug bounty recognition, open-source security tools, research contributions, or participation in industry events, workshops, and communities.
-
Security Threat Consultant
1 week ago
Hubli, Karnataka, India beBeeCybersecurity Full time US$ 1,25,000 - US$ 1,75,000We are seeking a highly skilled Cybersecurity Specialist to join our team in identifying and addressing evolving security threats.A primary focus on penetration testing and offensive security is essential for success in this role.Strong technical expertise and excellent problem-solving skills are required to proactively identify, exploit, and report security...
-
Senior Cybersecurity Engineer
21 hours ago
Hubli, Karnataka, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000We are looking for a skilled and experienced Senior Cybersecurity Engineer to join our team. As a key member of our security organization, you will play a critical role in identifying and mitigating security risks across our products and infrastructure.The ideal candidate will have a strong background in application security, penetration testing, and...
-
Chief Information Security Officer
5 days ago
Hubli, Karnataka, India beBeeSecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000Job Title:Senior Information Security AnalystJob DescriptionAccops is a leading provider of secure remote access and digital workspace solutions, enabling organizations to maintain control and governance while offering flexibility to work from any device.The company addresses modern remote work challenges by delivering secure, instant access to business...
-
Senior SAP Security Specialist
7 days ago
Hubli, Karnataka, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 28,00,000SAP Security Job DescriptionSenior SAP Security Specialists are sought to work on end-to-end implementation of SAP S/4HANA Security, focusing on SOX audit requirements and segregation of duties.A strong background in SAP Fiori and S/4HANA Security is essential for this role, with experience in defining scope, gathering business requirements for SAP security...
-
Senior Security Architect
2 weeks ago
Hubli, Karnataka, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Opportunity: Secure Systems Development Lifecycle SpecialistAbout the Role:Our organization seeks a highly skilled Senior/Lead Security Engineer to join their growing Information Security & Compliance team. This role plays a key part in building and embedding a Secure Systems Development Lifecycle (S-SDLC) program across the organization, aligned with...
-
Senior Cybersecurity Leader
2 weeks ago
Hubli, Karnataka, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 1,50,00,000Key Leadership RoleA senior leadership position is available to spearhead a cybersecurity strategy and drive business growth. The successful candidate will oversee full profit and loss responsibility, managing a high-performing sales team and collaborating with delivery leaders to ensure client success.The ideal candidate will have a proven track record of...
-
Cyber Threat Simulation Specialist
4 days ago
Hubli, Karnataka, India beBeeSimulation Full time ₹ 15,00,000 - ₹ 21,00,000Cyber Threat Simulation SpecialistJob Summary:We are seeking a skilled Cyber Threat Simulation Specialist to develop advanced threat actor simulations and test the effectiveness of security controls and incident response processes.Conduct full spectrum cyber kill chain activities, including reconnaissance, exploitation, lateral movement, privilege...
-
Chief Information Security Officer
2 weeks ago
Hubli, Karnataka, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Cybersecurity Position We are seeking a skilled Cybersecurity Expert to join our organization. This role will involve developing and implementing enterprise-wide cybersecurity strategies, frameworks, and controls.The ideal candidate will have strong expertise in threat management, data protection, cloud security, and regulatory compliance.Develop, implement,...
-
Chief Cyber Security Architect
5 days ago
Hubli, Karnataka, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000Are you passionate about Cybersecurity and want to share your expertise with aspiring professionals?A highly respected organization seeks a seasoned Cyber Security Expert to lead engaging training sessions, mentoring learners and ensuring high-quality learning outcomes.Deliver interactive and industry-relevant Cybersecurity training sessions (live online,...
-
Hubli, Karnataka, India beBeeVulnerabilityAssessment Full time US$ 1,50,000 - US$ 2,50,000We are seeking a seasoned Vulnerability Assessment Specialist to join our team in ensuring the security posture of our platforms.This individual will be responsible for conducting vulnerability assessments using industry-leading tools, analyzing results to identify and prioritize risks, and developing and maintaining vulnerability management processes and...