Chief Cybersecurity Specialist

2 days ago


Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000
Penetration Tester Job Opportunity

We are seeking a highly skilled Security Engineer to design, implement, and manage the security architecture of our organization. As a Penetration Tester, you will play a key role in ensuring the security and integrity of our systems and data.

Key Responsibilities:
  • Firewall, Endpoint & WAF Security
    • Design, configure, and manage firewalls (Palo Alto, Fortinet, Cisco ASA, Check Point).
    • Deploy and maintain Web Application Firewalls (WAF) for web security (Cloudflare, Imperva, AWS WAF).
    • Implement Endpoint Detection & Response (EDR) solutions like Microsoft Defender for Endpoint, CrowdStrike, SentinelOne.
    • Conduct regular firewall rule audits, optimize configurations, and enforce Zero Trust principles.
  • Microsoft Security Layer Implementation
    • Configure and manage Microsoft Defender for Office 365 to protect against phishing, malware, and email threats.
    • Implement Safe Links, Safe Attachments, and Anti-Phishing policies.
    • Monitor and respond to email security alerts in Microsoft Security Portal.
    • Conduct email security threat hunting using Defender for O365 and advanced hunting queries.
  • Compliance & Risk Management
    • Implement and monitor Microsoft Purview Compliance Manager for risk assessment.
    • Enforce Information Protection & Encryption Policies using Microsoft Purview.
    • Configure and manage Conditional Access Policies in Microsoft Entra ID.
    • Ensure compliance with security frameworks like ISO 27001, NIST, CIS, and GDPR.
  • Dark Web Monitoring & Brand Protection
    • Monitor dark web forums, marketplaces, and underground networks for stolen credentials, data leaks, and insider threats.
    • Implement dark web intelligence tools such as Recorded Future, Digital Shadows, or Microsoft Defender Threat Intelligence.
    • Work with threat intelligence platforms to detect and respond to brand impersonation, phishing sites, and fraudulent domains.
    • Collaborate with legal and compliance teams to enforce takedowns of malicious content.
  • Fraudulent Incident Investigation & Threat Hunting
    • Investigate fraud incidents, phishing attempts, and business email compromise (BEC).
    • Conduct forensic analysis on compromised endpoints, servers, and email accounts.
    • Develop and implement threat intelligence and threat hunting processes.
    • Work closely with SOC teams for incident response and mitigation.
  • VAPT & IT Security Operations
    • Perform Vulnerability Assessments & Penetration Testing (VAPT) on infrastructure, applications, and cloud environments.
    • Implement and manage intrusion detection/prevention systems (IDS/IPS).
    • Monitor, analyze, and mitigate vulnerabilities from external and internal security scans.
    • Work with teams to remediate vulnerabilities and harden IT assets.
  • IT Security & Compliance Management
    • Develop and enforce security policies, standards, and procedures.
    • Implement Zero Trust Architecture and IAM policies.
    • Conduct security awareness training and phishing simulations.
    • Ensure compliance with ISO 27001, NIST, CIS, PCI-DSS, GDPR, and other industry standards.


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 2,76,48,000 - ₹ 3,45,60,000

    Job Title: Chief Cybersecurity StrategistOverview:We seek an exceptional Chief Cybersecurity Strategist to lead our SOC team, driving innovation and excellence in security domain.Main Responsibilities:Develop and implement comprehensive cybersecurity strategies for designing, implementing, and maintaining secure systems.Lead the R&D team to explore...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 2,50,00,000 - ₹ 3,00,00,000

    A Chief Information Security Officer (CISO) is required to lead our company-wide information security strategy, protecting systems, data and applications while aligning security initiatives with business goals.Key Responsibilities:Define and drive the overall information security vision, strategy and roadmapProvide executive-level guidance on risk...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 18,34,000 - ₹ 21,16,000

    Job DescriptionWe are seeking a skilled Cybersecurity Operations Specialist to drive security operations, identify potential threats, and lead incident response for high-impact cybersecurity incidents. The ideal candidate will have a strong background in SOC operations and incident response, with expertise in threat detection and response, incident...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,00,00,000

    Cybersecurity Specialist Role">About the Job">As a Certified Ethical Hacker, you will be responsible for identifying and addressing vulnerabilities in our system. This involves conducting research on our network structure, performing penetration tests, and documenting security flaws.">Key Responsibilities">Conduct thorough assessments of our security systems...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 15,44,000 - ₹ 23,76,000

    Job SummaryAs a Product Security Engineer, you will play a critical role in ensuring the security of our products.Design and implement cybersecurity capabilities for our products.Prioritize and apply cybersecurity requirements.Design and implement mitigation of cybersecurity defects and risks.Key Responsibilities:Consult with cross-functional teams on design...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job Summary:We are seeking a seasoned cybersecurity professional to lead our India business. This individual will define and execute the cybersecurity growth strategy, drive revenue, build high-performing teams, and engage with clients.The ideal candidate will have experience in IT services or cybersecurity consulting, including leadership roles. A proven...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job TitleEmail Security Specialist Role OverviewThis is an exciting opportunity to collaborate with a dedicated cybersecurity practice for Proofpoint implementations as a certified Proofpoint Service Partner.The ideal candidate will have hands-on experience with email security or cybersecurity solutions, and a strong understanding of networking concepts and...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time US$ 1,25,000 - US$ 1,75,000

    Incident Response SpecialistA highly skilled professional is required to join our team as an Incident Response Specialist. This individual will play a critical role in managing and coordinating incident response activities, ensuring timely and effective mitigation of cyber threats.The ideal candidate will have extensive experience in cybersecurity, with a...


  • Thiruvananthapuram, Kerala, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job DescriptionAs a cybersecurity professional, you will play a pivotal role in defining and shaping the future of our cybersecurity and risk posture. You will collaborate with cross-functional teams to secure our cloud and data center infrastructure.">Identify and analyze vulnerabilities across our environment.Assess the risk of vulnerabilities detected to...


  • Thiruvananthapuram, Kerala, India beBeeEmailMigration Full time ₹ 40,00,000 - ₹ 55,00,000

    Job Title: Cybersecurity Specialist - Email MigrationAbout the Role:We are seeking a skilled cybersecurity professional to lead a mission-critical email migration project. The successful candidate will have hands-on experience with email security platforms, Microsoft 365 security tools, and a strong understanding of secure email gateway configurations and...