
Strategic Security Specialist
3 days ago
Come work at a place where innovation and collaboration come together to drive high-impact missions.
We are seeking a detail-oriented and technically skilled Senior Compliance Research Analyst to join our growing team of experts.
In this role, you will be responsible for designing and developing security configuration controls and compliance policies across a range of technologies.
Key Responsibilities- Conduct in-depth technical research on industry standards and best practices across OS, applications, databases, and network technologies.
- Develop comprehensive policy audit controls, including control statements, rationales, remediation steps, severity levels, and framework mappings (e.g., NIST 800-53, MITRE ATT&CK).
- Translate secure configuration guidance from OEMs and industry best practices into implementable, auditable technical standards.
- Validate secure configurations in lab environments (physical, virtual, or cloud-based) to ensure accuracy and compliance.
- Create and maintain custom and out-of-the-box compliance policies aligned with CIS, DISA STIG, Microsoft SCT, and other industry standards.
- Map security configuration controls to major frameworks such as MITRE ATT&CK, NIST CSF/800-53, CIS Controls, PCI-DSS, HIPAA, GDPR, ISO 27001, and more.
- Customize policy content and frameworks for regulatory and customer-specific requirements, ensuring alignment with business objectives.
- Engage with cross-functional teams to drive timely and high-quality delivery of compliance solutions.
- Partner with global support and customer success teams to address customer issues and build scalable, sustainable solutions.
- Provide expert guidance on hardening techniques, emerging risks, and secure deployment practices, whether in on-premise environments or cloud-based infrastructures.
- Proven experience securing and hardening OS, applications, databases, and network/security devices.
- Strong understanding of CIS Benchmarks, DISA STIGs, Microsoft SCT, and other consensus-based standards.
- Deep knowledge of cybersecurity frameworks: MITRE ATT&CK, NIST 800-53, CIS Controls, ISO 27001/27002, PCI-DSS, HIPAA, GDPR.
- Hands-on skills with regular expressions, configuration validation, and policy customization.
- Basic understanding of API security and testing tools such as Postman, JMeter.
- Experience in creating custom Qualys Controls and Policies.
- Familiarity with scripting (Bash, PowerShell, Python) for configuration automation and validation.
- Background in configuration management tools like Ansible, Chef.
- Strong problem-solving, analytical, and research skills.
- Team player with a flexible and adaptable mindset.
- Excellent written and verbal communication and documentation skills.
- Strong ownership mindset with ability to drive work independently.
- Ability to work in cross-functional, global teams and communicate across time zones.
- Passion for delivering quality work and continuous improvement.
- Comfortable handling high-priority escalations with urgency and professionalism.
Join a leading cyber security organization driving real-world impact. Work in a collaborative environment tackling real-time security and compliance challenges. Play a key role in shaping enterprise-grade security policies adopted at scale. Enjoy a culture focused on learning, ownership, and excellence.
-
Strategic Security Specialist
3 days ago
Pune, Maharashtra, India beBeeSecurity Full time US$ 1,60,000 - US$ 2,00,000Job OverviewWe are seeking a highly skilled Senior Security Engineer to lead our security initiatives.This is an exceptional opportunity to work with our engineering teams, providing expert leadership and advice on secure architecture, design, and implementation.Key Responsibilities:Create and scale security products and services that meet the needs of...
-
Security Threat Specialist
3 days ago
Pune, Maharashtra, India beBeesecurity Full time ₹ 15,00,000 - ₹ 20,00,000Job Title:Security Threat SpecialistWe are seeking a highly skilled Security Threat Specialist to identify security gaps within infrastructure and services.\
-
IT Security Specialist
7 days ago
Pune, Maharashtra, India beBeeSecurity Full time ₹ 9,00,000 - ₹ 12,00,000Job Title: IT Security SpecialistAbout the RoleWe are seeking an experienced IT security specialist to join our team. The ideal candidate will have a proven track record of configuring and implementing application security in HR ERP systems, with a strong background in designing and configuring security roles, access profiles, and documentation.The...
-
Strategic Security Risk Manager
1 day ago
Pune, Maharashtra, India beBeeCybersecurity Full time US$ 1,20,000 - US$ 2,00,000Job Title: Strategic Security Risk ManagerWe are seeking a seasoned Strategic Security Risk Manager to join our organization. As a key member of our Corporate Security team, you will be responsible for driving readiness and compliance on security aspects related to evolving regulatory and statutory needs across global markets.This highly visible role offers...
-
Cyber Security Specialist
3 days ago
Pune, Maharashtra, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 17,00,000Job Title: Cyber Security SpecialistJob Description:We are seeking an experienced cyber security specialist to join our team. As a key member of our security operations, you will play a crucial role in identifying and mitigating potential threats to our systems and data.Key Responsibilities:- Conduct comprehensive security assessments to identify...
-
Strategic Software Security Engineer
3 days ago
Pune, Maharashtra, India beBeeDevSecOps Full time US$ 80,000 - US$ 1,25,000Secure Software Delivery SpecialistAs a key player in our software delivery lifecycle, you will be responsible for ensuring the security and integrity of our products.Key Responsibilities:Implement robust security measures to protect against potential threats.Collaborate with cross-functional teams to identify and mitigate risks.Candidates must have 5 years...
-
Strategic Security Leadership Position
3 days ago
Pune, Maharashtra, India beBeeSecurity Full time ₹ 90,00,000 - ₹ 1,80,00,000The Role of a Security Strategist:As a Site Security Lead, you will be responsible for developing and implementing comprehensive security strategies. This will involve analyzing potential risks and vulnerabilities, as well as overseeing incident response and crisis management activities.Key Responsibilities:Represent the organization's values by upholding...
-
IT Security Specialist
5 days ago
Pune, Maharashtra, India beBeeSecurity Full time US$ 1,00,000 - US$ 1,50,000Job TitleWe are seeking an experienced IT Security Specialist to join our team. The ideal candidate will have a strong background in information security, with expertise in designing and implementing secure systems.The successful candidate will be responsible for ensuring the security and integrity of our IT systems, as well as collaborating with...
-
IT Security Specialist
5 days ago
Pune, Maharashtra, India beBeeSecurity Full time ₹ 18,00,000 - ₹ 25,00,000Job Title:IT Security SpecialistJob DescriptionThis role entails ensuring that HR applications are accessible in a secure and appropriate manner based on the employees' functional roles and responsibilities.Key ResponsibilitiesDevelop and implement robust security measures for our HR applications.Provide support with updating security configurations,...
-
Pune, Maharashtra, India beBeeSTRENGTHEN Full time ₹ 15,00,000 - ₹ 25,00,000Security Hardening SpecialistWe are seeking a skilled security expert to enhance the security posture of our operating systems and platforms.Ensure the integrity and security of operating systems and platforms.Implement and maintain compliance with relevant security standards and regulations.Develop and implement STIGs to strengthen security...