Current jobs related to Vulnerability Management and Penetration Testing Specialist - Chennai, Tamil Nadu - beBeeCybersecurity
-
Senior Penetration Tester
18 hours ago
Chennai, Tamil Nadu, India Borderless Full time ₹ 12,00,000 - ₹ 36,00,000 per yearRole Overview:We are seeking a Senior Penetration Tester (VAPT Specialist) to join our team. The ideal candidate will have hands-on experience in identifying vulnerabilities, simulating cyberattacks, and delivering actionable recommendations to strengthen client security. You will be working on a diverse range of environments, including enterprise networks,...
-
Software Penetration Tester
2 weeks ago
Chennai, Tamil Nadu, India beBeePenetration Full timeJob OverviewAs a penetration testing professional, you will be responsible for identifying vulnerabilities in our systems and providing recommendations for remediation.We are seeking an experienced penetration tester to join our team. In this role, you will have the opportunity to work on a wide range of projects and use your skills to help us improve our...
-
Application Penetration Tester
20 hours ago
Chennai, Tamil Nadu, India Pan Asia HR Solutions Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Title : Application Penetration Tester We are seeking a highly skilled and experienced Application Penetration Tester to join our dedicated cybersecurity team in Chennai. In this critical role, you will be at the forefront of our defense strategy, responsible for proactively identifying, exploiting, and mitigating advanced security vulnerabilities...
-
Cyber Security Specialist
1 week ago
Chennai, Tamil Nadu, India beBeeVulnerabilityAssessment Full time US$ 90,000 - US$ 1,20,000About the RoleWe are seeking a seasoned Cyber Security professional to join our team as a Vulnerability Assessment and Penetration Testing expert. In this role, you will play a key part in building and nurturing positive working relationships with clients, while also demonstrating your technical expertise through complex security projects.Key...
-
Enterprise Vulnerability Manager
3 weeks ago
Chennai, Tamil Nadu, India Ford Motor Company Full timeJob DescriptionJOB DESCRIPTIONThis role will be focused on operating and improving Ford Motor Company Enterprise Vulnerability Management (EVM) efforts. Drive security vulnerability identification and assessment/rating, remediation requirements, secure computing practices, and application security (DAST, SAST, SCM). Daily monitoring of multiple information...
-
Chennai, Tamil Nadu, India CyberFort DigiSec Solution Private Ltd Full time ₹ 15,00,000 - ₹ 28,00,000 per yearCompany DescriptionCyberFort DigiSec Solution Private Ltd. is led by a team of seasoned Information Security Management professionals with over three decades of industry experience. They possess technical and managerial expertise, having held strategic roles in multinational corporations, government entities, Big4 firms, and the banking sector. The company...
-
Workstation Vulnerability Analyst
1 week ago
Chennai, Tamil Nadu, India Barru Wehmiller Full timeJob DescriptionThe Enterprise IT Service Desk Workstation Vulnerability Analyst s role is to help secure the company s workstations against vulnerabilities. This will be done through analyzing scan data, researching vulnerabilities, and providing mitigation for said vulnerabilities within SLA timelines. Additionally, deployment of mitigations may be...
-
High-Frequency Trading Security Specialist
2 weeks ago
Chennai, Tamil Nadu, India beBeeSecurity Full time ₹ 90,00,000 - ₹ 1,50,00,000Job OpportunityWe are seeking a skilled Security Specialist to strengthen the security posture of our high-frequency trading infrastructure. The ideal candidate will have a blend of technical proficiency and regulatory understanding, with hands-on experience in security assessments, vulnerability management, and compliance frameworks.Main...
-
Senior Cybersecurity Specialist
2 weeks ago
Chennai, Tamil Nadu, India beBeeCybersecurity Full time ₹ 90,00,000 - ₹ 1,20,00,000Job DescriptionAs a skilled Information Security Specialist, you will be responsible for conducting thorough security assessments, identifying vulnerabilities, and implementing effective remediation strategies.Leveraging your expertise in penetration testing and ethical hacking, you will play a key role in enhancing the security posture of our clients'...
-
Vulnerability Remediation Specialist
1 week ago
Chennai, Tamil Nadu, India beBeeCybersecurity Full time ₹ 2,50,000 - ₹ 7,50,000Job Title: Cybersecurity Specialist","Job Description:","The primary objective of the Cybersecurity Specialist is to identify and mitigate vulnerabilities in our workstations. This entails analyzing scan data, conducting thorough research on potential threats, and implementing effective mitigation strategies within strict timelines. In addition to...

Vulnerability Management and Penetration Testing Specialist
2 weeks ago
We are seeking a highly skilled Vulnerability Management and Penetration Testing Specialist to join our team. In this role, you will be responsible for identifying and mitigating potential security risks by conducting regular vulnerability assessments and penetration testing on applications, systems, networks, and cloud environments.
About the Role:This is a unique opportunity to work with cutting-edge technologies and contribute to the development of robust security controls. As a Vulnerability Management and Penetration Testing Specialist, you will work closely with IT and DevOps teams to identify vulnerabilities, prioritize remediation efforts, and track progress towards implementing effective security measures.
- Key Responsibilities:
- Conduct regular vulnerability assessments using tools such as Tenable Nessus, Qualys, Rapid7, or similar.
- Analyze vulnerability scan results and collaborate with IT and DevOps teams for timely remediation.
- Prioritize vulnerabilities based on risk level, exploitability, and business impact.
- Track and report remediation efforts, providing status updates to stakeholders.
- Maintain up-to-date knowledge of known vulnerabilities and emerging threats (e.g., CVEs).
- Penetration Testing:
- Perform penetration tests on applications, systems, networks, and cloud environments.
- Simulate real-world attacks to evaluate the effectiveness of security controls.
- Document findings and create detailed reports with actionable remediation guidance.
- Conduct retesting after fixes to validate security improvements.
- Use manual and automated testing tools (e.g., Burp Suite, Metasploit, Nmap, Kali Linux, OWASP ZAP).
- Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related field.
- 3+ years of experience in vulnerability management and penetration testing.
- Hands-on experience with industry-standard tools such as Nessus, Burp Suite, Nmap, Metasploit, Qualys, etc.
- Familiarity with CVSS scoring, threat modeling, and risk assessment frameworks.
- Deep understanding of network protocols, web application architecture, and secure coding practices.
- Strong communication skills to deliver clear and actionable vulnerability reports.
- Security certifications such as OSCP, CEH, GPEN, CISSP, Security+, or CRTP.
- Experience with cloud security and tools like AWS Inspector, Azure Security Center, or GCP SCC.
- Knowledge of SIEM platforms and threat intelligence feeds.
- Familiarity with secure DevOps (DevSecOps) practices and CI/CD pipeline integration.