
Chief Cyber Risk Manager
7 hours ago
We are seeking a highly skilled and experienced Vulnerability Assessment and Penetration Testing (VAPT) professional to join our growing cybersecurity team.
The ideal candidate will lead the VAPT team in planning, executing, and reporting on security assessments for applications, networks, cloud environments, and infrastructure across the organization. This role involves both hands-on testing and strategic leadership responsibilities.
Key Responsibilities:- Lead end-to-end VAPT projects across applications (web, mobile, APIs), networks, cloud platforms (AWS, Azure, GCP), and infrastructure.
- Manage a team of VAPT professionals, mentoring junior members and reviewing technical deliverables.
- Define and implement VAPT strategy, methodology, tools, and best practices aligned with business goals.
- Identify security vulnerabilities, misconfigurations, and risks through manual and automated testing.
- Perform threat modeling and risk assessments to prioritize testing efforts.
- Develop and present technical reports to stakeholders, including risk severity and recommended mitigations.
- Coordinate with application owners, DevOps, IT, and other teams to ensure remediation of identified vulnerabilities.
- Stay updated with the latest vulnerabilities, exploits, and threat intelligence.
- Manage third-party VAPT vendors and ensure quality and compliance of their deliverables.
- Bachelor's degree in Computer Science, Information Security, or a related field.
- Minimum of 6 years of experience in cybersecurity, with at least 4 years focused on VAPT.
- Strong knowledge of tools such as Burp Suite, Nessus, Nmap, Metasploit, Qualys, Nikto, Wireshark, etc.
- Expertise in identifying and exploiting vulnerabilities in web applications, APIs, mobile apps, networks, and cloud infrastructure.
- Hands-on experience in secure code review and reverse engineering is a plus.
- Strong understanding of OWASP Top 10, SANS Top 25, MITRE ATT&CK framework.
- Industry certifications such as OSCP, OSWE, CEH, GWAPT, GPEN, or CISSP are preferred.
Employment Type: Full-time | Permanent
Work Mode: Hybrid / On-site (as per business requirement)
-
Chief Cyber Security Strategist
7 hours ago
Anand, Gujarat, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 18,00,000Job Description:The primary responsibility of this role is to design and implement cybersecurity strategies that protect our products from emerging threats. As a Cyber Security Specialist, you will be working closely with cross-functional teams to identify vulnerabilities and develop mitigation plans.Key responsibilities include:Conducting security...
-
Chief Risk Manager
3 hours ago
Anand, Gujarat, India beBeeRisk Full time ₹ 1,50,00,000 - ₹ 2,00,00,000About the RoleWe are seeking an experienced professional to join our Fraud Management team as a Risk Analyst.
-
Cyber Security Expert
21 hours ago
Anand, Gujarat, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 1,50,00,000Cyber Security ExpertWe are seeking a seasoned Cyber Security Expert to join our team. This key role involves safeguarding our information systems by implementing and managing robust security measures.This position requires expertise in Application Security and Cybersecurity, strong skills in Network Security and Information Security management, and...
-
Chief Financial Officer
14 hours ago
Anand, Gujarat, India beBeeFinance Full time ₹ 18,00,000 - ₹ 24,00,000Job Title: Chief Financial Officer Job Summary:The organization is seeking a seasoned finance professional to serve as the Chief Financial Officer. This key role will oversee all financial aspects of the business, ensuring accurate and timely financial management. Main Responsibilities:Financial Planning and Analysis: Develop, implement, and manage...
-
Chief Information Security Officer
2 hours ago
Anand, Gujarat, India beBeeCyberSecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job TitleCyber Security Lead is responsible for managing cybersecurity protocols and practices to safeguard IT infrastructure.Roles & Responsibilities:Leverage existing security tools to identify threats and mitigation strategies.Design and implement incident response processes.Manage development of incident response plans and generate detailed...
-
Chief General Manager
21 hours ago
Anand, Gujarat, India Roadshield Pvt Ltd Full timeJob Title Chief General Manager CGM Company Road Shield Pvt Ltd Location Anand with on-site travel across India Number of Openings 1 Travel Required as per project needs Short Role Overview The CGM is responsible for overseeing the complete operations execution and progress of all project sites across India This senior...
-
Enterprise Risk Manager
4 hours ago
Anand, Gujarat, India beBeeRiskManagement Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Risk Management ExpertWe are seeking a seasoned risk management professional to lead our efforts in developing and implementing a comprehensive risk management strategy. As a key member of our team, you will be responsible for identifying, assessing, and mitigating risks across various domains.Key Responsibilities:Develop and implement a risk management...
-
Cyber Security Strategist
2 days ago
Anand, Gujarat, India beBeeCybersecurity Full time ₹ 1,72,12,800 - ₹ 2,41,04,000Job Title: Cyber Security StrategistWe are seeking a highly skilled Cyber Security Strategist to join our team and lead the development of robust security solutions.Main Responsibilities:Design and implement end-to-end security strategies across application and cloud environments, ensuring compliance with industry standards.Develop and maintain secure...
-
Chief Financial Risk Management Professional
5 days ago
Anand, Gujarat, India beBeeAuditor Full time ₹ 6,00,000 - ₹ 10,00,000Internal Finance Assurance SpecialistKey Objectives:Develop an audit plan based on thorough risk assessments to guarantee overall efficiency.Conduct comprehensive reviews of financial records, operational processes, and compliance with regulatory frameworks and policies.Identify potential risks, control weaknesses, and opportunities for process...
-
Expert Cyber Security Consultant
7 hours ago
Anand, Gujarat, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000Job TitleCyber Security SpecialistAbout the RoleThis is a key position that requires expertise in managing technical resources to deliver technology lifecycle. The successful candidate will have relevant information security experience working with or for a global exchange or a global financial firm, as well as other IT operational experience.Key...