Cybersecurity Risk Professional

3 days ago


Mumbai, Maharashtra, India beBeeRisk Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

Vulnerability Management, Risk - Job Description:

  • Key Responsibilities:
    • Lead the organization's end-to-end vulnerability lifecycle, aligning risk and compliance efforts with regulatory mandates.
    • Ensure timely vulnerability detection, validation, remediation governance, and risk-based prioritization.
    • Anchors all compliance readiness activities across cybersecurity, translating control gaps into actionable security initiatives while coordinating with internal and external audit functions.
  • Role Highlights:
    • Leads the overall vulnerability management lifecycle across infra and application assets (VM, risk scoring, remediation tracking).
    • Owns end-to-end delivery of VM scans, validation cycles, and risk-based prioritization using tools like Tenable/Nessus.
    • Mapps vulnerabilities to business risk and generates executive-level dashboards with risk exposure summaries.
    • Defines and maintains risk treatment plans per RBI and SEBI frameworks, coordinating with infra and app teams.
    • Conducts compliance checks, technical control validations, and supports readiness for RBI/SEBI/ISO audits.
    • Performs monthly risk posture reviews, threat trend reporting, and mitigation progress evaluations.
    • Oversees gap assessments against RBI Master Direction, SEBI circulars, and DPDP data security provisions.
    • Provides expertise in documenting technical controls, ISMS artifacts, and audit trails for internal and external audits.
    • Engages with stakeholders to establish security exceptions, compensating controls, and policy deviation approvals.


  • Mumbai, Maharashtra, India beBeeGovernance Full time ₹ 18,00,000 - ₹ 25,00,000

    Job Summary:We are seeking a seasoned Cybersecurity Governance, Risk and Compliance Professional to lead our security assessments and GRC initiatives.The ideal candidate will have extensive experience in cybersecurity GRC roles, including hands-on exposure to frameworks like ISO 27001, NIST CSF, SOC 2, and others.Key Responsibilities:Lead and execute...


  • Mumbai, Maharashtra, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Cybersecurity Risk Manager Job DescriptionWe are seeking a seasoned cybersecurity professional to lead our organization's end-to-end vulnerability management lifecycle and risk alignment efforts.Key Responsibilities:Oversee the overall vulnerability management lifecycle, including risk scoring and remediation tracking across infrastructure and application...


  • Mumbai, Maharashtra, India beBeeCybersecurity Full time ₹ 1,39,00,000 - ₹ 2,09,00,000

    Job Title:A Cybersecurity Professional Leading Vulnerability Management and Risk ComplianceResponsibilities:Develop and implement a comprehensive vulnerability management lifecycle to mitigate risks.Design and execute vulnerability scans, risk-based prioritization, and remediation strategies using industry-leading tools.Provide executive-level reporting on...


  • Mumbai, Maharashtra, India beBeecybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Job Title: Cybersecurity ProfessionalWe are seeking a skilled and experienced Cybersecurity Professional to join our team. The ideal candidate will have a strong background in security engineering, auditing, and compliance.Key Responsibilities:Security Audits: Conduct end-to-end security audits to identify vulnerabilities and provide recommendations for...


  • Mumbai, Maharashtra, India beBeeCybersecurity Full time ₹ 8,00,000 - ₹ 12,00,000

    About the RoleWe are seeking a highly skilled and passionate individual to join our team as a Cybersecurity Professional. The ideal candidate will have a strong background in application security, with expertise in web application security concepts, penetration testing, and hands-on experience in performing penetration testing of web-based applications.The...


  • Navi Mumbai, Maharashtra, India beBeeITRiskManager Full time ₹ 1,20,00,000 - ₹ 2,00,00,000

    Job Summary:">We are seeking a seasoned IT Risk Manager to join our team. The ideal candidate will have 4-6 years of experience in cybersecurity, VAPT, and IT risk management.">Key Responsibilities:">">Conduct vulnerability assessments using VAPT tools such as Burp Suite, OWASP ZAP, Nessus, Nmap, and Postman.">Ensure adherence to security best practices,...


  • Mumbai, Maharashtra, India beBeeRiskManagement Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job Title: Cybersecurity Risk and Compliance LeadThis is a high-level position that requires leadership skills, strategic thinking, and technical expertise to manage cybersecurity risk and compliance across the organization.The ideal candidate will have a strong background in vulnerability assessment, risk management, and compliance delivery. They will be...


  • Mumbai, Maharashtra, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,10,00,000

    Senior Cybersecurity DirectorThe successful candidate will lead the implementation of enterprise cybersecurity programs in India, ensuring alignment with global strategy and compliance with local regulations.This role will work directly and collaboratively with Enterprise Cyber Security and IT functions, local IT teams, and business partners.Strategic...


  • Mumbai, Maharashtra, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job Title: Cybersecurity Risk Management SpecialistThe organization's ITCI Cyber Security team is seeking a highly skilled Cybersecurity Risk Management Specialist to oversee the end-to-end vulnerability lifecycle.This individual will be responsible for aligning risk and compliance efforts with regulatory mandates, ensuring timely detection, validation,...


  • Mumbai, Maharashtra, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Senior Cybersecurity ManagerWe are seeking a seasoned Senior Cybersecurity Manager to join our Infosec team in Mumbai. As part of this role, you will be responsible for protecting our organization's information assets against internal and external threats.Key Responsibilities:Work closely with the Chief Information Security Officer (CISO) to plan and...