Current jobs related to Senior Vulnerability Assessor - Thrissur, Kerala - beBeeCybersecurity
-
Medical Device Assessor
1 week ago
Thrissur, Kerala, India beBeeDevice Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job OpportunityThis position entails assessing and auditing medical devices to guarantee conformity with regulatory requirements. We are seeking an experienced Senior Device Engineer who possesses a deep understanding of ISO 13485, MDD 93/42/EEC, and Indian Medical Device Regulations.Key ResponsibilitiesEvaluating medical devices for compliance with industry...
-
Senior Vulnerability Analyst
2 weeks ago
Thrissur, Kerala, India beBeePenetration Full time ₹ 15,00,000 - ₹ 25,00,000Vulnerability Assessment and Penetration Testing (VAPT) SpecialistWe are seeking a skilled and detail-oriented VAPT specialist to lead our security assessments across web applications, networks, infrastructure, and mobile platforms.Key Responsibilities:Conduct comprehensive vulnerability assessments and penetration testing on applications, infrastructure,...
-
Senior Device Engineer
3 weeks ago
Thrissur, Kerala, India Sofomation Full timeOPENING FOR A WELL KNOWN OIL AND GAS COMPANY In MIDDLE EAST:Position: Medical Devices-Assessor/ AuditorExperience: Require about 10 years of professional experience in relevant field of healthcare products or related activities e.g.: work in medical devices industry such as research and development, manufacturing, quality management, regulatory affairs.5 +...
-
Senior Manager
1 week ago
Thrissur, Kerala, India GramPro Business Services Pvt. Ltd. Full time ₹ 10,00,000 - ₹ 12,00,000 per yearRecruiting for Scheduled commercial BankJob Title: Senior Manager (IS Assessment and VAPT)Experience: Minimum 8-10 years in BFSIEmployment Type: Full-TimeLocation : Thrissur No of Vacancy – 1Qualifications: • BE/B. Tech with specialization in cyber security, MCA, M. Tech / Master's in Information security, or Forensics Analysis Knowledge• Candidate...
-
Senior Information Security Specialist
2 weeks ago
Thrissur, Kerala, India beBeeSecurity Full time ₹ 12,48,000 - ₹ 15,60,000Job Title: Senior Information Security SpecialistAbout the Position:Energy Exemplar is seeking a Senior Information Security Specialist to perform duties related to compliance certifications, continuous monitoring of controls and operational security administration, analysis of security-related incidents, vulnerabilities, and events that may affect our...
-
Senior Cybersecurity Specialist
2 weeks ago
Thrissur, Kerala, India beBeeCybersecurity Full time ₹ 80,00,000 - ₹ 1,20,00,000Job Description:As a seasoned Cybersecurity Specialist, you will be responsible for conducting thorough security assessments to identify vulnerabilities and implementing effective remediation strategies. Leveraging your expertise in penetration testing and ethical hacking, you will play a key role in enhancing the security posture of our clients' systems and...
-
Cybersecurity Professional
2 weeks ago
Thrissur, Kerala, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000We are seeking a seasoned cybersecurity professional to bolster our security posture.This pivotal role entails proactively identifying vulnerabilities, monitoring attack surfaces, and driving remediation efforts.Continuously assess newly published vulnerabilities, providing actionable insights to inform risk-based decisions.Operate and enhance ASM tools to...
-
Senior Cloud Security Expert
2 weeks ago
Thrissur, Kerala, India beBeeExpert Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Title:Cloud Security- AWS, AzureSynopsis:A senior cloud security expert is sought to join a forward-thinking organization and play a key role in ensuring the security of its cloud infrastructure.Responsibilities:Leverage technical expertise to conduct high-quality threat-based risk assessments across cloud technologies, business functions, and...
-
Senior Microservices Architect
1 week ago
Thrissur, Kerala, India beBeeBackend Full time ₹ 1,50,00,000 - ₹ 2,50,00,000A high-impact migration project requires a skilled Senior Full Stack Engineer to modernize our legacy platform. Primary focus will be migrating our legacy UI to Spring Boot microservices and hosting UI pages on AWS.Key Responsibilities:Build highly available, resilient, and secure production systems on the cloud.Migrate legacy UI systems to a microservice...
-
Linux Patch Manager
2 weeks ago
Thrissur, Kerala, India beBeeAutomation Full time ₹ 20,00,000 - ₹ 25,00,000Senior Linux Automation SpecialistWe are seeking an experienced Senior Linux Automation Engineer to lead the design, deployment, and operation of automated patch, vulnerability, and configuration compliance frameworks across Red Hat Enterprise Linux (RHEL) endpoints.Key Responsibilities:Patch Management Strategy:Create and implement automated patch...

Senior Vulnerability Assessor
3 weeks ago
This role involves planning, executing, and reporting on security assessments for applications, networks, cloud environments, and infrastructure across the organization.
Key Responsibilities:
- Lead end-to-end VAPT projects across applications (web, mobile, APIs), networks, cloud platforms, and infrastructure.
- Manage a team of professionals, mentoring junior members and reviewing technical deliverables.
- Define and implement VAPT strategy, methodology, tools, and best practices aligned with business goals.
- Identify security vulnerabilities, misconfigurations, and risks through manual and automated testing.
- Perform threat modeling and risk assessments to prioritize testing efforts.
- Develop and present technical reports to stakeholders, including risk severity and recommended mitigations.
- Coordinate with application owners, DevOps, IT, and other teams to ensure remediation of identified vulnerabilities.
- Stay updated with the latest vulnerabilities, exploits, and threat intelligence.
Required Skills and Qualifications:
- Bachelor's degree in Computer Science, Information Security, or a related field.
- Minimum 6 years of experience in cybersecurity, with at least 4 years focused on VAPT.
- Strong knowledge of tools such as Burp Suite, Nessus, Nmap, Metasploit, Qualys, Nikto, Wireshark, etc.
- Expertise in identifying and exploiting vulnerabilities in web applications, APIs, mobile apps, networks, and cloud infrastructure.
- Hands-on experience in secure code review and reverse engineering is a plus.
- Strong understanding of OWASP Top 10, SANS Top 25, MITRE ATT&CK framework.
- Industry certifications such as OSCP, OSWE, CEH, GWAPT, GPEN, or CISSP are preferred.
- Excellent communication, reporting, and stakeholder management skills.
Preferred Qualifications:
- Experience managing or mentoring VAPT teams.
- Exposure to DevSecOps and integrating security into CI/CD pipelines.
- Familiarity with regulatory requirements and audits.
- Cloud security experience is a plus.
Employment Type:
Full-time | Permanent
Work Mode:
Hybrid / On-site
],