
Cybersecurity Career Opportunity
1 day ago
Job Title: Information Security Strategist
","Job Overview:
We are seeking a seasoned cybersecurity professional to develop and implement enterprise-wide security strategies, frameworks, and controls.
Key Responsibilities:
- Monitor, detect, and respond to cyber threats and incidents using SIEM and SOC processes.
- Conduct vulnerability assessments, penetration testing (VAPT), red/blue/purple team exercises.
- Perform digital forensics, root cause analysis, and incident response lifecycle management.
- Define and enforce policies for data privacy, identity & access management (IAM/PAM), and DLP.
- Secure infrastructure across network, endpoint, application, database, and cloud environments.
- Implement security controls for cloud (AWS, Azure, GCP), containers (Docker, Kubernetes).
- Manage and tune security tools such as firewalls, WAF, IDS/IPS, EDR, SIEM, SOAR, CASB, DDoS protection.
- Work with DevOps teams to embed security in CI/CD pipelines (DevSecOps practices).
- Ensure compliance with IRDAI, RBI, GDPR, HIPAA, ISO 27001, NIST, PCI-DSS, SOC2.
- Conduct third-party/vendor risk assessments and ensure supply chain security.
- Lead business continuity & disaster recovery from a security standpoint.
- Drive security awareness programs for employees and stakeholders.
Technical Skills:
Core Security Areas:
- Network Security: Firewalls, IDS/IPS, VPN, Zero Trust, SD-WAN, NAC.
- Endpoint Security: EDR/XDR solutions (CrowdStrike, Carbon Black, SentinelOne, Microsoft Defender).
- Application Security: OWASP Top 10, SAST, DAST, RASP, API security.
- Cloud Security: CSPM, CWPP, CASB; secure configuration of AWS, Azure, GCP.
- Identity & Access Management: IAM, PAM (CyberArk, Okta, Ping, Azure AD, SailPoint).
- Data Protection: DLP solutions, encryption (AES, RSA, TLS, PKI), key management, tokenization.
- Security Operations: SIEM (Splunk, QRadar, ArcSight, ELK), SOAR, threat hunting, SOC operations.
- Threat & Vulnerability Management: Qualys, Nessus, Rapid7, Burp Suite, Metasploit.
- Incident Response & Forensics: EnCase, FTK, Volatility, Wireshark, memory forensics.
- DevSecOps: Container scanning (Aqua, Twistlock, Snyk), CI/CD pipeline security, IaC scanning.
- Governance, Risk & Compliance (GRC): RSA Archer, ServiceNow GRC, ISO/NIST frameworks.
Advanced Security Areas:
- Red/Blue/Purple Teaming: Adversary simulation, MITRE ATT&CK framework.
- Malware Analysis: Reverse engineering, sandboxing.
- Blockchain & IoT Security: Secure protocols, device hardening.
- AI/ML Security: Model poisoning, adversarial attacks.
- Threat Intelligence: STIX/TAXII, MISP, integrating CTI feeds.
Required Qualifications:
- Bachelor's/Master's in Computer Science, Information Security, or related discipline.
- Certifications (one or more preferred):
- CISSP, CISM, CISA, CRISC (Governance & Risk).
- CEH, OSCP, OSWE, GPEN (Offensive Security).
- CCSP, CCSK, AZ-500, AWS Security Specialty (Cloud Security).
- ISO 27001 LA/LI, PCI-DSS, HIPAA, GDPR compliance certifications.
Soft Skills:
- Strong analytical, troubleshooting, and documentation skills.
- Excellent communication skills to interact with business and technical stakeholders.
- Ability to handle high-pressure security incidents and provide timely resolution.
- Leadership capability for senior roles (mentoring SOC teams, driving projects).
-
Cybersecurity Expert Job Opportunity
6 hours ago
Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 8,00,000 - ₹ 12,00,000Cybersecurity Professional OpportunitiesWe are seeking a seasoned cybersecurity expert to develop and deliver high-quality training programs for individuals looking to excel in the field of cybersecurity.Key Responsibilities:Design and implement engaging and interactive training sessions on various cybersecurity topics, including network security, threat...
-
Cybersecurity Infrastructure Specialist
1 day ago
Rajkot, Gujarat, India beBeecybersecurity Full time ₹ 9,00,000 - ₹ 15,00,000Job Title: Cybersecurity Infrastructure SpecialistWe are seeking a highly skilled Cybersecurity Infrastructure Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for ensuring the security and integrity of our network infrastructure.The ideal candidate will have a strong understanding of internet infrastructures,...
-
Senior Cybersecurity Strategist
2 days ago
Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,40,00,000Job Title: Cybersecurity Sales LeaderAbout the RoleThis leadership position is responsible for driving sales growth and strategic partnerships in cybersecurity solutions within the Indian market. The ideal candidate will possess a strong background in IT sales, business development, and technical acumen.Key ResponsibilitiesSales Leadership: Develop and...
-
Cybersecurity Sales Professional
1 day ago
Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 6,00,000 - ₹ 12,00,000Job Title: Cybersecurity Sales ProfessionalWe are seeking a highly skilled and results-driven cybersecurity sales professional to join our team. As a key member of our organization, you will be responsible for generating leads and managing accounts for clients.About the Role:Understand clients' information technology needs and offer relevant cybersecurity...
-
Career Advancement Opportunities
15 hours ago
Rajkot, Gujarat, India beBeeAuditor Full time ₹ 12,00,000 - ₹ 20,00,000Industrial Trainee RoleWe are seeking a highly motivated and detail-oriented CA pursuing candidate for an Industrial Trainee role in our Internal Audit department. Key Responsibilities: Assist in planning, executing internal audits across departments to ensure seamless operations and compliance with regulatory requirements. Prepare and present audit...
-
Senior Cybersecurity Strategist
3 days ago
Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000Job Title: Senior Cybersecurity StrategistAbout the RoleThis leadership position plays a pivotal role in shaping our organization's cybersecurity architecture and engineering strategies. As a senior technical leader, you will oversee the development and implementation of comprehensive security standards, ensuring the protection of critical systems and...
-
Career Opportunities: Marketing Professional
3 hours ago
Rajkot, Gujarat, India beBeeMarketing Full time ₹ 8,00,000 - ₹ 12,00,000Job Overview:We are seeking a Marketing Executive to develop and implement marketing strategies that promote our products and services.Main Responsibilities:Design and execute marketing plans to achieve business objectivesAnalyze market trends and opportunitiesCollaborate with cross-functional teams to launch new initiativesKey Requirements:At least 2 years...
-
Career Opportunity for Chartered Accountants
12 hours ago
Rajkot, Gujarat, India beBeeAccountant Full time ₹ 8,00,000 - ₹ 15,00,000We are seeking Chartered Accountant (CA) freshers for exciting opportunities in our Internal Audit team.Job Description:As a CA fresher, you will be responsible for conducting audits and ensuring compliance with regulatory requirements.You will work closely with our experienced team to identify areas of improvement and implement changes.This is an excellent...
-
AI-Driven Cybersecurity Analyst
2 days ago
Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 1,50,00,000We are seeking a forward-thinking Cyber Security Analyst to join our innovative team pioneering AI-driven SOC workflows.Job Description:This role blends traditional SOC responsibilities with research and development in AI-driven cybersecurity workflows. The ideal candidate has a strong foundation in incident response and threat triage while being able to...
-
Patch Management
5 days ago
Rajkot, Gujarat, India beBeeVulnerability Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Title: Patch Management & Vulnerability SpecialistJob Location: Remote Work OptionJob Summary:As a critical member of our cybersecurity operations team, you will be responsible for managing security vulnerabilities and patch deployment across Unix/Linux infrastructure.Key Responsibilities:1. Collaborate with Security Engineering to identify and...