Enterprise IT Security Specialist

2 days ago


Kolkata, West Bengal, India beBeeITSec Full time ₹ 1,80,00,000 - ₹ 2,50,00,000
Job Details

You will play a pivotal role in safeguarding assets, data, and reputation.

  • Implement, configure, and maintain infrastructure and monitoring tools across on-prem Data Centers (Servers, Networks, Storage, Firewalls) and hybrid Cloud (Azure/AWS).
  • Work closely with Security, Network, Server, and Cloud teams to strengthen overall IT infrastructure posture and align tool deployments with organizational policies.
  • Deploy and manage enterprise monitoring platforms for proactive visibility and alerting.
  • Assist in implementing server/network baselines, access controls, and integrations with Security platforms.
  • Deploy and maintain vulnerability scanning tools and coordinate with teams for patch compliance.
  • Implement and maintain Privileged Access Management (PAM) tools like CyberArk for critical server and network infrastructure.
  • Configure and manage enterprise Antivirus/Endpoint Protection solutions and integrate with monitoring dashboards.
  • Support firewall and network tool integrations, including rule-set monitoring, configuration backups, and device health checks.
  • Provide logs, metrics, and dashboards during incident response and RCA, working alongside Security teams.
  • Maintain documentation, runbooks, and SOPs for tool configurations, integrations, and operational procedures.
  • Assist in automation and AIOps for tool deployment, alert correlation, and reporting.
Key Responsibilities:
  • Ensure the security of assets and data.
  • Collaborate with cross-functional teams to secure and monitor enterprise infrastructure.
  • Develop and implement robust security protocols and procedures.
  • Stay up-to-date with the latest security threats and technologies.
Requirements:
  • Bachelor's degree in computer science, Information Technology, or a related field.
  • 6 to 10 years of hands-on experience in IT Infrastructure (Servers, Networks, Storage) with a focus on tool implementation and monitoring.
  • Practical exposure to CyberArk PAM deployments, enterprise Antivirus/Endpoint Protection platforms, and integration with DC and server environments.
  • Hands-on experience with vulnerability scanning platforms and remediation workflows.
  • Familiarity with any of the Antivirus tools like Microsoft Defender for Servers, Defender for Cloud, Azure Sentinel, and AWS GuardDuty/Security Hub.
  • Experience with Windows/Linux servers, VMware/Hyper-V virtualization, enterprise network devices, and storage systems.
  • Understanding of network infrastructure tools like NetFlow analyzers, Wireshark, Cisco Prime, SNMP-based monitoring.
  • Exposure to firewall platforms like Palo Alto, Fortinet, Cisco ASA and ability to collaborate with network teams for tool alignment.
  • Scripting/automation skills in PowerShell, Python, or Ansible for tool deployment and reporting automation.
Preferred Certifications:
  • Tool-Focused: SolarWinds Certified Professional, Qualys/Nessus, CyberArk Defender/Trustee, Microsoft Defender Certifications.
  • Cloud & Hybrid: Azure Security Engineer Associate / Administrator, AWS Security Specialty.
  • Infrastructure: Data Center Certifications like Cisco CCNA/CCNP DC, Server/Storage MCSE, VMware VCP-DCV, Dell EMC, HPE.
  • Network: CCNA/CCNP Routing & Switching or Security, Firewall vendor certs like Palo Alto, Fortinet.
  • Foundational: CompTIA Security+, ITIL v4 Foundation.
Tools & Technologies:
  • Monitoring: SolarWinds, PRTG, Zabbix, Nagios, Azure Monitor
  • Security & PAM: CyberArk, Microsoft Defender, Azure Sentinel, AWS GuardDuty
  • Scanning: Qualys, Nessus, Rapid7
  • Antivirus/EDR: Symantec, CrowdStrike, Trend Micro, Microsoft Defender ATP
  • Network: Cisco Prime, NetFlow analyzers, Wireshark, SNMP tools
  • Automation: PowerShell, Ansible, Python
],

  • Kolkata, West Bengal, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Title: Enterprise Information Security SpecialistIn this dynamic and challenging role, you will be responsible for designing, building, and protecting enterprise systems, applications, data, assets, and people from cyber threats. You will need to apply your technical expertise to analyze vulnerabilities, identify risks, and implement mitigation...


  • Kolkata, West Bengal, India beBeeAutomation Full time ₹ 21,60,000 - ₹ 31,20,000

    Job Title: Enterprise Workplace Automation Specialist","We are seeking a highly skilled and experienced Enterprise Workplace Automation Specialist to join our team.","The ideal candidate will have a strong background in automation, AI-driven solutions, and workplace orchestration. They will be responsible for developing and implementing automation workflows,...


  • Kolkata, West Bengal, India beBeeCybersecurity Full time ₹ 2,03,44,000 - ₹ 2,51,80,000

    Job Title: Senior Cybersecurity EngineerWe are seeking a seasoned cybersecurity professional to bolster our enterprise security landscape.This role demands in-depth technical expertise in endpoint protection, data loss prevention (DLP), identity and access management (IAM), and email security.Key Responsibilities:Lead the administration of endpoint security...


  • Kolkata, West Bengal, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job Title: Senior Cybersecurity EngineersITCI is hiring seasoned security professionals to fortify our enterprise security landscape. The role involves deep technical expertise in endpoint protection, data loss prevention, identity and access management, and email security. Security engineers will work within an 8x5 framework, driving proactive security...


  • Kolkata, West Bengal, India beBeeSecurity Full time ₹ 50,00,000 - ₹ 1,00,00,000

    Application Security ExpertWe are seeking an experienced Application Security Expert to join our team. As a Solutions Consultant, you will serve as the pre-sales technical expert supporting our application security portfolio.Key Responsibilities:Conduct technical discovery sessions and product demonstrations for our customers.Prepare responses for technical...


  • Kolkata, West Bengal, India beBeeCloudSecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job Title: Cloud Security SpecialistWe are seeking a highly skilled cloud security specialist to join our team.Key Responsibilities:Implement and manage DevSecOps practices across AWS and Azure environments, ensuring seamless integration with cloud security posture management.Develop and maintain Infrastructure as Code (IaC) using Terraform, adhering to best...


  • Kolkata, West Bengal, India beBeeCompliance Full time US$ 1,50,000 - US$ 2,00,000

    Chief Information Security Officer Job DescriptionWe are seeking a highly skilled Chief Information Security Officer to join our team and drive enterprise-wide security strategy, ensuring resilience, compliance, and trust across our global payments infrastructure.Protecting systems, partners, and customers while enabling secure scale across multiple...


  • Kolkata, West Bengal, India beBeeEnterprise Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    **Job Title:** Workday Enterprise Solutions SpecialistJob DescriptionThe ideal candidate will design, develop, and deliver enterprise-grade solutions within the Workday platform by optimizing financial systems, collaborating with key stakeholders, and leading initiatives to implement system enhancements.Responsibilities include designing and implementing...


  • Kolkata, West Bengal, India beBeeAccessManagement Full time ₹ 12,91,200 - ₹ 26,12,400

    Job Title: Enterprise Access Management SpecialistWe are seeking a seasoned professional to oversee the secure access and identity management of enterprise applications through centralized systems.Key Responsibilities:Manage Single Sign-On (SSO) infrastructure, integrating with cloud services and on-prem applications for seamless access.Oversee...


  • Kolkata, West Bengal, India beBeeCloud Full time ₹ 1,20,00,000 - ₹ 2,00,00,000

    Job OpportunityWe are seeking a skilled professional to fill the role of Cloud Security Specialist. This position requires expertise in designing and implementing robust security controls for private cloud infrastructure to safeguard sensitive data and applications.Key Responsibilities:Design and implement secure cloud operations by understanding and...