
Vulnerability Threat Mitigator
7 days ago
We are seeking a seasoned Vulnerability Intelligence and Attack Surface Management Analyst to bolster our cybersecurity capabilities. This key role will focus on identifying vulnerabilities, monitoring attack surfaces, and driving remediation efforts to strengthen our security posture.
The successful candidate will play a pivotal part in Vulnerability Intelligence, Attack Surface Management, Penetration Testing, and Automation, ensuring proactive defense against evolving threats.
- Monitor and assess newly published vulnerabilities, providing actionable risk-based insights.
- Operate and enhance ASM tools to track external exposure and potential entry points.
- Conduct proactive vulnerability testing and black-box penetration testing initiatives.
- Collaborate with Security Officers, Application Managers, and CISOs to ensure timely remediation.
- Automate workflows for vulnerability identification, assessment, and reporting.
To be successful in this role, you will require:
- Bachelor's degree in Computer Science, Information Security, or related field.
- 6+ years of experience in Cybersecurity with a focus on Vulnerability Intelligence & ASM tools.
- Strong knowledge of penetration testing (web/infrastructure) and security scanning tools.
- Hands-on experience with scripting (Python, Bash, PowerShell, etc.) for automation.
- Familiarity with CVE databases, OWASP Top 10, Microsoft Security bulletins, and open-source intelligence.
- Excellent communication skills to translate technical insights into business language.
-
Cybersecurity Risk Mitigator
2 weeks ago
Hubli, Karnataka, India beBeeCybersecurity Full time ₹ 80,00,000 - ₹ 1,50,00,000Job Title: Cybersecurity Risk MitigatorA comprehensive cybersecurity risk mitigation role has become available at our organization.Job DescriptionThis is a full-time remote position that requires the successful candidate to safeguard our information systems by implementing and managing security measures.The ideal candidate will be responsible for monitoring...
-
Chief Cyber Threat Mitigator
1 week ago
Hubli, Karnataka, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000System Security SpecialistJob Overview:We are seeking a highly skilled System Security Specialist to safeguard our systems, networks, and data against internal and external threats.The successful candidate will be responsible for designing and implementing security solutions, monitoring for vulnerabilities, and responding to incidents to ensure the highest...
-
Senior Vulnerability Management Specialist
2 weeks ago
Hubli, Karnataka, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job Title: Cybersecurity LeaderWe are seeking a highly skilled and experienced leader to oversee our cybersecurity operations.Key Responsibilities:Oversee end-to-end security projects across applications, networks, cloud platforms, and infrastructure.Manage a team of cybersecurity professionals, mentoring junior members and reviewing technical...
-
Security Threat Consultant
1 week ago
Hubli, Karnataka, India beBeeCybersecurity Full time US$ 1,25,000 - US$ 1,75,000We are seeking a highly skilled Cybersecurity Specialist to join our team in identifying and addressing evolving security threats.A primary focus on penetration testing and offensive security is essential for success in this role.Strong technical expertise and excellent problem-solving skills are required to proactively identify, exploit, and report security...
-
Security Risk Mitigation Specialist
5 days ago
Hubli, Karnataka, India beBeeCybersecurity Full time ₹ 1,00,00,000 - ₹ 2,00,00,000Cyber Security Engineer Job DescriptionAs a Cyber Security Engineer, you will be responsible for managing and mitigating cybersecurity risks in our organization. This is an exciting opportunity to join our team and play a critical role in ensuring the security and integrity of our systems.Job Responsibilities:Rapidly identify and remediate web application...
-
Chief Information Security Officer
6 days ago
Hubli, Karnataka, India beBeeSecurity Full time ₹ 1,80,00,000 - ₹ 2,50,00,000Job Title:A highly skilled Security Manager is required to oversee end-to-end vulnerability management, secure infrastructure, and manage cloud security posture.About the Role:The ideal candidate will have hands-on experience in vulnerability lifecycle management, security operations, and cloud security.Conduct and oversee Vulnerability Assessment and...
-
Security Threat Hunter
2 weeks ago
Hubli, Karnataka, India beBeeThreatHunter Full time ₹ 20,00,000 - ₹ 30,00,000Job Title: SOC AnalystThis role offers a unique opportunity to join our team as a Security Operations Center (SOC) Analyst. As a SOC Analyst, you will play a vital part in maintaining the security and integrity of our organization's systems and data.Responsibilities:• Use Case Development: Design and implement detection rules to mitigate organizational...
-
Cybersecurity Specialist
2 weeks ago
Hubli, Karnataka, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Title: Cybersecurity SpecialistWe are seeking a highly skilled cybersecurity expert to design, implement, and manage the security architecture of our organization. The ideal candidate will be responsible for firewall and endpoint security, threat intelligence, incident response, dark web monitoring, brand protection, email security, and compliance...
-
Security Threat Hunting Expert
1 week ago
Hubli, Karnataka, India beBeeThreatHunter Full time US$ 80,000 - US$ 1,00,000Job OverviewAs a seasoned threat hunter, you will play a pivotal role in protecting our global sports streaming platform from sophisticated security threats. This dynamic position requires a unique blend of technical expertise and exceptional analytical skills.Key Responsibilities:Develop and monitor advanced security alerts from leading tools such as...
-
AI Security Architect
7 days ago
Hubli, Karnataka, India beBeeArtificial Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Advanced AI Security ResearchKey Responsibilities:Conduct threat modeling for Large Language Models, multi-agent systems, plugin/tool-based architectures and other Artificial Intelligence applications.Simulate real-world adversarial scenarios including prompt injection, model manipulation, jailbreaking, supply chain abuse and other emerging vectors.Design...