Security Professional: Cyber Vulnerability Management

7 days ago


Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 90,00,000 - ₹ 1,20,00,000
About This Role

This position involves conducting penetration testing across various environments, identifying vulnerabilities, and guiding remediation efforts.

Key Responsibilities:
  • Plan, execute, and lead penetration tests on web applications, APIs, cloud environments, networks, and IT infrastructure
  • Simulate real-world attack scenarios to assess vulnerabilities and business risk
  • Document findings with clear and actionable remediation guidance
  • Collaborate with engineering, cloud, and security teams to improve security controls
  • Review and validate fixes, and support threat modeling where needed
  • Stay up to date with the latest attack techniques, tools, and industry trends
Requirements
  • 4-6 years of hands-on penetration testing experience
  • OSCP certification is preferred
  • Proven expertise in testing APIs (REST, GraphQL, etc.), Network and infrastructure (internal and external), Cloud environments (e.g., AWS, Azure, GCP)
  • Strong knowledge of security frameworks and methodologies (OWASP, MITRE ATT&CK, PTES, etc.)
  • Solid scripting or automation skills (Python, Bash, etc.) is a plus
  • Excellent communication skills, both written and verbal
We Offer
  • Opportunity to drive global security projects
  • Work in a collaborative and fast-paced cybersecurity team
  • Opportunity to learn from global leaders
  • Exposure to modern cloud technologies and complex enterprise environments
  • Competitive salary and benefits
  • Flexible working hours
  • Learning & Development opportunities
About Us

This role requires strong technical skills, excellent communication skills, and the ability to work collaboratively as part of a high-performing team.



  • Rajkot, Gujarat, India beBeeSecurity Full time ₹ 10,00,000 - ₹ 20,00,000

    Cyber Security Specialist Position:We are seeking a skilled Cyber Security Specialist to safeguard our clients' digital infrastructure. The ideal candidate will follow industry protocols and detect, remediate, and secure information security systems.Key Responsibilities:Monitor, analyze, and respond to security alerts and incidents across networks, systems,...


  • Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 18,00,000

    Senior Cyber Security SpecialistWe are seeking an experienced Senior Cyber Security Specialist to play a key role in securing mission-critical systems, embedded platforms, and communication protocols.Key Responsibilities:Perform threat modeling, risk assessments, and vulnerability analysis for embedded systems and networks.Work on decryption, decoding, and...


  • Rajkot, Gujarat, India beBeeInformation Full time ₹ 12,00,000 - ₹ 18,00,000

    Job Description">Lead a high-performing security team to safeguard our organization's assets and reputation.">">Security Incident Response: Develop and implement incident response plans to ensure timely and effective security incident response within a 24x7 environment."> Lead operation teams to effectively maintain the lifecycle of both on-premises and...


  • Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 30,00,000

    Job Title: Cyber Security SpecialistWe are seeking a skilled Cyber Security Specialist to join our team in strengthening our security posture through vulnerability identification, attack surface monitoring, and remediation efforts.Key Responsibilities:Assess newly published vulnerabilities and provide risk-based insights to enhance our cybersecurity...


  • Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Summary:We are seeking a highly skilled Cyber Security Specialist to join our organization. This individual will be responsible for implementing, monitoring, and managing security solutions to protect our enterprise environments from cyber threats.The ideal candidate will have hands-on experience in cybersecurity technologies and practices, with a strong...


  • Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 60,00,000 - ₹ 1,50,00,000

    Job Title: ISMS Audit & Cyber SecurityWe are seeking a skilled cyber security expert to conduct audits and assessments. The role involves evaluating cyber risk controls, ensuring compliance with security frameworks, and identifying areas for improvement.Key Responsibilities:Conduct ISMS audits in line with ISO 27001 standards.Perform cyber security audits to...


  • Rajkot, Gujarat, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Title: Cybersecurity SpecialistOverview:Our organization is seeking an experienced cybersecurity specialist to join our team. As a key member of the Industrial Automation and Control Systems team, you will be responsible for developing and implementing robust cybersecurity strategies to protect our industrial control systems.Key Responsibilities:Involve...


  • Rajkot, Gujarat, India beBeecybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Title: Cyber Security ProfessionalWe are seeking an experienced cyber security professional to join our team. As a senior member of our technical staff, you will play a key role in ensuring the security and integrity of our systems.

  • Security Professional

    2 weeks ago


    Rajkot, Gujarat, India beBeeSecurity Full time ₹ 40,00,000 - ₹ 80,00,000

    Key Responsibilities:">">Ensure the security and integrity of company assets by implementing effective security measures.">">Key Requirements:">">Minimum three years of experience in IT Security - Data Loss Prevention.">">Other Information:">">The successful candidate will be responsible for managing the security operations centre, performing audits,...


  • Rajkot, Gujarat, India beBeecyberSecurity Full time ₹ 8,00,000 - ₹ 12,00,000

    Cyber Security Specialist sought to safeguard information systems with expertise in Application Security, Network Security and Information Security management.Key Responsibilities:Implement and manage security measures to protect sensitive information.Monitor network security, conduct vulnerability assessments and develop security protocols.Respond to...