Current jobs related to Security Operations Specialist - Anand, Gujarat - beBeeRisk
-
Data Security Specialist
2 weeks ago
Anand, Gujarat, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000Job Title: Cybersecurity Architect">Data Security Specialist, SOC Manager, Cybersecurity Expert, Security Analyst, Information Assurance Specialist. To design, implement and operate a Global Security Operations Center (SOC)"] ,
-
Cyber Security Specialist
2 weeks ago
Anand, Gujarat, India beBeeCyber Full time ₹ 15,00,000 - ₹ 30,00,000Unlock Your Potential as a Cyber Security SpecialistCyber Security Role OverviewWe're seeking an experienced Cyber Security specialist to join our team in Bangalore. As a key member of our Cyber Team, you'll play a vital role in shaping the future of security operations and driving innovation in the field.Design and implement SIEM use cases to detect...
-
Security Infrastructure Protection Specialist
2 weeks ago
Anand, Gujarat, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 21,00,000Job Title:Safeguarding digital infrastructure is critical to our clients' success.As a Cyber Security Specialist, you will leverage global cybersecurity standards to detect and secure information security systems. You will have the opportunity to work with cutting-edge technologies and contribute to protecting our clients' digital...
-
Infrastructure Operations Specialist
2 weeks ago
Anand, Gujarat, India beBeeSystem Full time ₹ 15,00,000 - ₹ 25,00,000Job Title:Infrastructure Operations SpecialistAbout the Role:We are seeking a highly skilled professional to join our global team as an Infrastructure Operations Specialist. This role involves ensuring the stability, security, and performance of our technological infrastructure, guaranteeing Beam Wallet services are always available and running at maximum...
-
Anand, Gujarat, India beBeeIT Full time US$ 90,000 - US$ 1,20,000Secure IT Operations SpecialistAbout our companyWe are a pioneering organization in the development of cutting-edge AI solutions to revolutionize infection prevention and operational intelligence in hospitals and controlled environments. Our innovative wall-mounted UV-C disinfection system combines AI, robotics, and multi-modal sensing to maintain safe and...
-
Enterprise IT Operations Specialist
2 weeks ago
Anand, Gujarat, India beBeeNetwork Full time ₹ 25,00,000 - ₹ 30,00,000Job Title: Network Operations SpecialistDescription:We are seeking a highly skilled and strategic network operations professional to lead and manage our enterprise-wide IT and OT network infrastructure. This role demands an experienced individual with 10-12 years of experience in network operations, demonstrating expertise in managing complex network...
-
Information Security Specialist
2 weeks ago
Anand, Gujarat, India beBeeSecurity Full time ₹ 60,00,000 - ₹ 80,00,000Job Title: Information Security SpecialistWe are seeking a skilled Information Security Specialist to join our research team.This individual will be responsible for researching new threats, developing techniques for red team engagements, and creating innovative solutions in Windows and Active Directory environments.Key responsibilities include:Researching...
-
Information Systems Security Specialist
2 weeks ago
Anand, Gujarat, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 24,00,000Workday Security Consultant Job OverviewWe are seeking a highly skilled Workday Security Specialist to join our organization. As a Workday Security Specialist, you will be responsible for configuring, maintaining and advising on security within the Workday application.This includes domain security policies, roles, and role assignments. You will also...
-
IT Security Specialist
2 weeks ago
Anand, Gujarat, India beBeeITSecurity Full time ₹ 8,00,000 - ₹ 15,00,000Job DescriptionWe are seeking a skilled IT Support and Security professional to serve as the primary administrator for our internal IT infrastructure while establishing and enforcing comprehensive security policies. This dual-role position combines hands-on technical support with strategic security implementation, making it ideal for a technical professional...
-
IT Security Professional
1 week ago
Anand, Gujarat, India beBeeCybersecurity Full time ₹ 8,00,000 - ₹ 15,00,000Job Title: IT Security SpecialistWe are seeking a proactive and detail-oriented individual to work closely with our security consultant in driving key security initiatives across the organization.This role is ideal for someone with a foundational understanding of cybersecurity or a strong interest in the field, paired with exceptional organizational and...

Security Operations Specialist
2 weeks ago
As a skilled Information Security Risk Analyst, you will be responsible for executing end-to-end risk assessments across various products, platforms, processes, and changes. Your tasks will include documenting impacted assets, threats, existing controls, vulnerabilities, and consequences.
- Conduct thorough risk assessments using the RMF stages of Identification → Analysis → Evaluation to identify and evaluate potential risks.
- Apply consistent scoring using defined likelihood/impact scales and the Risk Score = Probability × Impact formula to determine Low/Medium/High levels per thresholds.
- Drive treatment decisions (mitigate/retain/avoid/share) and produce clear treatment plans with owners and dates, ensuring acceptance and escalation based on criteria.
- Maintain the Risk Register with current statuses, residual risk, review dates, and evidence.
- Communicate results and treatment plans to stakeholders, keeping two-way communication flowing and traceable.
- Monitor and trigger re-reviews when assets, threats, or vulnerabilities change, scheduling periodic reassessments to report posture and trends.
You should have:
- 2–5 years hands-on experience running information security risk assessments in an operational capacity, with strong knowledge of NIST RMF and NIST SP 800-30.
- Proven ability to apply a predefined process consistently, from intake to scoping, risk statement, likelihood/impact scoring, treatment, acceptance, and register updates.
- Strong grasp of NIST SP 800-37 (RMF) and NIST SP 800-53 control families, as well as ISO 27005 familiarity.
- Comfortable evaluating evidence: policies/standards, SOC 2 Type II, ISO/IEC 27001 certificates, penetration test reports, vulnerability scans, and cloud configuration artifacts.
- Tooling fluency with GRC/risk platforms and solid spreadsheet hygiene.
- Clear, concise writing for risk statements, treatment plans, acceptance memos, and stakeholder updates.