
Chief Vulnerability Exploitation Specialist
1 week ago
Vulnerability Assessment and Penetration Testing (VAPT) Role
We are seeking a highly skilled and experienced VAPT Manager to join our cybersecurity team. The ideal candidate will lead the VAPT team in planning, executing, and reporting on security assessments for applications, networks, cloud environments, and infrastructure across the organization.
Key Responsibilities:
- Lead end-to-end VAPT projects across applications, networks, cloud platforms, and infrastructure.
- Manage a team of VAPT professionals, mentoring junior members and reviewing technical deliverables.
- Define and implement VAPT strategy, methodology, tools, and best practices aligned with business goals.
- Identify security vulnerabilities, misconfigurations, and risks through manual and automated testing.
- Perform threat modeling and risk assessments to prioritize testing efforts.
- Develop and present technical reports to stakeholders, including risk severity and recommended mitigations.
- Coordinate with application owners, DevOps, IT, and other teams to ensure remediation of identified vulnerabilities.
- Stay updated with the latest vulnerabilities, exploits, and threat intelligence.
- Manage third-party VAPT vendors and ensure quality and compliance of their deliverables.
- Ensure compliance with relevant security standards.
Requirements:
- Bachelor's degree in Computer Science, Information Security, or a related field.
- Minimum of 6 years of experience in cybersecurity, with at least 4 years focused on VAPT.
- Strong knowledge of tools such as Burp Suite, Nessus, Nmap, Metasploit, Qualys, Nikto, Wireshark, etc.
- Expertise in identifying and exploiting vulnerabilities in web applications, APIs, mobile apps, networks, and cloud infrastructure.
- Hands-on experience in secure code review and reverse engineering is a plus.
- Strong understanding of OWASP Top 10, SANS Top 25, MITRE ATT&CK framework.
- Industry certifications such as OSCP, OSWE, CEH, GWAPT, GPEN, or CISSP are preferred.
- Excellent communication, reporting, and stakeholder management skills.
Preferred Qualifications:
- Experience managing or mentoring VAPT teams.
- Exposure to DevSecOps and integrating security into CI/CD pipelines.
- Familiarity with regulatory requirements and audits.
- Cloud security experience (AWS/GCP/Azure certifications are a plus).
The successful candidate will have opportunities for professional growth, continuous learning, and collaboration with experts in the field. If you are passionate about cybersecurity and committed to delivering exceptional results, we encourage you to apply for this exciting opportunity.
-
Global Cybersecurity Specialist
1 day ago
Alwar, Rajasthan, India beBeeCybersecurity Full time ₹ 90,00,000 - ₹ 1,55,00,000Penetration TesterWe are seeking a highly skilled penetration tester to join our team of cybersecurity professionals. A penetration tester is responsible for simulating cyber attacks on computer systems, networks or web applications to test their defenses.Our team provides consulting services to clients worldwide, supporting business transformation journeys...
-
Cybersecurity Expert Role
6 days ago
Alwar, Rajasthan, India beBeeSecurity Full time ₹ 80,00,000 - ₹ 1,25,00,000Security Specialist OpportunityWe are seeking an experienced security specialist to join our team in a key role focused on penetration testing and offensive security.The ideal candidate will have a strong background in ethical hacking across networks, cloud infrastructure, web and mobile applications.This role requires a proactive, adversarial mindset,...
-
Cybersecurity Expert
2 days ago
Alwar, Rajasthan, India beBeeVulnerability Full time ₹ 2,00,00,000 - ₹ 2,50,00,000**Job Overview:**We are seeking an experienced professional to lead end-to-end Vulnerability Assessment & Penetration Testing engagements, manage client relationships, and provide expert guidance on cybersecurity posture improvements.Key Responsibilities:Lead and manage VAPT engagements across web, mobile, network, APIs, and cloud environments.Perform...
-
Chief Cybersecurity Strategist
21 hours ago
Alwar, Rajasthan, India beBeeSecurity Full time ₹ 75,00,000 - ₹ 1,50,00,000Key Role: Security ExpertJob Description:As a seasoned cybersecurity professional, you will be responsible for conducting in-depth security assessments, identifying vulnerabilities, and implementing effective mitigation strategies. Leveraging your expertise in penetration testing and ethical hacking, you will play a pivotal role in enhancing the security...
-
Chief AI Threat Architect
7 days ago
Alwar, Rajasthan, India beBeeArtificialIntelligenceSecurity Full time ₹ 1,80,00,000 - ₹ 2,40,00,000AI Security Researcher Job DescriptionWe are seeking a highly skilled AI Security Researcher to join our elite founding team of cybersecurity veterans. As a key member of our research team, you will play a critical role in pioneering the next generation of AI threat defense.The ideal candidate will have 1-6 years of cutting-edge experience in LLM...
-
Advanced Cybersecurity Specialist
4 days ago
Alwar, Rajasthan, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Description">We are seeking a seasoned security expert to join our team as a Senior Security Analyst. In this role, you will be responsible for conducting in-depth penetration tests on web applications, APIs, networks, cloud environments, and OT systems.You will also execute internal infrastructure and Active Directory exploitation using specialized...
-
Cybersecurity Specialist
1 week ago
Alwar, Rajasthan, India beBeePenetration Full time ₹ 20,00,000 - ₹ 25,00,000Vulnerability Assessment and Penetration Testing (VAPT) ExpertWe are seeking a highly skilled and detail-oriented VAPT expert to join our cybersecurity team. Job Description: The ideal candidate will have hands-on experience in performing comprehensive vulnerability assessments and penetration testing on applications, infrastructure, cloud, and network...
-
Chief Data Governance Specialist
2 days ago
Alwar, Rajasthan, India beBeeDataGovernance Full timeJob Title: Chief Data Governance SpecialistThis is a fantastic opportunity to join our team as a Chief Data Governance Specialist. As a key member of the organization, you will be responsible for overseeing the implementation and management of data governance policies and procedures.Key Responsibilities:Develop and maintain data governance frameworks and...
-
Chief Information Security Officer
3 days ago
Alwar, Rajasthan, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 30,00,000Cyber Security SpecialistOur organization is seeking a skilled Cybersecurity Professional to bolster its security posture by identifying vulnerabilities, monitoring attack surfaces, and driving remediation efforts.This critical role entails:Monitoring and assessing newly published vulnerabilities to provide risk-based insights.Operating and enhancing tools...
-
Chief Data Validation Specialist
4 days ago
Alwar, Rajasthan, India beBeeDataQuality Full time ₹ 15,00,000 - ₹ 20,10,000About our team:We're a global IT services company that specializes in digital engineering and IT services.Our expertise lies in helping clients modernize their technology infrastructure, adopt cloud and AI solutions, and accelerate innovation.We operate in multiple locations worldwide and partner with major firms in various industries.Data Quality Engineer...