
Senior Cybersecurity Professional
4 days ago
About this Technical Expertise:
We're seeking a seasoned Staff Security Engineer with expertise in application security, penetration testing, and offensive security practices.
This is a hands-on technical role with significant influence over the company's security posture.
Key Responsibilities:
- Perform code reviews, threat modelling, and architecture assessments across internal and customer-facing applications.
- Guide engineering teams on secure design patterns, libraries, and development practices.
- Integrate and maintain security tooling (SAST, DAST, SCA) into CI/CD pipelines.
- Collaborate with product and engineering teams to remediate identified vulnerabilities and design secure solutions.
Testing and Simulation:
- Conduct manual and automated penetration tests against our Web Application, APIs, infrastructure, and cloud environments.
- Simulate attacker behaviors to assess technical weaknesses and business risks.
- Create detailed, developer-friendly reports with risk ratings and actionable remediation guidance.
- Re-test findings and validate security fixes in collaboration with product owners.
Offensive Security and Adversary Emulation:
- Plan and execute red team operations, simulating advanced persistent threat (APT) scenarios.
- Develop custom tools, scripts, and exploits to test detection and response capabilities.
- Collaborate to improve detection, logging, and incident response based on attack insights.
- Contribute to the development of offensive security playbooks and adversary emulation plans.
Leadership and Collaboration:
- Mentor junior team members and evangelize security best practices across the company.
- Participate in investigations, threat hunting, and incident response activities; build playbooks for specific incident response scenarios.
- Communicate risks to engineering staff through training and technical demonstration of vulnerabilities and secure design patterns.
- Support security audits, compliance efforts, and executive briefings with technical depth.
Qualifications and Skills:
Required:
- 8+ years of experience in security engineering, penetration testing, or offensive security.
- Strong understanding of secure coding principles, web security vulnerabilities (e.g., OWASP Top 10), and remediation techniques.
- Proficiency in threat modeling, design reviews, and security testing of various types of applications, technologies, and platforms.
- Proficient in scripting and development (e.g., Python, Bash, Go, JavaScript).
- Skilled in using tools such as Burp Suite, Metasploit, Nmap, Cobalt Strike, or custom tooling.
- Experience with AWS cloud platform and containerized environments (Docker, Kubernetes).
- Strong written and verbal communication skills for technical and non-technical audiences.
Preferred:
- Certifications like OSCP, OSWE, OSEP, GXPN, or equivalent.
- Experience with threat modeling methodologies (e.g., STRIDE, PASTA).
- Familiarity with MITRE ATT&CK, adversary emulation, and purple teaming.
- Contributions to security research, open-source tools, or bug bounty platforms.
Keyword: SecurityEngineer
-
Senior Cybersecurity Professional
7 hours ago
Ajmer, Rajasthan, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 15,00,000Job Summary:We are seeking a skilled Cyber Security Trainer to join our team. The ideal candidate will have a solid background in cybersecurity principles and practices, combined with a passion for teaching and helping students understand complex cybersecurity concepts.The successful candidate will be responsible for delivering high-quality training sessions...
-
Senior Cybersecurity Architect
6 hours ago
Ajmer, Rajasthan, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,30,00,000Job Title:Senior Cybersecurity ArchitectOverviewThe Senior Cybersecurity Architect will lead the development and implementation of a robust security framework to safeguard our organization's digital assets.Key Responsibilities
-
Senior Cybersecurity Governance Lead
5 hours ago
Ajmer, Rajasthan, India beBeeCybersecurity Full time ₹ 35,00,000 - ₹ 50,00,000Job Title: Senior Cybersecurity Governance Lead">This is a senior-level position that requires a seasoned cybersecurity professional to lead governance, risk management, and compliance initiatives. The ideal candidate will have a strong background in information security, regulatory knowledge, and business acumen.">Key Responsibilities:"">Lead Governance,...
-
Cybersecurity Professional
22 hours ago
Ajmer, Rajasthan, India beBeeCybersecurity Full time ₹ 10,00,000 - ₹ 16,00,000Protecting Systems and NetworksWe are seeking a highly skilled Cybersecurity Engineer to design, implement, and maintain robust security measures to safeguard our systems, networks, and data. The ideal candidate will possess experience in threat detection, incident response, vulnerability management, and cybersecurity best practices.Key...
-
Senior Cybersecurity Specialist
7 hours ago
Ajmer, Rajasthan, India beBeeCybersecurity Full time ₹ 18,00,000 - ₹ 24,00,000Key Role in Cybersecurity GrowthWe are seeking a seasoned professional to drive technical growth and enhance the proficiency of channel partners in cybersecurity.As a key member of our team, you will be responsible for empowering partners to present, demonstrate, and implement state-of-the-art cybersecurity platforms.Job DescriptionYou will collaborate with...
-
Senior Cybersecurity Solutions Manager
2 days ago
Ajmer, Rajasthan, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Cybersecurity Sales Director Job DescriptionThe Cybersecurity Sales Director will lead and drive the sales strategy for cybersecurity products and services in India.Strategic Sales Leadership: Develop and execute a comprehensive sales strategy to meet or exceed revenue targets for cybersecurity products and services in India.Client Engagement: Build and...
-
Cybersecurity Professional
7 hours ago
Ajmer, Rajasthan, India beBeeVulnerability Full time ₹ 13,50,000 - ₹ 21,30,000Vulnerability Assessment and Penetration Testing ManagerThis role is responsible for leading end-to-end VAPT projects across applications, networks, cloud environments, and infrastructure.As a senior cybersecurity professional, you will lead a team of VAPT professionals in planning, executing, and reporting on security assessments.The ideal candidate will...
-
Cybersecurity Leader
3 days ago
Ajmer, Rajasthan, India beBeeSecurity Full time ₹ 1,83,36,319 - ₹ 2,13,21,567Senior Security StrategistWe are seeking an experienced security leader to drive our cybersecurity strategy and engineering efforts. The ideal candidate will have a strong background in security engineering, architecture, and vulnerability management.Key Responsibilities:Develop and implement a comprehensive security strategy that aligns with the company's...
-
Senior Cybersecurity Manager
2 days ago
Ajmer, Rajasthan, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000We are seeking a seasoned Senior Manager to spearhead our third-party risk management program within our Information Security team. The ideal candidate will possess exceptional leadership skills, a proven track record in information security risk management, and expertise with industry frameworks.Job DescriptionLead & Innovate: Design and implement our...
-
Senior Compliance Professional
7 hours ago
Ajmer, Rajasthan, India beBeeCompliance Full time ₹ 1,54,08,740 - ₹ 2,09,66,120Compliance Leadership OpportunitySecPod is a cybersecurity technology company with operations in India and USA. Our SanerNow platform revolutionizes endpoint security and management by automating cyber hygiene implementation, enhancing IT and security effectiveness while reducing management costs.This senior role combines hands-on technical expertise with...