Cybersecurity Expert Role

3 days ago


Alwar, Rajasthan, India beBeeSecurity Full time ₹ 80,00,000 - ₹ 1,25,00,000
Security Specialist Opportunity

We are seeking an experienced security specialist to join our team in a key role focused on penetration testing and offensive security.

The ideal candidate will have a strong background in ethical hacking across networks, cloud infrastructure, web and mobile applications.

This role requires a proactive, adversarial mindset, strong technical expertise, and excellent problem-solving skills.

Main Responsibilities:
  • Develop comprehensive test suites for pen testing, red teaming, and conduct thorough black-box and white-box penetration tests against web applications, mobile applications, and cloud infrastructure.
  • Conduct security assessments and pen tests for web applications, including knowledge of common vulnerabilities beyond the OWASP Top 10.
  • Conduct security assessments, penetration tests, and code reviews for iOS and Android mobile applications.
  • Conduct pen tests on cloud assets, validate vulnerabilities reported by tools, and simulate real-world attacks on cloud environments (e.g., AWS, Azure, GCP) and internal networks to test the effectiveness of existing security controls.
  • Manage continuous vulnerability scanning and the vulnerability lifecycle.
  • Support the incident response team by providing technical analysis of attack vectors, root cause analysis during incidents, and threat intelligence derived from penetration tests.
  • Collaborate with development, DevOps, and infrastructure teams to provide clear, actionable recommendations for remediation and help build more secure systems.
Key Qualifications:
  • Bachelor's degree in computer science, Information Technology, or a related field, or equivalent practical experience.
  • 4-6 years of professional experience in information security, with a strong focus on offensive security.
  • Proven hands-on experience in conducting penetration tests for web applications, networks, cloud infrastructure, and mobile applications.
  • Deep understanding of the OWASP Top 10, common attack vectors, and exploitation techniques.
  • Familiarity with penetration testing tools like Burp Suite, Metasploit, Nmap, Kali Linux.
  • Strong analytical and problem-solving skills, with the ability to work independently and as part of a team.
  • Excellent written and verbal communication skills, including the ability to present complex technical information to non-technical audiences.
  • Relevant security certifications such as OSCP, CEH.
  • Experience with scripting languages (e.g., Python, Bash) for automation and tool development.
  • Familiarity with container security (Docker/Kubernetes/ECS etc.) and attacking containerized environments.
  • Knowledge of AI/ML fundamentals, their security, and agent development.
  • Knowledge of common security compliance frameworks (e.g., PCIDSS, ISO 27001, NIST).
About the Position:

This is a unique opportunity to contribute your skills and experience to a dynamic team focused on improving security posture.

As a Security Specialist, you will be responsible for identifying, exploiting, and reporting security vulnerabilities to protect systems and data from evolving threats.



  • Alwar, Rajasthan, India beBeeCybersecurity Full time ₹ 60,00,000 - ₹ 1,50,00,000

    Enhance CybersecuritySaffron Networks Pvt Ltd is a leading cybersecurity consulting firm specializing in enhancing security posture and protecting against modern cyber threats.Our team of highly skilled professionals offers expert guidance and solutions tailored to each client's unique needs.We empower organizations with robust cybersecurity strategies to...


  • Alwar, Rajasthan, India beBeeEnterpriseSecurity Full time ₹ 13,59,000 - ₹ 2,42,10,000

    Enterprise Security Specialist Job DescriptionElevate security posture and resilience for top enterprises worldwide by executing regular vulnerability scans, validating results for accuracy, and escalating high-risk findings. Collaborate with global teams to drive innovation in enterprise IT and cybersecurity.Main Responsibilities:


  • Alwar, Rajasthan, India beBeeExpert Full time ₹ 30,00,000 - ₹ 35,00,000

    Job Title: Cybersecurity ExpertKey Responsibilities:Configure and implement database security solutions for enterprise clients.Work closely with clients to understand their requirements, develop tailored solutions, and deploy effective security measures.Perform system updates and changes overnight to support US-based teams during off-hours...


  • Alwar, Rajasthan, India beBeeSecurity Full time ₹ 1,00,00,000 - ₹ 1,50,00,000

    About Aristiun:Aristiun is a pioneer in the application of AI to solve the toughest cybersecurity challenges. We combine cutting-edge AI research with deep industry expertise to deliver innovative solutions that are both powerful and practical. Our focus is on automating security tasks, providing actionable insights, and empowering organizations to take...


  • Alwar, Rajasthan, India beBeeCybersecurity Full time US$ 1,50,000 - US$ 2,50,000

    Job Title: Cybersecurity and AI Risk Management Specialist">We are seeking a dynamic professional with expertise in building agentic AI solutions for cybersecurity to join our team. This role offers the opportunity to work with senior executives across diverse industries, developing tailored cybersecurity and AI risk management frameworks while delivering...


  • Alwar, Rajasthan, India beBeeCybersecurity Full time ₹ 6,00,00,000 - ₹ 10,50,00,000

    Job Title:Head of CybersecurityAbout the Role:We are seeking a seasoned cybersecurity professional to lead our business as Head of Cybersecurity.


  • Alwar, Rajasthan, India beBeeCybersecurity Full time ₹ 6,00,000 - ₹ 12,00,000

    Job Title: Cybersecurity AssociateLocation: Ahmedabad, Gujarat, IndiaShift Time: UK ShiftWe are seeking a 1st Line Security Engineer to join our cybersecurity team.This entry-level role is ideal for individuals looking to launch their career in the field of cybersecurity.You will act as the first point of contact for security alerts and incidents, monitoring...


  • Alwar, Rajasthan, India beBeeNetwork Full time ₹ 12,00,000 - ₹ 17,00,000

    Job Title: Cybersecurity Network ExpertAchieve excellence as a high-calibre network security engineer with our organisation.This role requires you to manage and own support tickets about existing customer services. You will be responsible for ensuring the highest standards of technical expertise in all aspects of the job.Design and implement changes as per...


  • Alwar, Rajasthan, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 19,99,999

    Job Title: Cybersecurity ProfessionalAt the forefront of modern cybersecurity lies a specialized role that requires meticulous analysis and strategic expertise. As a cybersecurity professional, you will be entrusted with the responsibility of safeguarding an organization's digital presence from increasingly sophisticated threats.Key Responsibilities:Develop...


  • Alwar, Rajasthan, India beBeeCybersecurity Full time ₹ 24,59,200 - ₹ 32,12,700

    Job Title:A seasoned Cybersecurity Expert is required to enhance technical proficiency and market penetration of channel partners in the India South Region.The ideal candidate will empower partners to present, demonstrate, and implement state-of-the-art cybersecurity platforms, serving as a trusted advisor to expand their customer base and deliver...