
Chief Cybersecurity Officer
17 hours ago
A seasoned cybersecurity expert is needed to safeguard sensitive data and ensure compliance with regulatory frameworks.
Key Responsibilities:- Develop, implement and maintain a comprehensive enterprise-wide cybersecurity strategy.
- Monitor, detect and respond to cyber threats and incidents using SIEM and SOC processes.
- Conduct vulnerability assessments, penetration testing (VAPT), red/blue/purple team exercises.
- Perform digital forensics, root cause analysis and incident response lifecycle management.
- Define and enforce policies for data privacy, identity & access management (IAM/PAM) and DLP.
- Secure infrastructure across network, endpoint, application, database and cloud environments.
- Implement security controls for cloud (AWS, Azure, GCP), containers (Docker, Kubernetes).
- Manage and tune security tools such as firewalls, WAF, IDS/IPS, EDR, SIEM, SOAR, CASB, DDoS protection.
- Work with DevOps teams to embed security in CI/CD pipelines (DevSecOps practices).
- Ensure compliance with IRDAI, RBI, GDPR, HIPAA, ISO 27001, NIST, PCI-DSS, SOC2.
- Conduct third-party/vendor risk assessments and ensure supply chain security.
- Lead business continuity & disaster recovery (BCP/DR) from a security standpoint.
- Drive security awareness programs for employees and stakeholders.
- Network Security: Firewalls, IDS/IPS, VPN, Zero Trust, SD-WAN, NAC.
- Endpoint Security: EDR/XDR solutions (CrowdStrike, Carbon Black, SentinelOne, Microsoft Defender).
- Application Security: OWASP Top 10, SAST, DAST, RASP, API security.
- Cloud Security: CSPM, CWPP, CASB; secure configuration of AWS, Azure, GCP.
- Identity & Access Management: IAM, PAM (CyberArk, Okta, Ping, Azure AD, SailPoint).
- Data Protection: DLP solutions, encryption (AES, RSA, TLS, PKI), key management, tokenization.
- Security Operations: SIEM (Splunk, QRadar, ArcSight, ELK), SOAR, threat hunting, SOC operations.
- Threat & Vulnerability Management: Qualys, Nessus, Rapid7, Burp Suite, Metasploit.
- Incident Response & Forensics: EnCase, FTK, Volatility, Wireshark, memory forensics.
- DevSecOps: Container scanning (Aqua, Twistlock, Snyk), CI/CD pipeline security, IaC scanning.
- Governance, Risk & Compliance (GRC): RSA Archer, ServiceNow GRC, ISO/NIST frameworks.
This role offers the opportunity to work on challenging projects and develop skills in multiple areas of cybersecurity. The successful candidate will be part of a dynamic team that values collaboration, innovation and continuous learning.
We offer a competitive salary and benefits package, including opportunities for professional growth and development.
-
Chief Cybersecurity Expert
3 hours ago
Varanasi, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 9,00,000 - ₹ 12,00,000Cyber Security InstructorJob Summary:We are seeking an experienced Cyber Security Trainer to join our team. The ideal candidate will have a solid background in cybersecurity principles and practices, combined with a passion for teaching and helping students understand complex cybersecurity concepts.Key Responsibilities:Deliver engaging and interactive...
-
Chief Financial Strategy Officer
3 days ago
Varanasi, Uttar Pradesh, India beBeeFinancial Full time US$ 15,00,000 - US$ 25,00,000Job Title: Group Chief Financial OfficerJob DescriptionThe Group Chief Financial Officer is a key member of the leadership team responsible for driving strategic financial growth and performance. This role oversees all aspects of financial planning, strategy, and operations, ensuring alignment with business objectives.Key ResponsibilitiesDevelop and execute...
-
Senior Cybersecurity Professional
4 hours ago
Varanasi, Uttar Pradesh, India beBeeCybersecurity Full time US$ 12,20,000 - US$ 16,52,000Key Job Responsibilities:\">Our Mission is to empower our customers and partners with cutting-edge cybersecurity solutions, protecting their digital presence in today’s rapidly evolving landscape.\">Drive technical engagement with account teams to lead and support SecOps opportunities in the region.Collaborate with Alliance Managers to foster business...
-
Chief Third-Party Risk Officer
2 days ago
Varanasi, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Opportunity: Lead Third-Party Risk Management">We are seeking an experienced Senior Manager to lead our third-party risk management program within our Information Security team, reporting directly to the CISO's office.">The ideal candidate will have a proven track record in information security risk management and expertise with industry frameworks...
-
Cybersecurity Engineer
4 minutes ago
Varanasi, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Overview:We are seeking a highly skilled IT Security Specialist to design, implement and manage the security architecture of our organization.Key Responsibilities:Firewall, Endpoint & WAF SecurityDesign, configure and manage firewalls for network security (Palo Alto, Fortinet, Cisco ASA, Check Point).Deploy and maintain Web Application Firewalls (WAF)...
-
Chief Brand Strategist
17 hours ago
Varanasi, Uttar Pradesh, India beBeeMarketing Full time ₹ 15,00,000 - ₹ 17,70,000Job OverviewWe are seeking an accomplished Chief Marketing Officer to lead our apparel manufacturing endeavors in Asia. Our company boasts state-of-the-art in-house manufacturing facilities catering to prominent USA and European Brands.The ideal candidate will have expertise in handling a diverse range of products, including tops, bottoms, outerwear, formal...
-
Principal Compliance Officer
3 hours ago
Varanasi, Uttar Pradesh, India beBeeCompliance Full time ₹ 15,00,000 - ₹ 25,00,000Job Title: Senior Manager/Chief Manager-ComplianceThis is Regarding the Opening for Leading Fund Management Firm as a Senior Manager/Chief Manager-Compliance - AIF/PMS/fixed Income.Role: Senior Manager/Chief Manager-Compliance - AIF/PMS/fixed IncomeLocation: MumbaiExperience: 3-10 years in compliance management in AIF/PMS/Fixed income/SEBI.Working Days: 5...
-
Chief Legal Compliance Officer
13 hours ago
Varanasi, Uttar Pradesh, India beBeeRisk Full time ₹ 25,00,000 - ₹ 35,00,000Job Title: Corporate CounselKey Roles and Responsibilities:Assume responsibility for monitoring and mitigating risk and compliance issues, implementing appropriate mitigation/remediation solutions with relevant stakeholders.Provide expert guidance on reviewing and drafting policies, guidelines, and SOPs related to regulatory compliance.Offer advice on data...
-
Chief Cybersecurity Defender
4 hours ago
Varanasi, Uttar Pradesh, India beBeeInfosec Full time ₹ 20,00,000 - ₹ 30,00,000About Our OpportunityWe're seeking a skilled Infosec Specialist to join our team in the data and analytics domain. This role offers an excellent chance to contribute, take ownership, and make your voice heard while helping build and scale a growing entrepreneurial group.Job Title: Infosec SpecialistLocation: RemoteRequired Experience - 6 -12 YearsKey...
-
Senior Director of Business Development
17 hours ago
Varanasi, Uttar Pradesh, India beBeeContractManagement Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Role:Chief Legal OfficerThe Chief Legal Officer will play a pivotal role in ensuring the organization's legal and commercial risk mitigation, compliance with applicable laws and regulations, and alignment with internal policies.Key Responsibilities Include:Contract Management: Develop, review, and vet wide-ranging contracts including supply...