Senior Cyber Security Specialist

2 days ago


Kottayam, Kerala, India beBeeCyber Full time ₹ 20,00,000 - ₹ 30,00,000

We are seeking a seasoned Security Engineer to join our team.

Job Description
  • Security Incident Response:
  • The successful candidate will be responsible for providing timely and effective security incident response within a 24x7 SOC environment. This includes leading operation teams to effectively maintain the lifecycle of both on-premises and cloud-based security solutions.
  • The ideal candidate will manage response to security and operational incidents, and ongoing security requests. They will also coordinate and manage security incidents to ensure swift identification, containment, and remediation.
  • They will develop and maintain incident response playbooks and procedures, as well as participate and contribute to industry cyber forums, both formal and informal.
  • The role involves supporting all audits and reviews requests, monitoring developments in the information security industry, and communicating on the potential impact or applicability to the organization.
Required Skills and Qualifications
  • Vulnerability Management:
  • The successful candidate will support global vulnerability management processes, including operating system (OS) and infrastructure patching, hardening, and testing efforts.
  • They will conduct regular vulnerability assessments (VAPT) and prioritize remediation activities.
  • Collaboration with IT teams is required to implement and validate security patches and updates.
  • Security Tools Operation:
  • The ideal candidate will manage the Total Cost of Ownership (TCO) for security solutions, which includes new investments and business-as-usual financials.
  • They will operate and manage various security tools, including Host Intrusion Detection Systems (HIDS), Network Intrusion Detection Systems (NIDS), Intrusion Prevention Systems (IPS), analysers, scanners, and more.
  • Continuous monitoring and analysis of security tools are necessary to identify active threats, attacks, vulnerabilities, and exposures.
  • Prioritization of identified threats and vulnerabilities for remediation activities within the team is also required.
  • Threat and Vulnerability Identification:
  • The successful candidate will assist in the identification and evaluation of security threats and vulnerabilities.
  • They will conduct in-depth analysis of security events to determine the root cause and potential impact.
  • Recommendations for mitigation and remediation solutions to address identified security issues will be provided.
Qualifications and Experience
  • A proven track record for managing technical resources to deliver technology lifecycle is essential.
  • Relevant information security experience working with or for a global exchange or a global financial firm is required. Other IT operational experience will also be considered.
  • Solid knowledge and experience in cloud technologies, and familiarity with cloud security architecture, design, and operations are necessary.
  • Relevant experience with SecDevOps principles, Security Automation, and Orchestration is required.
  • Must have relevant experience with industry best-practice approaches to the design, implementation, operation, and management of IT systems (e.g., Agile, Waterfall, ITIL, COBIT).
  • Must have relevant experience with information security (e.g., CISSP, CCSP).
  • Must have strong information security technology knowledge/concept and can effectively communicate with senior management and a broad range of technical/non-technical audiences.
  • Must have a relevant University degree in Computer Science, Information Management, or related field, or equivalent experience.
Competency and Behavioural Skills
  • Essential:
  • Bachelor's degree in computer science, information systems, cyber security, or a related field.
  • At least 10 years of relevant experience in cyber security.
  • Knowledge of information technology operation (e.g., cloud, data, system, application, and infrastructure, etc.).
  • Knowledge of cyber security assessment (e.g., security audit, vulnerability assessment, penetration testing, etc.).
  • Knowledge of cyber security product (e.g., End-Point Solution (EDR), WAF, DLP, SIEM, SOAR).
  • Knowledge of market best practice and framework (e.g., ITIL, ISO, PCI-DSS, NIST, etc.).
  • Certification in cyber security is an advantage (e.g., CISSP, CISM, CISA, ISO Lead Auditor, CEH, etc.).
  • Desirable:
  • Certification in project management and framework is an advantage (e.g., PMP, CPM, CSM, PRINCE2, CompTIA Project+, etc.).


  • Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 1,00,00,000 - ₹ 2,50,00,000

    Job OpportunityWe are seeking a highly skilled Cyber Security Professional to join our team as a Cyber Security Specialist.The ideal candidate will have strong technical expertise in managing security vulnerabilities and patch deployment across Unix/Linux infrastructure.Key Responsibilities:Security Patch Management:Collaborate with the Security Engineering...


  • Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Job Title: Cyber Security SpecialistWe are seeking a skilled and proactive cybersecurity professional to design, implement, and maintain security measures to protect our systems, networks, and data.Security Solution Design: Protect IT infrastructure, applications, and data using industry-recognized best practices and methodologies.Network and System...


  • Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,50,00,000

    Job SummaryWe are seeking an experienced Cyber Security Lead to join our team. The successful candidate will have a proven track record in leading security initiatives, managing risk and ensuring the confidentiality, integrity and availability of data.About the RoleLeverage existing cybersecurity tools and identify open-source solutions to discover threat...


  • Kottayam, Kerala, India beBeeCyber Full time ₹ 60,00,000 - ₹ 1,20,00,000

    Job Title: Cyber Security SpecialistJob DescriptionWe are looking for an experienced Freelance SOC Analyst to work remotely. The ideal candidate should have hands-on experience in security monitoring, incident detection, and response using IBM QRadar and Microsoft Sentinel.Monitor, analyze, and investigate security alerts using SIEM tools (IBM QRadar &...


  • Kottayam, Kerala, India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job DescriptionWe are seeking an experienced Cyber Security Specialist to lead our ISO 27001 certification and surveillance audits. The ideal candidate will have strong knowledge of information security risk management, controls, and governance frameworks.Plan, conduct, and report on ISO 27001 certification and surveillance audits for clients.Evaluate ISMS...


  • Kottayam, Kerala, India beBeeCompliance Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    The Job TitleJob Description:We are seeking a skilled Cyber Security Engineer to join our team. The successful candidate will be responsible for performing audits, certification programs, and control assessments. They will also coordinate audit-related tasks, ensure the readiness of managers and their teams for audit testing, and facilitate the timely...


  • Kottayam, Kerala, India beBeeCloudSecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job TitleWe are seeking a seasoned expert in Cloud Security to join our team.\Job DescriptionAs a senior cloud security professional, you will be responsible for designing and implementing infrastructure solutions for cloud-based environments.\Key ResponsibilitiesDevelop and implement cloud security strategies to protect against cyber threatsCollaborate with...


  • Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,40,00,000

    As a key player in our organization's cybersecurity strategy, you will oversee Security Operations Centre activities and drive continuous improvement in threat detection and incident response. This pivotal role involves leading strategic initiatives to enhance cybersecurity awareness across the enterprise.Key ResponsibilitiesStrategic Program Development &...


  • Kottayam, Kerala, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Job Title: Information Security SpecialistWe are seeking a highly skilled Information Security Specialist to join our team. As a key member of the security operations team, you will be responsible for detecting and responding to company-wide security incidents.Main Responsibilities:Detect and Respond: Company-wide security incidents, coordinating...


  • Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 10,00,000 - ₹ 17,00,000

    Cyber Security Analyst We are seeking a skilled Cyber Security professional to join our team. If you have 4+ years of experience in cybersecurity and network operations, with expertise in Elastic Security, Splunk Enterprise Security, and Trend Micro, this is an excellent opportunity to showcase your skills.Key Responsibilities:Monitor and respond to security...