Vulnerability Assessment and Security Specialist

1 week ago


Bikaner, Rajasthan, India beBeeSecurity Full time ₹ 18,00,000 - ₹ 22,00,000

Job Summary

We are seeking a skilled and detail-oriented security professional to join our team. The ideal candidate will have hands-on experience in performing both automated and manual security assessments across web applications, networks, infrastructure, and mobile platforms.

Key Responsibilities:

  • Perform comprehensive vulnerability assessments and penetration testing on applications, infrastructure, cloud, and network layers.
  • Identify security issues, misconfigurations, and vulnerabilities and provide detailed risk analysis and actionable recommendations.
  • Prepare high-quality VAPT reports including technical findings and risk-based remediation guidance.
  • Collaborate with development, IT, and security teams to validate and mitigate identified vulnerabilities.
  • Use industry-standard tools such as Burp Suite, Nessus, Nmap, Metasploit, OWASP ZAP, Wireshark, and others.
  • Keep up to date with emerging threats, vulnerabilities, and regulatory requirements.
  • Conduct retesting to validate the effectiveness of implemented security controls.

Requirements

  • Minimum 3 years of hands-on experience in VAPT (Application, Network, Cloud, Mobile, etc.).
  • Strong understanding of OWASP Top 10, SANS Top 25, MITRE ATT&CK framework, and secure coding practices.
  • Familiarity with scripting languages like Python, Bash, or PowerShell is a plus.
  • Experience with SIEM, firewalls, IDS/IPS, endpoint protection, and cloud environments (AWS, Azure, GCP) preferred.
  • Relevant certifications such as CEH, OSCP, eJPT, eCPPT, or similar are desirable.

Benefits

  • Competitive salary and benefits package.
  • Opportunities for career growth and professional development.
  • Collaborative and dynamic work environment.


  • Bikaner, Rajasthan, India beBeeVulnerability Full time ₹ 14,40,000 - ₹ 20,16,000

    Senior Security Analyst JobThe successful candidate will assume responsibility for a senior security role involving vulnerability management. This encompasses the analysis of vulnerabilities listed on the security portal and Servicenow to assess each record's requirements for fixes, identify the responsible vendor, and track remediation status in a...


  • Bikaner, Rajasthan, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Mizuho Global Services is seeking experienced professionals for dynamic roles.Key objectives include safeguarding information assets, enhancing security posture, and developing vulnerability management processes.Job Requirements:Vulnerability Assessment SpecialistSenior ArchitectVulnerability Assessment Specialist Role:This role involves identifying...


  • Bikaner, Rajasthan, India beBeeVulnerability Full time ₹ 20,00,000 - ₹ 25,00,000

    Job OverviewWe are seeking a skilled Vulnerability Assessment and Penetration Testing Engineer to join our team. In this role, you will play a crucial part in ensuring the security of our applications and infrastructure by identifying vulnerabilities and providing remediation.The ideal candidate will have expertise in penetration testing, false positive...


  • Bikaner, Rajasthan, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 22,50,000

    Job OverviewCybersecurity is a rapidly evolving field where technology and innovation converge. We are seeking a highly skilled Cybersecurity Specialist to lead our team's security initiatives.Key ResponsibilitiesConduct regular security assessments, penetration testing, and vulnerability scanning for networks, systems, and applications.Identify, evaluate,...


  • Bikaner, Rajasthan, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 18,00,000

    Job DescriptionWe are seeking an experienced Cyber Security Specialist to join our organization. The ideal candidate will have a strong background in cybersecurity and experience in threat modeling, risk assessments, and vulnerability analysis.


  • Bikaner, Rajasthan, India beBeeCybersecurity Full time ₹ 8,00,000 - ₹ 15,00,000

    Job Title: Cyber Security SpecialistJob Overview:We are seeking a cyber security professional with expertise in evaluating organizational security posture through ISMS audits and risk assessments.Key Responsibilities:Conduct thorough ISMS audits to identify gaps and areas for improvement in line with ISO 27001 standards.Review and evaluate IT security...


  • Bikaner, Rajasthan, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job SummaryThis role involves proactively identifying, exploiting and reporting security vulnerabilities to protect systems and data from evolving threats.Key Responsibilities:The ideal candidate will have a strong background in ethical hacking across networks, cloud infrastructure, web and mobile applications.Primary ResponsibilitiesPenetration Testing:...


  • Bikaner, Rajasthan, India beBeeCyberSecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Job DescriptionThe role of Cyber Security Specialist is to ensure the secure operation of computer systems, servers, and network connections. This includes monitoring server and firewall logs, scrutinizing network traffic, establishing and updating virus scans, and troubleshooting.This person will also analyze and resolve security breaches and vulnerability...


  • Bikaner, Rajasthan, India beBeeRisk Full time US$ 1,00,000 - US$ 1,20,000

    Job Description:Our team requires an expert in risk assessment to perform end-to-end analyses of products, platforms, processes, and changes. The individual will follow the NIST RMF stages of Identification, Analysis, Evaluation, and document impacted assets, threats, existing controls, vulnerabilities, and consequences.The candidate must apply consistent...


  • Bikaner, Rajasthan, India beBeeCompliance Full time ₹ 1,22,89,200 - ₹ 2,51,58,400

    Cloud Security LeadAbout the Role:We are seeking a seasoned Cloud Security Lead to oversee and execute end-to-end security audits and compliance initiatives across applications, infrastructure, and organizational processes.This role ensures systems, applications, and business operations are secure, compliant, and aligned with both internal policies and...