Lead Offensive Security Professional

24 hours ago


Varanasi, Uttar Pradesh, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 30,00,000

About our company:

We are seeking a highly skilled Offensive Security Specialist with a primary focus on penetration testing and offensive security.

  • The ideal candidate will have a strong background in ethical hacking across networks, cloud infrastructure, web, and mobile applications.
  • Responsibilities include proactively identifying, exploiting, and reporting security vulnerabilities to protect systems and data from evolving threats.

This is a key role that requires a proactive, adversarial mindset, strong technical expertise, and excellent problem-solving skills.

Key Responsibilities:
  • Penetration Testing: Conduct comprehensive black-box and white-box penetration tests against web applications, mobile applications, cloud infrastructure, and networks.
  • Web Application Security: Conduct security assessments and pen tests for web applications, including an understanding of common vulnerabilities beyond the OWASP Top 10.
  • Mobile Application Security: Conduct security assessments, penetration tests, and code reviews for iOS and Android mobile applications.
  • Cloud & Network Security: Conduct pen tests on cloud assets, validate vulnerabilities reported by tools, and simulate real-world attacks on cloud environments (e.g., AWS, Azure, GCP) and internal networks.
  • Vulnerability Management: Perform continuous vulnerability scanning, manage the vulnerability lifecycle, and provide clear, actionable recommendations for remediation.
  • Incident Response: Support the incident response team by providing technical analysis of attack vectors, root cause analysis during incidents, and threat intelligence derived from penetration tests.
  • Collaboration: Work closely with development, DevOps, and infrastructure teams to build more secure systems.

Requirements:

  • Bachelor's degree in computer science, Information Technology, or a related field, or equivalent practical experience.
  • 4-6 years of professional experience in information security, with a strong focus on offensive security.
  • Proven hands-on experience in conducting penetration tests for web applications, networks, cloud infrastructure, and mobile applications.
  • Deep understanding of the OWASP Top 10, common attack vectors, and exploitation techniques.
  • Good knowledge of AWS/Azure and DevSecOps processes and security best practices.
  • Proficiency with penetration testing tools like Burp Suite, Metasploit, Nmap, Kali Linux.
  • Relevant security certifications such as OSCP, CEH.

What We Offer:

  • Opportunities for professional growth and development.
  • A dynamic and collaborative work environment.
  • Competitive compensation and benefits package.


  • Varanasi, Uttar Pradesh, India beBeeSecurity Full time US$ 1,80,000 - US$ 2,50,000

    Job Title: Chief Security ArchitectAbout the Role:We are seeking a highly skilled Chief Security Architect with expertise in application security, penetration testing, and offensive security practices to lead our efforts in identifying and exploiting vulnerabilities across our products and infrastructure.This is a hands-on technical role with significant...

  • Cloud Security Lead

    3 days ago


    Varanasi, Uttar Pradesh, India beBeeCloudSecurity Full time ₹ 1,20,00,000 - ₹ 1,50,00,000

    Job Title: Cloud Security SpecialistWe are seeking a skilled professional to lead our cloud security efforts.This role requires an experienced individual with a strong background in application security, cloud security, and architecture.Design and implement secure cloud-based systems, including AWS/Azure/GCP environments.Develop and maintain security...


  • Varanasi, Uttar Pradesh, India beBeeCloudSecurity Full time ₹ 45,00,000 - ₹ 90,00,000

    Cloud Security RoleSeeking a skilled professional with expertise in cloud security to fill a key position.The ideal candidate will have a strong background in cloud security, with experience in public cloud environments.Key Responsibilities:Protect cloud-based systems and data from cyber threatsImplement robust security measures to ensure compliance with...


  • Varanasi, Uttar Pradesh, India beBeeSecurityEngineer Full time ₹ 80,00,000 - ₹ 1,50,00,000

    Are you looking for a challenging role in security engineering?Job OverviewWe are seeking an experienced professional to join our team as a Lead Security Engineer. This is a key position that will play a critical role in the development and implementation of our application and cloud security programs.About the RoleThis role will partner closely with...


  • Varanasi, Uttar Pradesh, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Job Title: Senior Cybersecurity ArchitectAs a Senior Cybersecurity Architect at a reputable organization, you will play a pivotal role in designing and implementing robust cybersecurity programs across the enterprise. This involves collaborating closely with IT leaders, application developers, and security teams to drive application security initiatives and...


  • Varanasi, Uttar Pradesh, India beBeeSecurity Full time ₹ 1,00,00,000 - ₹ 2,00,00,000

    SAP Security & GRC Consultant RoleWe are seeking an experienced professional to join our dynamic team. This role demands deep expertise in SAP Security and Governance, Risk, and Compliance (GRC) across implementation, support, and upgrade projects.Key Responsibilities:Participate in SAP Security and GRC projects including implementation, upgrades, and...


  • Varanasi, Uttar Pradesh, India beBeeSecurity Full time ₹ 10,00,000 - ₹ 20,00,000

    Seeking a skilled Security Analyst to join our team in analyzing security incidents, recommending solutions, and resolving escalations in a dynamic environment. The ideal candidate will have expertise in SIEM tools such as RSA Netwitness and the ability to maintain knowledge bases.The successful candidate will be responsible for:Incident validation and...


  • Varanasi, Uttar Pradesh, India beBeeApplicationSecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Title: Application Security EngineerWe're seeking an experienced professional to lead our application security efforts. This key role requires expertise in ensuring the security and integrity of software applications.The successful candidate will have a strong background in application security engineering with hands-on experience in SAST, DAST scanners,...


  • Varanasi, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Network and Enterprise Cyber Security LeaderThe Network and Enterprise Cyber Security leader will oversee all aspects of the delivery, ensuring it meets customer needs, resource planning, staffing requirements, cost estimation, budget development, and cost control.Key Responsibilities:Lead and manage day-to-day operations of the Network and Enterprise Cyber...


  • Varanasi, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,00,00,000 - ₹ 1,50,00,000

    Cybersecurity Leadership PositionWe seek a seasoned cybersecurity expert to drive our India Business forward. The successful candidate will have a proven track record of expanding cybersecurity services in the Indian market, with strong financial management experience.The ideal candidate should possess:20+ years of experience in IT services or cybersecurity...