
Cyber Threat Detection Expert
2 days ago
We are seeking an experienced Cyber Threat Detection Specialist to strengthen our organization's security posture by identifying vulnerabilities and monitoring attack surfaces. This critical role involves driving remediation efforts to protect our systems and data from emerging threats.
Main Responsibilities:- Monitor and assess newly published vulnerabilities to provide risk-based insights.
- Operate and enhance ASM tools to track external exposure and potential entry points.
- Conduct proactive vulnerability testing and black-box penetration testing initiatives.
- Collaborate with Security Officers, Application Managers, and CISOs to ensure timely remediation.
- Automate workflows for vulnerability identification, assessment, and reporting.
- Bachelor's degree in Computer Science, Information Security, or a related field.
- 6+ years of experience in Cybersecurity with a focus on Vulnerability Intelligence & ASM tools.
- Strong knowledge of penetration testing (web/infrastructure) and security scanning tools.
- Hands-on experience with scripting (Python, Bash, PowerShell, etc.) for automation.
- Familiarity with CVE databases, OWASP Top 10, Microsoft Security bulletins, and open-source intelligence.
- Excellent communication skills to translate technical insights into business language.
-
Lead Cybersecurity Threat Detection Specialist
10 hours ago
Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,00,00,000Senior Security Operations Center LeaderWe are seeking a seasoned Senior Security Operations Center leader with a profound understanding of cybersecurity, threat detection, and team leadership. In this role, you will oversee the operation and performance of our Security Operations Center, ensuring efficient threat monitoring, detection, and response for...
-
Advanced Cyber Threat Hunter
2 days ago
Kottayam, Kerala, India beBeeCyber Full time ₹ 90,00,000 - ₹ 1,20,00,000Job SummaryWe are seeking a highly skilled Cyber Threat Hunter to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring security alerts and events, conducting threat hunting, analyzing threats, and responding to security incidents.
-
Chief Cyber Protection Specialist
4 days ago
Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 80,00,000 - ₹ 1,60,00,000Safeguarding Cyber SecurityJob Description:We are seeking a skilled Cyber Security Analyst to join our team. The successful candidate will be responsible for monitoring, detecting, investigating, and responding to cyber threats and vulnerabilities.The ideal candidate will have a solid understanding of cybersecurity principles, attack vectors, and threat...
-
Cyber Security Specialist
1 week ago
Kottayam, Kerala, India beBeeCyber Full time ₹ 60,00,000 - ₹ 1,20,00,000Job Title: Cyber Security SpecialistJob DescriptionWe are looking for an experienced Freelance SOC Analyst to work remotely. The ideal candidate should have hands-on experience in security monitoring, incident detection, and response using IBM QRadar and Microsoft Sentinel.Monitor, analyze, and investigate security alerts using SIEM tools (IBM QRadar &...
-
Cybersecurity Specialist
1 week ago
Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 20,00,000Role SummaryEmbark on a journey to revolutionize breach response with an innovative, AI-driven platform.Our cutting-edge technology automates negotiations, conducts forensic investigations, and streamlines ransom negotiations, ensuring efficient and compliant cybersecurity practices for insurers, enterprises, and teams.Key benefits of this role...
-
Cyber Security Specialist
7 days ago
Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000Job Title: Cyber Security SpecialistWe are seeking a skilled and proactive cybersecurity professional to design, implement, and maintain security measures to protect our systems, networks, and data.Security Solution Design: Protect IT infrastructure, applications, and data using industry-recognized best practices and methodologies.Network and System...
-
Senior Cyber Security Specialist
6 days ago
Kottayam, Kerala, India beBeeCyber Full time ₹ 20,00,000 - ₹ 30,00,000We are seeking a seasoned Security Engineer to join our team.Job DescriptionSecurity Incident Response:The successful candidate will be responsible for providing timely and effective security incident response within a 24x7 SOC environment. This includes leading operation teams to effectively maintain the lifecycle of both on-premises and cloud-based...
-
Cyber Security Solutions Specialist
8 hours ago
Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 18,00,000Job Title: Cyber Security Solutions SpecialistWe are seeking an experienced Cyber Security Solutions Specialist to join our organization and play a key role in developing and implementing robust security protocols for mission-critical systems, embedded platforms, and communication protocols.Key Responsibilities:Perform threat modeling, risk assessments, and...
-
Chief Network Protection Specialist
8 hours ago
Kottayam, Kerala, India beBeeNetworkSecurity Full time ₹ 1,20,00,000 - ₹ 1,60,00,000Network Security ExpertWe are seeking an experienced Cyber Analyst with expertise in advanced network security, anomaly detection, and threat response. This role involves leading the development and implementation of robust network security strategies.Main ResponsibilitiesDesign and optimize IDS/IPS rules to enhance threat detection and prevention.Perform...
-
Cyber Security Specialist
6 days ago
Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,50,00,000Job SummaryWe are seeking an experienced Cyber Security Lead to join our team. The successful candidate will have a proven track record in leading security initiatives, managing risk and ensuring the confidentiality, integrity and availability of data.About the RoleLeverage existing cybersecurity tools and identify open-source solutions to discover threat...