
Cybersecurity Threat Hunter
2 days ago
We are seeking a highly skilled security professional with strong offensive capabilities across the Web, Network, Mobile, Active Directory, and OT environments.
The ideal candidate must demonstrate proven hands-on experience in vulnerability assessment, penetration testing, and code review. With a minimum of 4-5 years of experience, the successful candidate will have a strong grasp of OWASP Top 10, MITRE ATT&CK, and real-world threat simulation.
Key Responsibilities:- Conduct in-depth penetration tests on web apps, APIs, networks, cloud, and OT environments.
- Execute internal infrastructure and Active Directory exploitation using BloodHound, CrackMapExec, Impacket, etc.
- Perform OT/ICS/SCADA security testing, including assessments of protocols and firmware.
- Conduct comprehensive manual reviews to identify security flaws, insecure patterns, and logical vulnerabilities – SAST and DAST.
- Chain vulnerabilities to simulate end-to-end real-world attack scenarios and provide POCs.
- Team Leadership & Client Coordination
- Lead and mentor junior security analysts during engagements.
- Act as the technical lead for VAPT projects, ensuring timely delivery and quality assurance.
- Interface directly with clients to understand requirements, present findings, and suggest remediation strategies.
- Manage testing schedules, reporting timelines, and escalation workflows.
- Draft detailed vulnerability reports with actionable remediation.
- 4–5 years of hands-on experience in penetration testing and red teaming.
- Strong grasp of OWASP Top 10, MITRE ATT&CK, and real-world threat simulation.
- Expertise in AD security, internal lateral movement, and domain privilege escalation.
- Familiarity with OT security controls, risk frameworks (NIST, IEC 62443), and protocol fuzzing.
- Scripting proficiency in Python, PowerShell, or Bash.
- Exposure to tools like Nmap, Wireshark, Burp Suite, Metasploit, BloodHound, SonarQube, Checkmarx, etc
- Leadership experience in managing client-facing pentest projects.
- Bachelor's degree in Computer Science, Cybersecurity, or related field.
- Excellent communication, documentation, and collaboration skills.
- Immediate Joiners Preferred
- Practical Skills are a Must
- Location: Hyderabad and Bangalore
- Bonus points for published CVEs, bug bounty recognition, open-source security tools, research contributions, or participation in industry events, workshops, and communities.
OSCP - Offensive Security Certified Professional
OSWE - Offensive Security Web Expert
CRTP - Certified Red Team Professional
CRTE - Certified Red Team Expert
CPENT - Certified Penetration Testing Professional
CEH - Certified Ethical Hacker
eJPT, eCPTX, CBBH, PNPT– or equivalent certifications in advanced adversarial simulation.
-
Cybersecurity Threat Investigator
2 days ago
Alleppey, Kerala, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 45,00,000We are seeking a seasoned Cybersecurity Threat Investigator to lead investigations into browser security threats and client-side attack vectors. This role requires a high degree of technical expertise in identifying and analyzing web-based vulnerabilities and real-world exploit scenarios.The successful candidate will focus on conducted research in...
-
Cybersecurity Threat Hunter
5 days ago
Alleppey, Kerala, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000Job DescriptionWe are seeking a highly experienced and skilled security operations analyst to design and implement effective detection rules, log analysis, and incident response strategies.The ideal candidate will have a minimum of 5+ years of experience in security operations with expertise in SIEM and analytics tools such as Securonix, Sentinel, or...
-
Cybersecurity Threat Detection Specialist
9 hours ago
Alleppey, Kerala, India beBeecybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job Description:The role of a Cybersecurity Threat Detection Specialist involves designing and developing security threat detection systems to protect valuable assets from cyberattacks. This position requires proficiency in configuring, managing, and optimizing SOAR and SIEM platforms, as well as strong skills in scripting languages for developing automation...
-
Senior Cybersecurity Analyst
1 week ago
Alleppey, Kerala, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000AI-Driven Cybersecurity Threat Detection Specialist A forward-thinking AI-Driven Cybersecurity Threat Detection Specialist is sought to blend traditional SOC responsibilities with research and development in AI-driven cybersecurity workflows.This role involves applying cutting-edge LLM research directly to real-world cyber defence, ensuring the highest...
-
Cybersecurity Trainer
4 days ago
Alleppey, Kerala, India beBeeCybersecurity Part time ₹ 8,00,000 - ₹ 10,00,000Job Title: Cybersecurity TrainerWe are seeking an experienced Cybersecurity Trainer to prepare and deliver instructional modules on Security Operations Center (SOC) practices. The ideal candidate will have hands-on experience as a SOC Analyst or in related Cybersecurity operations.Proficiency with SIEM tools, log analysis, incident response, and threat...
-
Cybersecurity Expert
10 hours ago
Alleppey, Kerala, India beBeeCybersecurity Full time ₹ 14,00,000 - ₹ 24,00,000Job Title: Cybersecurity ExpertWe are seeking a seasoned professional to join our team as a cybersecurity expert.To be successful in this role, you will need to possess a deep passion for offensive security and red teaming. Your expertise in penetration testing, adversary simulations, and red team engagements will play a critical role in advancing our...
-
Cybersecurity Investigator
1 week ago
Alleppey, Kerala, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 45,00,000Secure the Internet for EveryoneOur organization seeks a skilled Cybersecurity Researcher to lead investigations into browser security threats and client-side attack vectors. This position involves analyzing vulnerabilities, bugs, and advanced attack scenarios targeting enterprise users.Key Responsibilities:Conduct research on browser-focused security...
-
Cybersecurity Specialist
5 days ago
Alleppey, Kerala, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 3,00,00,000Job Opportunity: Cybersecurity SpecialistWe are seeking a highly skilled and hands-on cybersecurity professional to join our elite team.This role is critical in supporting clients with 24x7 security operations, threat detection, and compliance.Cybersecurity Expertise:Design, configure, and manage firewalls in large-scale, high-availability...
-
Cyber Threat Response Engineer
6 days ago
Alleppey, Kerala, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job DescriptionThe Cybersecurity Architect is pivotal in leading the design, deployment, and optimization of SOAR platforms to enhance cybersecurity operations. This role automates incident response, integrates threat intelligence, and streamlines security workflows across enterprise environments.Key ResponsibilitiesSOAR Platform Architecture &...
-
Cybersecurity Threat Analyst
2 days ago
Alleppey, Kerala, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000Job Title: Security Operations Center AnalystOverview:The Security Operations Center (SOC) team plays a critical role in protecting our organization's assets from cyber threats. As a SOC Analyst, you will be responsible for monitoring and analyzing security alerts to identify and respond to potential threats in real-time.You will work closely with the...