Security Professional

3 days ago


Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 1,00,00,000 - ₹ 2,00,00,000
Cybersecurity Expert

Job Overview:

We are seeking a seasoned cybersecurity professional to safeguard sensitive data, ensure compliance with regulatory frameworks, and strengthen the security posture of our organization.

The role demands strong expertise in threat management, data protection, cloud security, and regulatory compliance with hands-on technical knowledge across the full cybersecurity stack.

Key Responsibilities:

  • Develop, implement, and maintain an enterprise-wide cybersecurity strategy, frameworks, and controls.
  • Monitor, detect, and respond to cyber threats and incidents using SIEM and SOC processes.
  • Conduct Vulnerability Assessments, Penetration Testing (VAPT), Red/Blue/Purple team exercises.
  • Perform digital forensics, root cause analysis, and incident response (IR) lifecycle management.
  • Define and enforce policies for Data Privacy, Identity & Access Management (IAM/PAM), and DLP.
  • Secure infrastructure across network, endpoint, application, database, and cloud environments.
  • Implement security controls for Cloud (AWS, Azure, GCP), Containers (Docker, Kubernetes).
  • Manage and tune security tools such as Firewalls, WAF, IDS/IPS, EDR, SIEM, SOAR, CASB, DDoS protection.
  • Work with DevOps teams to embed security in CI/CD pipelines (DevSecOps practices).
  • Ensure compliance with IRDAI, RBI, GDPR, HIPAA, ISO 27001, NIST, PCI-DSS, SOC2.
  • Conduct third-party/vendor risk assessments and ensure supply chain security.
  • Lead business continuity & disaster recovery (BCP/DR) from a security standpoint.
  • Drive security awareness programs for employees and stakeholders.

Technical Skills Required:

Core Security Areas:

  • Network Security: Firewalls, IDS/IPS, VPN, Zero Trust, SD-WAN, NAC.
  • Endpoint Security: EDR/XDR solutions (CrowdStrike, Carbon Black, SentinelOne, Microsoft Defender).
  • Application Security: OWASP Top 10, SAST, DAST, RASP, API security.
  • Cloud Security: CSPM, CWPP, CASB; secure configuration of AWS, Azure, GCP.
  • Identity & Access Management: IAM, PAM (CyberArk, Okta, Ping, Azure AD, SailPoint).
  • Data Protection: DLP solutions, encryption (AES, RSA, TLS, PKI), key management, tokenization.
  • Security Operations: SIEM (Splunk, QRadar, ArcSight, ELK), SOAR, threat hunting, SOC operations.
  • Threat & Vulnerability Management: Qualys, Nessus, Rapid7, Burp Suite, Metasploit.
  • Incident Response & Forensics: EnCase, FTK, Volatility, Wireshark, memory forensics.
  • DevSecOps: Container scanning (Aqua, Twistlock, Snyk), CI/CD pipeline security, IaC scanning.
  • Governance, Risk & Compliance (GRC): RSA Archer, ServiceNow GRC, ISO/NIST frameworks.

Advanced Areas:

  • Red/Blue/Purple Teaming: Adversary simulation, MITRE ATT&CK framework.
  • Malware Analysis: Reverse engineering, sandboxing.
  • Blockchain & IoT Security: Secure protocols, device hardening.
  • AI/ML Security: Model poisoning, adversarial attacks (good-to-have for advanced roles).
  • Threat Intelligence: STIX/TAXII, MISP, integrating CTI feeds.

Required Qualifications:

  • Bachelor's/Master's in Computer Science, Information Security, or related discipline.
  • Certifications (one or more preferred):
  • CISSP, CISM, CISA, CRISC (Governance & Risk).
  • CEH, OSCP, OSWE, GPEN (Offensive Security).
  • CCSP, CCSK, AZ-500, AWS Security Specialty (Cloud Security).
  • ISO 27001 LA/LI, PCI-DSS, HIPAA, GDPR compliance certifications.

Soft Skills:

  • Strong analytical, troubleshooting, and documentation skills.
  • Excellent communication skills to interact with business and technical stakeholders.
  • Ability to handle high-pressure security incidents and provide timely resolution.
  • Leadership capability for senior roles (mentoring SOC teams, driving projects).


  • Kottayam, Kerala, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Cloud Security and Risk Management SpecialistWe are seeking an experienced Cloud Security and Risk Management specialist to join our team. The ideal candidate will have 5–7 years of hands-on experience in Oracle Fusion Security, Oracle Cloud Infrastructure (OCI), PaaS Security, and Oracle Risk Management Cloud (RMC). This role will be responsible for...


  • Kottayam, Kerala, India beBeeCloudSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Job OverviewWe are seeking a highly skilled Cloud Security Engineer to join our team. This individual will be responsible for ensuring the security and integrity of our cloud-based infrastructure.Key Responsibilities:Develop security assurance lifecycle controls, including prevent, detect, respond, and remediate.Configure Public Cloud native security tooling...


  • Kottayam, Kerala, India beBeeSecurity Full time ₹ 30,00,000 - ₹ 40,00,000

    Job Title: Cloud Security LeaderAbout the Role:We are seeking a Cloud Security Leader to work on Application Security projects, focusing on website, mobile apps, and cloud-hosted applications.The ideal candidate will have experience in security architecture, models, and pipelines for cloud-based applications, as well as expertise in IAM and cloud...


  • Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 1,00,00,000 - ₹ 2,50,00,000

    Job OpportunityWe are seeking a highly skilled Cyber Security Professional to join our team as a Cyber Security Specialist.The ideal candidate will have strong technical expertise in managing security vulnerabilities and patch deployment across Unix/Linux infrastructure.Key Responsibilities:Security Patch Management:Collaborate with the Security Engineering...


  • Kottayam, Kerala, India beBeeCloudSecurity Full time ₹ 1,84,16,000 - ₹ 2,31,66,000

    **Job Title:** Cloud Security StrategistAs a key member of our team, we are seeking an experienced Cloud Security Strategist to own and scale our cloud security programs. This role will be responsible for designing and enforcing security best practices across our codebase, cloud infrastructure, development lifecycle, and production environments.We are...

  • IT Security Expert

    4 days ago


    Kottayam, Kerala, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 21,00,000

    Job Title:ServiceNow Security Operations SpecialistA highly skilled and certified professional is required to lead and support Security Operations module implementations.The ideal candidate will have deep expertise in ServiceNow SecOps architecture, integrations with threat intelligence and vulnerability scanning tools, and a track record of successful...


  • Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 10,00,000 - ₹ 17,00,000

    Cyber Security Analyst We are seeking a skilled Cyber Security professional to join our team. If you have 4+ years of experience in cybersecurity and network operations, with expertise in Elastic Security, Splunk Enterprise Security, and Trend Micro, this is an excellent opportunity to showcase your skills.Key Responsibilities:Monitor and respond to security...


  • Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Job Title: Cyber Security SpecialistWe are seeking a skilled and proactive cybersecurity professional to design, implement, and maintain security measures to protect our systems, networks, and data.Security Solution Design: Protect IT infrastructure, applications, and data using industry-recognized best practices and methodologies.Network and System...


  • Kottayam, Kerala, India beBeeApplicationSecurity Full time ₹ 35,00,000 - ₹ 40,00,000

    Job OpportunityWe are seeking a highly skilled professional to join our team as a Senior Application Security Specialist.This role involves working with development teams to design and implement secure software systems, identifying vulnerabilities in applications, and performing security audits and penetration testing.Key responsibilities include threat...


  • Kottayam, Kerala, India Arcana Full time

    As our Lead Security Engineer, you'll own and elevate Arcana's overall security posture - cloud, on-prem, and everything in between. You'll design and enforce policies, automate controls, and harden infrastructure end-to-end. While your primary focus will be on our GCP resources, you'll also partner with teams across networking, applications, and compliance...