Cybersecurity Vulnerability Assessment Professional

2 days ago


Cochin, Kerala, India beBeeVulnerability Full time ₹ 1,52,50,000 - ₹ 2,15,00,000
Job Title: Security Assessment Manager

Location: Remote/Office-based

Experience: Minimum 6 years

Job Type: Full-time

Department: Cybersecurity

About the Role:

We are seeking a highly skilled and experienced Security Assessment Manager to join our growing cybersecurity team. The ideal candidate will lead security assessment projects in planning, executing, and reporting on security assessments for applications, networks, cloud environments, and infrastructure across the organization.

Key Responsibilities:

  • Lead end-to-end security assessment projects across applications (web, mobile, APIs), networks, cloud platforms, and infrastructure.
  • Manage a team of security professionals, mentoring junior members and reviewing technical deliverables.
  • Define and implement security strategy, methodology, tools, and best practices aligned with business goals.
  • Identify security vulnerabilities, misconfigurations, and risks through manual and automated testing.
  • Perform threat modeling and risk assessments to prioritize testing efforts.
  • Develop and present technical reports to stakeholders, including risk severity and recommended mitigations.
  • Coordinate with application owners, DevOps, IT, and other teams to ensure remediation of identified vulnerabilities.
  • Stay updated with the latest vulnerabilities, exploits, and threat intelligence.
  • Ensure compliance with relevant security standards (OWASP, NIST, ISO 27001, PCI-DSS).

Required Skills and Qualifications:

  • Bachelor's degree in Computer Science, Information Security, or a related field.
  • Minimum of 6 years of experience in cybersecurity, with at least 4 years focused on security assessments.
  • Strong knowledge of tools such as Burp Suite, Nessus, Nmap, Metasploit, Qualys, Nikto, Wireshark.
  • Expertise in identifying and exploiting vulnerabilities in web applications, APIs, mobile apps, networks, and cloud infrastructure.
  • Hands-on experience in secure code review and reverse engineering is a plus.
  • Strong understanding of OWASP Top 10, SANS Top 25, MITRE ATT&CK framework.
  • Industry certifications such as OSCP, OSWE, CEH, GWAPT, GPEN, or CISSP are preferred.
  • Excellent communication, reporting, and stakeholder management skills.

Preferred Qualifications:

  • Experience managing or mentoring security teams.
  • Exposure to DevSecOps and integrating security into CI/CD pipelines.
  • Familiarity with regulatory requirements and audits.
  • Cloud security experience (AWS/GCP/Azure certifications are a plus).

Employment Type: Full-time | Permanent

Work Mode: Hybrid / On-site (as per business requirement)



  • Cochin, Kerala, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,00,00,000

    **Cyber Security Engineer Role Overview**Key Responsibilities:Define, build, and shape the future of cybersecurity and risk posture.Collaborate across business, IT, and client environments to secure cloud and data center infrastructure.Strengthen defense mechanisms and enhance compliance posture through vulnerability risk reduction and continuous...


  • Cochin, Kerala, India beBeeCybersecurity Full time

    Job SummaryWe are seeking a seasoned cybersecurity leader to head our Vulnerability Assessment and Penetration Testing (VAPT) initiatives. This is an exceptional opportunity for an experienced professional to lead a team of security analysts and penetration testers, drive the development and execution of VAPT strategies aligned with business objectives, and...


  • Cochin, Kerala, India beBeeCybersecurity Full time ₹ 10,00,000 - ₹ 15,00,000

    Job Title:Cyber Security InstructorWe are seeking a skilled Cyber Security Trainer to fill this key role.Responsibilities:Deliver engaging and interactive training sessions on cybersecurity topics, including network security, threat analysis, malware protection, digital forensic, and ethical hacking.Develop and update course materials to reflect the latest...


  • Cochin, Kerala, India beBeeVulnerability Full time ₹ 1,00,00,000 - ₹ 1,50,00,000

    Job Title: Vulnerability Management Support EngineerCybersecurity teams play a vital role in protecting businesses from the ever-evolving threat landscape. As a Vulnerability Management Support Engineer, you will be responsible for identifying and addressing potential security vulnerabilities in our systems.Key Responsibilities:


  • Cochin, Kerala, India beBeeCybersecurity Full time ₹ 90,00,000 - ₹ 1,20,00,000

    Security Operations Center AuditorA Security Operations Center (SOC) Analyst plays a critical role in an organization's cybersecurity strategy by monitoring, detecting, and responding to potential security threats.About the JobThis position requires a strong understanding of cybersecurity principles, including risk management, threat analysis, and incident...

  • Cybersecurity Engineer

    16 hours ago


    Cochin, Kerala, India beBeeCybersecurity Full time ₹ 60,00,000 - ₹ 1,20,00,000

    Job Title: Cybersecurity EngineerJob Description:As a Cybersecurity Engineer, you will be responsible for designing and implementing security solutions to protect our infrastructure from cyber threats. This role requires strong knowledge of cybersecurity tools and technologies, as well as excellent problem-solving skills.You will work closely with the IT...


  • Cochin, Kerala, India beBeeCybersecurity Full time ₹ 9,00,000 - ₹ 12,00,000

    Cyber Security SpecialistJob Title: Patch Management & Vulnerability Mitigation ExpertiseSupport cybersecurity operations by managing critical security vulnerabilities and patch deployment across Unix/Linux infrastructure, with specific focus on Identity and Access Management (IAM) components to maintain system security posture and business continuity.Key...


  • Cochin, Kerala, India beBeeCybersecurity Full time ₹ 60,00,000 - ₹ 80,00,000

    Job DescriptionThis role is ideal for students or recent graduates who are passionate about cybersecurity and eager to gain industry experience in a dynamic environment.As a Cybersecurity Intern, you will assist with security assessments of applications, cloud, and network environments, supporting vulnerability identification, risk analysis, and...


  • Cochin, Kerala, India beBeeCybersecurity Full time ₹ 40,00,000 - ₹ 60,00,000

    Job DescriptionAs a seasoned cybersecurity professional, you will play a key role in leading and executing security assessments against recognized frameworks. Your expertise in governance, risk management, and compliance will be instrumental in driving the development and maintenance of risk management processes and tools.Develop, implement, and manage GRC...

  • Cybersecurity Expert

    20 hours ago


    Cochin, Kerala, India beBeeCybersecurity Full time US$ 12,00,000 - US$ 15,00,000

    Job Title: Cybersecurity Expert We are seeking an accomplished cybersecurity expert with a strong background in software engineering, DevOps, and product security. The ideal candidate will have hands-on experience with security assessment tools (e.g., SAST, DAST scanners) and CI/CD environments. They will also have a solid understanding of secure coding...