Chief Security Specialist

1 day ago


Bikaner, Rajasthan, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000
Job Summary

This role involves proactively identifying, exploiting and reporting security vulnerabilities to protect systems and data from evolving threats.

  • Key Responsibilities:

The ideal candidate will have a strong background in ethical hacking across networks, cloud infrastructure, web and mobile applications.

Primary Responsibilities
  • Penetration Testing: Conduct comprehensive black-box and white-box penetration tests against web applications, mobile applications, cloud infrastructure to identify and validate security weaknesses.
  • Web Application Security: Conduct security assessments and pen tests for web applications, including an understanding of common vulnerabilities beyond the OWASP Top 10.
  • Mobile Application Security: Conduct security assessments, penetration tests and code reviews for iOS and Android mobile applications.
  • Cloud & Network Security: Conduct pen tests on cloud assets, validate vulnerabilities reported by tools, simulate real-world attacks on cloud environments and internal networks to test the effectiveness of existing security controls.
  • Vulnerability Management: Perform continuous vulnerability scanning, manage the vulnerability lifecycle.
  • Incident Response: Support the incident response team by providing technical analysis of attack vectors, root cause analysis during incidents and threat intelligence derived from penetration tests.
  • Collaboration: Work closely with development, DevOps and infrastructure teams to provide clear actionable recommendations for remediation and help build more secure systems.
  • Tooling: Develop and maintain custom scripts and tools to automate testing and analysis.
  • Reporting: Create detailed high-quality technical and executive-level reports that clearly articulate findings, risks and recommendations.Required Expertise
    • Bachelor's degree in computer science, Information Technology or a related field, or equivalent practical experience.
    • 4-6 years of professional experience in information security, with a strong focus on offensive security.
    • Proven hands-on experience in conducting penetration tests for web applications, networks, cloud infrastructure and mobile applications.
    • Deep understanding of the OWASP Top 10, common attack vectors and exploitation techniques.
    • Good knowledge of AWS/Azure and DevSecOps processes and security best practices. Proficiency with penetration testing tools like Burp Suite, Metasploit, Nmap, Kali Linux.
    • Strong analytical and problem-solving skills, with the ability to work independently and as part of a team.
    • Excellent written and verbal communication skills, including the ability to present complex technical information to non-technical audiences.
    • Relevant security certifications such as OSCP, CEH.
    • Experience with scripting languages (e.g., Python, Bash) for automation and tool development.
    • Familiarity with container security (Docker/Kubernetes/ECS etc.) and attacking containerized environments.
    • Knowledge of AI/ML fundamentals, their security and agent development.
    • Knowledge of common security compliance frameworks (e.g., PCIDSS, ISO 27001, NIST).

  • Shopify Specialist

    4 weeks ago


    Bikaner, Rajasthan, India Nap Chief Full time

    Join the Nap Chief Crew If Shopify is your playground and you love blending creativity with e-commerce, this is your chance We're on the hunt for a Shopify Specialist who can make our online store as delightful as our kidswear. Location: Andheri East, Mumbai (On-site) Experience: 2–3 YearsAbout Nap Chief Nap Chief is a premium kidswear brand for the...


  • Bikaner, Rajasthan, India beBeeSCCM Specialist Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Job DescriptionWe are seeking a skilled SCCM and Intune specialist to fill a key role in our organization.The ideal candidate will have experience in designing and deploying medium to large scale SCCM environments, managing Windows 10 images lifecycle, and maintaining all managed devices secure by patching various OS-es and applications.The specialist will...


  • Bikaner, Rajasthan, India beBeeCyberSecurity Full time ₹ 6,00,000 - ₹ 10,00,000

    Cyber Security SpecialistThis is a full-time remote role that requires an expert to safeguard the company's information systems by implementing and managing security measures. The specialist will monitor network security, conduct vulnerability assessments, develop security protocols, and respond to security incidents.Expertise in Application Security and...


  • Bikaner, Rajasthan, India beBeeSecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Role OverviewWe are seeking a highly skilled Security Specialist to join our team. As a key member of the organization, you will be responsible for ensuring the security and integrity of our products and services.Key Responsibilities:Develop and implement secure coding standards and best practices to prevent vulnerabilities in software applicationsConduct...


  • Bikaner, Rajasthan, India beBeeCloudSecurity Full time ₹ 6,00,000 - ₹ 12,00,000

    Job Title: Cloud Security SpecialistWe are seeking a highly skilled and detail-oriented Cloud Security Specialist to support the implementation and monitoring of security measures for cloud-based systems.The successful candidate will be responsible for assisting in the analysis and mitigation of potential cloud security vulnerabilities, as well as...


  • Bikaner, Rajasthan, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Key Security Professional RoleJob Description:We seek an experienced and proactive security specialist to design, implement, and manage security tools and infrastructure to protect our systems, networks, and data against internal and external threats.Responsibilities Include:Implementing and managing security controls to safeguard against cyber...


  • Bikaner, Rajasthan, India beBeeSecurityEngineer Full time ₹ 1,20,00,000 - ₹ 2,50,00,000

    Job TitleSecurity Engineer About the RoleAs a key member of our team, you will play a critical role in ensuring the security and integrity of our clients' infrastructure.This is an exciting opportunity to work with cutting-edge technologies and contribute to the development of innovative solutions.You will be responsible for designing and implementing...


  • Bikaner, Rajasthan, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Job Title: Cybersecurity AnalystLocation: RemoteAbout the PositionWe are seeking a detail-oriented Cybersecurity Specialist to work closely with our Security Consultant in driving key security initiatives across the organization.This role is ideal for someone with a foundational understanding of cybersecurity or a strong interest in the field, paired with...


  • Bikaner, Rajasthan, India beBeeCloudSecurity Full time US$ 1,25,000 - US$ 1,75,000

    Our organization seeks a skilled Cloud Security Specialist to collaborate with our technology team.The ideal candidate will be responsible for conducting security assessments and audits of our cloud infrastructure, identifying vulnerabilities, and implementing effective security measures.Key Responsibilities:Conduct thorough security reviews of cloud...


  • Bikaner, Rajasthan, India beBeeSupport Full time ₹ 30,00,000 - ₹ 60,00,000

    Personal Support SpecialistWe seek a highly organized and proactive Personal Support Specialist to provide executive-level support to our Chief Editor. The ideal candidate will be resourceful, detail-oriented, and able to handle a wide range of administrative tasks.Key Responsibilities:Manage schedules, appointments, and travel arrangements.Handle...