Security Architect – Cybersecurity

10 hours ago


India Cloud4C Services Full time ₹ 15,00,000 - ₹ 20,00,000 per year

Job Title: Security Architect – Cybersecurity (Presales, Design & Implementation) Experience: 8–15 Years Locations: Hyderabad, Mumbai Employment Type: Full-TimeJob Summary:We are looking for an experienced Security Architect with a strong background in cybersecurity, presales, solution design, development, and implementation. The ideal candidate will work closely with customers, internal stakeholders, and technical teams to architect and deliver robust cybersecurity solutions tailored to business needs. Key Responsibilities:Solution Architecture & Design , Design end-to-end cybersecurity architectures that address customer needs and align with industry best practices.

Collaborate with the sales team to understand client requirements, participate in RFP/RFI responses, deliver presentations, and design proof-of-concepts (POCs)Hands-on experience with Microsoft Sentinel, Microsoft Defender for Endpoint/Identity/Cloud.8–15 years of experience in cybersecurity architecture, presales, and implementation. Proven expertise in designing and deploying security solutions across areas like network security, endpoint protection, cloud security, identity & access management (IAM), and SIEM/SOAR.Strong understanding of cybersecurity frameworks (NIST, ISO 27001, MITRE ATT&CK). Hands-on experience with technologies from leading vendors (e.g., Palo Alto, Fortinet, Check Point, Cisco, Microsoft Defender, Sentinel, CrowdStrike, etc.).

Knowledge of cloud platforms (Azure, AWS, GCP) and corresponding security tools. Familiarity with regulatory and compliance requirements (GDPR, HIPAA, PCI-DSS). Experience delivering cybersecurity workshops or trainings to enterprise customers.

Participation in security communities, conferences, or contributions to open-source security tools. Excellent communication and presentation skills, with the ability to engage both technical and business stakeholders. Security certifications such as CISSP, CISM, TOGAF, SABSA, CCSP, or equivalent are highly desirable.



  • India NMT Security | Simplifying Cybersecurity Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    AWS Security SpecialistLocation: Noida | Type: Full-time | Experience: 5+ yearsNMT Security is building a next-gen cybersecurity platform. We're looking for an AWS Security Specialist to ensure our serverless application is built and maintained using the highest security standards aligned with AWS best practices and compliance frameworks like NIST.What...


  • India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Cybersecurity Architect and Engineering LeaderJob Description:The Cybersecurity Architect and Engineering Leader is a senior technical leader responsible for shaping the company's cybersecurity architecture and engineering strategies to keep its cybersecurity posture at the leading edge. This role will oversee the Cybersecurity Engineering, Architecture,...


  • India Sutherland Full time

    Title: Principal Cybersecurity Architect & Security Engineering Leader. Level: AVP Location: India preferably Chennai, Mumbai or Hyderabad based (Also open to Remote/Hybrid working) Reports to: Global Head of Information Security, Privacy and Business Continuity Position Summary: Job Description: The Principal Cybersecurity Architect & Security...


  • India Sutherland Full time

    Title: Principal Cybersecurity Architect & Security Engineering Leader.Level: AVPLocation: India preferably Chennai, Mumbai or Hyderabad based (Also open to Remote/Hybrid working)Reports to: Global Head of Information Security, Privacy and Business Continuity Position Summary: Job Description: The Principal Cybersecurity Architect & Security Engineering...


  • India Sutherland Full time

    Title: Principal Cybersecurity Architect & Security Engineering Leader. Level: AVP Location: India preferably Chennai, Mumbai or Hyderabad based (Also open to Remote/Hybrid working) Reports to: Global Head of Information Security, Privacy and Business Continuity Position Summary: Job Description: The Principal Cybersecurity Architect &...


  • India beBeeSecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Job Title: Cybersecurity Architect for Zero TrustWe are seeking a seasoned cybersecurity professional to lead our Zero Trust microsegmentation initiatives.The ideal candidate will have deep expertise in designing and deploying advanced security policies, as well as hands-on experience with Illumio.Key Responsibilities:Design and implement zero-trust...


  • India beBeeCyberSecurity Full time ₹ 9,00,000 - ₹ 12,00,000

    Cyber Security Specialist PositionWe are looking for a highly skilled and proactive cybersecurity specialist to safeguard our systems, networks, and data against internal and external threats.The successful candidate will be responsible for designing and implementing security solutions, monitoring for vulnerabilities, and responding to incidents to ensure...


  • India beBeeCybersecurity Full time US$ 20,00,000 - US$ 25,00,000

    Cybersecurity Leadership RoleThe Principal Cybersecurity Architect is a senior technical leader responsible for shaping the company's cybersecurity architecture and engineering strategies to keep its cybersecurity posture at the leading edge.Cybersecurity Strategy & Solutioning: Develop and lead the strategy for modernizing the security stack, ensuring...


  • India Cornerstone OnDemand Full time US$ 1,25,000 - US$ 1,75,000 per year

    We're looking for aManager, Cybersecurity EngineeringThis role is Office Based, IndiaManager, Cybersecurity Engineering:The Manager oversees a team of Cybersecurity Analysts and works with IT and Business Leadership to shape and advance our Cybersecurity & Assurance strategy. Responsibilities include developing standards, educating employees, and ensuring...


  • India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,20,00,000

    Job OpportunityAs a Principal Cybersecurity Architect and Security Engineering Leader, you will play a crucial role in developing and implementing comprehensive security strategies to protect our organization's assets.