
Android Malware Analyst
2 weeks ago
About Company:
Our client is a global technology consulting and digital solutions company that enables enterprises to reimagine business models and accelerate innovation through digital technologies. Powered by more than 84,000 entrepreneurial professionals across more than 30 countries, it caters to over 700 clients with its extensive domain and technology expertise to help drive superior competitive differentiation, customer experiences, and business outcomes.
Job Title: Android Malware Analyst
Location: (PAN India) – Bangalore (Global village Tech Park) / Hyderabad (Rai Durg) / Mumbai (Powai / Mahape) / Chennai (DLF IT Park) / Pune (Shivajinagar) / Noida (Candor Techspace, Industrial Area) / Gurgaon (Ambience Island, DLF Phase 3) / Kolkata (Merlin Infinite, Salt Lake Electronics Complex)
Experience: 2 to 10 Years
Employment Type: Contract to Hire
Work Mode: Hybrid
Notice Period: Immediate Joiners Only
Job Description:
- Perform static and dynamic analysis of Android malware.
- Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
- Identify spyware, trojans, rootkits, and other threats.
- Analyze network traffic and backend systems for vulnerabilities and data leakage.
- Document findings and present reports to technical and non-technical stakeholders.
- Participate in client-facing activities and mentoring junior analysts.
- Develop detection signatures (e.g., YARA rules).
- Improve threat detection pipelines and automation systems.
- Tool Development:
- Create custom reverse engineering tools and scripts.
- Automate analysis tasks to improve efficiency.
- Reverse Engineering Tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
- Programming Languages: Java, Kotlin, JavaScript, Flutter, Python
- Platforms & Frameworks: VirusTotal, ExploitDB, MITRE ATT&CK
- Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
- Android internals and lifecycle
- Mobile app store policies and security best practices
- Network traffic analysis and protocol interception
- PHA category definitions and IOCs
- SOC operations, SIEM configuration, IDS/IPS systems
-
Advanced Mobile Threat Investigator
1 week ago
Allahabad, Uttar Pradesh, India beBeeAndroidMalwareAnalyst Full time ₹ 15,00,000 - ₹ 20,00,000Job OverviewA seasoned Malware Analyst is sought after by our esteemed organization to spearhead the detection and analysis of malicious Android applications. As a key member of our security team, you will play a pivotal role in safeguarding our clients' digital assets.
-
Security Specialist
2 weeks ago
Allahabad, Uttar Pradesh, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000Protecting our organization’s endpoint security infrastructure is crucial. We are seeking a skilled Security Analyst to implement and manage endpoint security solutions, respond to security incidents, and ensure compliance with security policies and best practices.Key Responsibilities:Endpoint Security Management: Deploy, configure, and maintain endpoint...
-
Senior Reverse Engineer Specialist
2 weeks ago
Allahabad, Uttar Pradesh, India beBeeDetection Full time ₹ 12,00,000 - ₹ 15,00,000This is a unique opportunity to utilize your skills in hands-on research and architectural vision to drive exceptional customer experiences.As a Reverse Engineer, you will investigate emerging attack techniques and design novel detection approaches to enhance threat detection and response capabilities.Sophisticated Malware Investigation: Reverse engineer...
-
Chief Information Security Officer
1 week ago
Allahabad, Uttar Pradesh, India beBeeCompliance Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Senior Security Analyst Job OverviewWe are seeking an experienced professional to join our team as a Senior Security Compliance Analyst.The ideal candidate will possess a deep understanding of security best practices and have experience working with compliance frameworks such as ISO 27001 and SOC 2. Key ResponsibilitiesProvide guidance on cloud security...
-
Senior Cybersecurity Specialist
1 week ago
Allahabad, Uttar Pradesh, India beBeeSecurity Full time ₹ 80,00,000 - ₹ 1,20,00,000Job TitleOur company is seeking a highly skilled Senior Security Analyst to join our team. As a key member of our security department, you will play a crucial role in ensuring the security and integrity of our systems and data.ResponsibilitiesProvide compliance guidance to business units and product teamsSupport ISO 27001/9001, SOC 2, SOC 1, and other...