Mobile Threat Detection Specialist

2 days ago


Kottayam, Kerala, India beBeeMalware Full time ₹ 1,00,00,000 - ₹ 2,00,00,000

About the Role:

We are seeking a skilled professional to join our team as an Android Malware Analyst.

This is a contract-to-hire opportunity for someone with experience in static and dynamic analysis of Android malware, reverse-engineering malicious APKs and SDKs, identifying spyware, trojans, rootkits, and other threats, analyzing network traffic and backend systems, and documenting findings and presenting reports.

Key Responsibilities:
  • Static and Dynamic Analysis: Perform thorough analysis of Android malware using industry-leading tools.
  • Reverse Engineering: Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
  • Threat Identification: Identify spyware, trojans, rootkits, and other threats.
  • Network Traffic Analysis: Analyze network traffic and backend systems for vulnerabilities and data leakage.
  • Documentation and Reporting: Document findings and present reports to technical and non-technical stakeholders.
Required Skills and Qualifications:
  • Programming Languages: Proficiency in Java, Kotlin, JavaScript, Flutter, and Python.
  • Tools and Frameworks: Experience with Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit, VirusTotal, ExploitDB, MITRE ATT&CK.
  • Security Techniques: Knowledge of static/dynamic analysis, penetration testing, vulnerability assessment.
  • Android Internals: Understanding of Android internals and lifecycle.
Benefits:

This role offers a unique opportunity to work with a leading organization in the field of cybersecurity. You will have the chance to work on challenging projects, develop your skills, and contribute to the growth and success of the company.

Others:

Please note that this is a contract-to-hire opportunity. If you are a motivated and experienced professional looking for a new challenge, we encourage you to apply.



  • Kottayam, Kerala, India beBeeThreat Full time ₹ 1,00,00,000 - ₹ 1,50,00,000

    Cyber Threat Detection Role OverviewWe are seeking an experienced Cyber Threat Detection Specialist to strengthen our organization's security posture by identifying vulnerabilities and monitoring attack surfaces. This critical role involves driving remediation efforts to protect our systems and data from emerging threats. Main Responsibilities:Monitor and...


  • Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,00,00,000

    Senior Security Operations Center LeaderWe are seeking a seasoned Senior Security Operations Center leader with a profound understanding of cybersecurity, threat detection, and team leadership. In this role, you will oversee the operation and performance of our Security Operations Center, ensuring efficient threat monitoring, detection, and response for...


  • Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 20,00,000

    Role SummaryEmbark on a journey to revolutionize breach response with an innovative, AI-driven platform.Our cutting-edge technology automates negotiations, conducts forensic investigations, and streamlines ransom negotiations, ensuring efficient and compliant cybersecurity practices for insurers, enterprises, and teams.Key benefits of this role...


  • Kottayam, Kerala, India beBeeMalware Full time ₹ 1,53,95,400 - ₹ 2,04,93,400

    Job Title: Mobile Malware ExpertThis role combines hands-on research, reverse engineering, and threat detection with strategic vision and cross-functional collaboration.Key Responsibilities:Investigate emerging attack techniques and design novel detection approaches.Reverse engineer sophisticated malware, identifying malicious code, obfuscation techniques,...


  • Kottayam, Kerala, India beBeeCyber Full time ₹ 60,00,000 - ₹ 1,20,00,000

    Job Title: Cyber Security SpecialistJob DescriptionWe are looking for an experienced Freelance SOC Analyst to work remotely. The ideal candidate should have hands-on experience in security monitoring, incident detection, and response using IBM QRadar and Microsoft Sentinel.Monitor, analyze, and investigate security alerts using SIEM tools (IBM QRadar &...


  • Kottayam, Kerala, India beBeeSecurity Full time ₹ 60,00,000 - ₹ 1,00,00,000

    Job Title: Security Operations Center AnalystWe are seeking a highly skilled and experienced SOC Engineer to join our team. As a key member of our security operations team, you will play a pivotal role in monitoring and analyzing security alerts to identify and respond to potential threats in real-time.The successful candidate will have 2-3+ years'...


  • Kottayam, Kerala, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 18,00,000

    Job Title: Cybersecurity Threat AnalystA SOC (Security Operations Center) is the first line of defense against cyberattacks, and a cybersecurity threat analyst plays a crucial role in monitoring, detecting, and responding to security threats.Main Responsibilities:Monitoring security threats in real-time and identifying potential vulnerabilitiesResponding to...


  • Kottayam, Kerala, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Job Title: Information Security SpecialistWe are seeking a highly skilled Information Security Specialist to join our team. As a key member of the security operations team, you will be responsible for detecting and responding to company-wide security incidents.Main Responsibilities:Detect and Respond: Company-wide security incidents, coordinating...


  • Kottayam, Kerala, India beBeeAnalytics Full time ₹ 75,00,000 - ₹ 1,50,00,000

    Mobile Analytics SpecialistWe are seeking a skilled Mobile Analytics Specialist to join our team. This role involves delivering high-quality data and performance insights across mobile apps.The ideal candidate will have a deep understanding of mobile tracking, SDKs, MMPs, and app store ecosystems.Key Responsibilities:Implement, audit, and optimize mobile...


  • Kottayam, Kerala, India beBeeVulnerability Full time US$ 75,000 - US$ 1,50,000

    Join our team of Red Teaming Specialists on our AI Large Language Models (LLMs) team. As a self-motivated, clever, and creative specialist, you will be entrusted with a range of responsibilities including identifying and addressing vulnerabilities in generative AI.About the RoleComplete extensive training on AI/ML, LLMs, Red Teaming, and jailbreakingCraft...