
Mobile Threat Detection Expert
6 days ago
Android Security Specialist
The Android Malware Analyst role involves conducting in-depth analysis of Android applications to identify potential security threats. This includes performing reverse engineering, analyzing malware, and documenting findings for reporting purposes. The position also requires collaborating with team members to enhance the understanding of malware and propose methods for detection and mitigation.
Main Responsibilities:
- Conducting initial triage and security analysis of Android applications
- Reverse engineering and analyzing malware
- Documenting analysis findings
- Collaborating with team members
Required Skills and Qualifications:
- Bachelor's degree in Computer Science or equivalent practical experience
- 2-3 years of experience in security assessments, security design reviews, or threat modeling
- Experience in malware analysis, reverse engineering, and software development
- Expertise in threat identification and classification of malicious applications
- Understanding of ARM-based architecture and Android application development in C/C++ and Java
- Experience in analyzing app behavior using automated tools and sandbox environments
- Strong technical knowledge of security engineering, computer and network security, authentication, security protocols, and applied cryptography
Key Requirements Include:
- Passion for mobile security and a strong background in software development and reverse engineering
- Able to stay ahead of the latest threats and contribute to the improvement of Android security
This Role is Ideal for Individuals Who:
- Are eager to make a meaningful contribution to the field of mobile security
- Have a passion for staying up-to-date with the latest security trends and technologies
-
Cybersecurity Threat Detection Engineer
1 week ago
Hyderabad, Telangana, India Evnek Full time US$ 90,000 - US$ 1,20,000 per yearWe are hiring an experienced Cybersecurity Threat Detection Engineer for a contract-to-hire role based in Hyderabad. The ideal candidate will have 6+ years of hands-on experience in threat detection, incident response, and SIEM platforms such as Splunk, QRadar, or Azure Sentinel. The role focuses on developing high-fidelity detection content, integrating...
-
Android Threat Detection Specialist
6 days ago
Hyderabad, Telangana, India beBeeAndroid Full time ₹ 15,00,000 - ₹ 20,00,000Professionals with expertise in Android security analysis and reverse engineering are sought to join our team. The role involves analyzing malicious Android applications and tools, identifying vulnerabilities and developing detection signatures. This position requires collaboration with a team to improve threat detection pipelines and automation systems.Key...
-
Mobile Threat Specialist
1 week ago
Hyderabad, Telangana, India beBeeMobileThreatSpecialist Full time ₹ 9,00,000 - ₹ 12,00,000Mobile Threat Specialist OpportunityWe are seeking a highly skilled and experienced Mobile Threat Specialist to join our team. This role will be responsible for performing initial triage and security analysis of a high volume of Android applications, as well as conducting research to identify potential attack vectors against Android.Key...
-
Advanced Threat Detection Specialist
1 week ago
Hyderabad, Telangana, India beBeeEndpoint Full time ₹ 13,61,870 - ₹ 23,70,817Protect Enterprise Environments with Advanced Threat DetectionWe are seeking an experienced Endpoint Security Engineer to manage and optimize CrowdStrike Falcon agents across enterprise environments.This role involves deploying, monitoring, and maintaining endpoint detection and response (EDR) capabilities to safeguard against sophisticated threats.Deploy...
-
Senior Threat Detection Specialist
4 days ago
Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 1,19,57,250 - ₹ 1,48,39,000Job Overview:This is a senior role in cybersecurity operations that involves protecting global sports streaming platforms from security threats.### ResponsibilitiesManage and maintain security alerts and escalations from various tools including Microsoft Sentinel SIEM, Defender for Endpoint, WIZ, AWS WAFv2, Tenable, and other security platformsLead incident...
-
Cybersecurity Leader
1 week ago
Hyderabad, Telangana, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 20,00,000Job OverviewWe are seeking an experienced and dynamic Security Operations Center Manager to lead our cybersecurity operations. This is a critical role that requires strong leadership, analytical, and problem-solving skills.This role involves overseeing the 24/7 SOC team including Tier 1, Tier 2, and Tier 3 analysts. The successful candidate will be...
-
Hyderabad, Telangana, India beBeeThreatHunter Full time ₹ 2,00,00,000 - ₹ 2,50,00,000Job TitleExpert Threat Hunter and IT Governance Specialist.We are seeking a highly skilled expert to join our dynamic security team. The ideal candidate will possess in-depth knowledge of threat hunting, incident response, and IT governance with experience in the banking or financial services industry.ResponsibilitiesLead advanced threat detection and...
-
Senior Threat Researcher
11 hours ago
Hyderabad, Telangana, India Microsoft Full timeSecurity represents the most critical priorities for our customers in a world awash in digital threats regulatory scrutiny and estate complexity Microsoft Security aspires to make the world a safer place for all We want to reshape security and empower every user customer and developer with a security cloud that protects them with end to end simplified...
-
Advanced Malware Detection Specialist
2 weeks ago
Hyderabad, Telangana, India beBeeMalware Full time US$ 75,000 - US$ 1,75,000Malware Analysis ExpertWe are seeking a seasoned Malware Analysis Expert to lead our security efforts.The ideal candidate will have expertise in malware analysis, reverse engineering, and software development. A bachelor's degree in Computer Science or a related technical field is required, along with 3-5 years of experience in security assessments, security...
-
Advanced Mobile Threat Analyst
2 weeks ago
Hyderabad, Telangana, India beBeeAndroidSecurity Full time ₹ 9,00,000 - ₹ 12,15,000Job Title: Android Malware AnalystThis role involves performing initial triage and security analysis of a high volume of Android applications.To be successful, you will have a Bachelor's degree in Computer Science or related technical field, or equivalent practical experience.You should also have 2–3 years of experience in security assessments, security...