
Senior Android Security Researcher
2 weeks ago
About our client:
We are a global technology consulting and digital solutions company that empowers enterprises to reimagine business models and accelerate innovation through digital technologies. With over 84,000 entrepreneurial professionals across more than 30 countries, we cater to over 700 clients with our extensive domain and technology expertise to help drive superior competitive differentiation, customer experiences, and business outcomes.
Job Title: Android Malware Analyst
Location: Multiple locations in India - Bangalore, Hyderabad, Mumbai, Chennai, Pune, Noida, Gurgaon, Kolkata
Experience: 2-10 years
Employment Type: Contract to Hire
Work Mode: Hybrid
Notice Period: Immediate Joiners Only
Job Description:
- Perform static and dynamic analysis of Android malware to identify potential security threats.
- Reverse-engineer malicious APKs and SDKs to understand behavior and intent, and identify spyware, trojans, rootkits, and other threats.
- Analyze network traffic and backend systems for vulnerabilities and data leakage.
- Document findings and present reports to technical and non-technical stakeholders.
- Participate in client-facing activities and mentoring junior analysts.
- Develop detection signatures (e.g., YARA rules) to improve threat detection pipelines and automation systems.
- Create custom reverse engineering tools and scripts to automate analysis tasks and improve efficiency.
Required Skills and Qualifications:
- Reverse Engineering Tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
- Programming Languages: Java, Kotlin, JavaScript, Flutter, Python
- Platforms & Frameworks: VirusTotal, ExploitDB, MITRE ATT&CK
- Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
- Android internals and lifecycle
- Mobile app store policies and security best practices
- Network traffic analysis and protocol interception
- PHA category definitions and IOCs
- SOC operations, SIEM configuration, IDS/IPS systems
-
Android & IOS Developer
2 weeks ago
Jaipur, Rajasthan, India GWARM TECHNOLOGIES PVT LTD Full time US$ 60,000 - US$ 1,20,000 per yearWe're looking for a **Mobile App Developer** with strong backend development skills to join our growing team Position: Mobile App Developer (Mobile + Backend) Experience: 2–3 years Location: Jaipur Type: Full-time Responsibilities:* Develop, maintain, and enhance mobile applications (Android/iOS)* Work on backend services, APIs, and database integration*...
-
Lead Android Developer
2 weeks ago
Jaipur, Rajasthan, India Khushi Baby Full time ₹ 2,00,00,000 - ₹ 2,50,00,000 per yearPosition- Lead Android DeveloperLocation- JaipurKhushi Baby, a nonprofit organization in India, serves as a technical partner to health departments. Established in 2016 from a Yale University classroom, it has grown into a 90-member team with offices in Jaipur, Udaipur, Delhi, and Bengaluru.Khushi Baby focuses on digital health solutions, health program...
-
Senior Endpoint Security Specialist
1 week ago
Jaipur, Rajasthan, India beBeeEndpointSecurity Full time ₹ 10,00,000 - ₹ 12,50,000Job SummaryWe are seeking a seasoned security professional to lead our endpoint security efforts. As an Endpoint Security Specialist, you will be responsible for developing and implementing robust security measures to protect our organization's infrastructure from evolving threats.Key Responsibilities:Endpoint Security Management: Design, implement, and...
-
Senior Executive Researcher
2 weeks ago
Jaipur, Rajasthan, India beBeeResearch Full time ₹ 60,00,000 - ₹ 1,20,00,000Job TitleTandem Search is a boutique executive search firm with a strong track record supporting top-tier strategy consulting firms, financial institutions, and corporates across APAC and the Middle East. We are now looking for a high-calibre Research Associate to join our global team and support Partner- and C-suite-level searches.The RoleAs a Research...
-
Jaipur, Rajasthan, India Arthan Full timeAbout the organisation The organisation's primary areas of focus include digital health solutions, health program strengthening, and research & development. Its flagship digital health solution, the Community Health Integrated Platform (CHIP), has been utilized by over 70,000 community health workers and 40,000 villages, reaching 45 million beneficiaries....
-
Jaipur, Rajasthan, India Arthan Full timeAbout the organisation The organisation's primary areas of focus include digital health solutions, health program strengthening, and research & development. Its flagship digital health solution, the Community Health Integrated Platform (CHIP), has been utilized by over 70,000 community health workers and 40,000 villages, reaching 45 million beneficiaries....
-
Senior Cyber Security Consultant
2 weeks ago
Jaipur, Rajasthan, India Dotsquares Technologies Full timeSenior Cyber Security :- Actively participate in security testing of web and mobile applications.- Conduct thorough penetration tests on applications, systems, and networks to identify vulnerabilities.- Support the internal and/or customer development team in the preparation, formalization, implementation and verification of security requirements following...
-
Executive Researcher
2 weeks ago
Jaipur, Rajasthan, India beBeeResearch Full time ₹ 15,00,000 - ₹ 20,00,000Unlock Your Potential as a Freelance Research ExecutiveWe are seeking a highly motivated and skilled Freelance Quantitative Research Executive to join our team. In this role, you will be responsible for conducting end-to-end projects, working closely with a senior team lead.The ideal candidate will have 2-3 years of experience in Market Research, a strong...
-
Senior Security Strategist
1 week ago
Jaipur, Rajasthan, India beBeeCybersecurity Full time ₹ 30,00,000 - ₹ 40,00,000Job Opportunity:As a Senior Cybersecurity Specialist, you will be responsible for designing, implementing and managing privileged access management solutions across various environments.Design and implement privileged access management solutions using a suite of security products.Conduct assessments and audits to identify gaps and recommend...
-
Senior Cyber Security Specialist
2 weeks ago
Jaipur, Rajasthan, India beBeeVulnerability Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job TitleOverview :Secure your career with a senior security role that involves conducting thorough vulnerability assessments and penetration testing.This is an excellent opportunity for experienced professionals to utilize their skills in VAPT, ethical hacking, or security testing to make a real impact.Responsibilities :