
Android Malware Analysis Expert
2 days ago
About People Prime Worldwide:
Our global technology consulting and digital solutions company enables enterprises to reimagine business models and accelerate innovation through digital technologies.
Job Title: Android Malware Specialist
Job Description:
- Conduct thorough static and dynamic analysis of Android malware to identify emerging threats.
- Reverse-engineer malicious APKs and SDKs to understand their behavior and intent.
- Analyze network traffic and backend systems for vulnerabilities and potential data leakage points.
- Document findings and present comprehensive reports to technical and non-technical stakeholders.
- Develop detection signatures and enhance threat detection pipelines.
Required Skills and Qualifications:
- Reverse Engineering Tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
- Programming Languages: Java, Kotlin, JavaScript, Flutter, Python
- Platforms & Frameworks: VirusTotal, ExploitDB, MITRE ATT&CK
- Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
Benefits:
- Expertise in Android internals, lifecycle, mobile app store policies, security best practices, network traffic analysis, and protocol interception.
-
Senior Mobile Security Developer
5 days ago
Thrissur, Kerala, India beBeeDeveloper Full time ₹ 15,00,000 - ₹ 20,00,000About the JobWe are seeking a skilled developer to design, build and maintain secure mobile applications for iOS and Android.You will be responsible for developing native mobile interfaces, integrating security features and collaborating with cross-functional teams.Key Responsibilities:Design and develop secure, user-friendly mobile interfaces adhering to...
-
Data Analysis Expert
7 days ago
Thrissur, Kerala, India beBeeDataAnalysis Full time ₹ 15,00,000 - ₹ 20,00,000Unlock Your Potential as a Data Analysis ExpertWe are seeking a highly skilled SAS Developer to join our team. As a key player in data analysis and business intelligence, you will be responsible for designing, developing, and maintaining advanced data solutions using SAS.This is an ideal opportunity for professionals with 3–5 years of experience in SAS and...
-
Cybersecurity Expert Trainer
5 days ago
Thrissur, Kerala, India beBeeCybersecurity Part time ₹ 60,00,000 - ₹ 1,20,00,000Job OpportunityAt Thinkcloudly, our mission is to deliver high-quality training and interview preparation skills to individuals who want to engage with rapidly changing technology.This part-time remote role involves delivering top-notch training on various cybersecurity topics, including application security, network security, information security, and...
-
Senior Credit Analysis Expert
12 hours ago
Thrissur, Kerala, India beBeeCreditAnalysis Full time ₹ 10,08,000 - ₹ 2,01,36,000Job Title: Senior Credit Analysis ExpertAbout the RoleThis position is an exciting opportunity to strengthen credit and deal execution capabilities within our organization.We seek a detail-oriented professional with 3–7 years of relevant credit experience to work closely with the lending team.Create comprehensive credit reports for transactions.Analyze and...
-
Cybersecurity Expert
5 days ago
Thrissur, Kerala, India beBeeEndpointSecurity Full time ₹ 80,00,000 - ₹ 1,20,00,000Job DescriptionWe are seeking a highly skilled and experienced Endpoint Security Specialist to protect, monitor, and maintain our organization's endpoint security infrastructure.Key Responsibilities:Endpoint Security Management: Deploy, configure, and maintain endpoint security solutions, including antivirus, anti-malware, and endpoint detection and response...
-
Cybersecurity Analyst
2 days ago
Thrissur, Kerala, India beBeeReverse Full time ₹ 18,00,000 - ₹ 24,00,000Role OverviewThis position brings together in-depth analysis, reverse engineering, and threat detection development with architectural vision and cross-functional collaboration.You will investigate emerging threats and design innovative detection approaches. Your responsibilities include:Conduct thorough investigations of sophisticated malware, identifying...
-
Senior Cybersecurity Analyst
1 week ago
Thrissur, Kerala, India beBeeCybersecurity Full time ₹ 60,00,000 - ₹ 1,20,00,000Forensic Expert RoleAbout this roleThis is a remote contract position that involves conducting forensic analysis and investigations to identify security threats and analyze malware. The successful candidate will utilize AI-driven tools to streamline the forensic process, enhance threat intelligence gathering, and contribute to the development of...
-
Email Security Migration Expert
6 days ago
Thrissur, Kerala, India beBeeEmailSecurity Full time US$ 90,000 - US$ 1,15,000Job Title: Email Security Migration ExpertOur organization seeks a skilled Email Security Specialist for a contract role focused on decommissioning our existing email security firewall and implementing advanced threat protection solutions.The ideal candidate will have hands-on experience with email security platforms, Microsoft 365 security tools, and a...
-
Expert Qt Application Developer
6 days ago
Thrissur, Kerala, India beBeeIntegration Full time ₹ 15,00,000 - ₹ 25,00,000Lead Qt Developer PositionWe are seeking a talented and experienced Qt 6, QML, and C++/QML integration expert to join our team. The ideal candidate will have a strong understanding of the Qt model/view/delegate design pattern and experience working with cross-functional teams.About the RoleThe successful candidate will be responsible for developing and...
-
Senior Mobile Testing Lead
7 days ago
Thrissur, Kerala, India beBeeQuality Full time ₹ 15,00,000 - ₹ 20,00,000About the RoleWe are seeking a skilled Quality Assurance Specialist to lead our end-to-end mobile testing efforts. This is a challenging opportunity for a seasoned professional who can ensure seamless user experiences and functionality across Android devices.Perform comprehensive functional and performance testing for mobile applications and firmware on...