Advanced Cyber Threat Investigator

17 hours ago


Kollam, Kerala, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000
Cyber Security Specialist

The ideal candidate will have a strong background in cybersecurity, with expertise in threat intelligence, penetration testing, and incident response. We are looking for a highly skilled and experienced cyber security professional to join our team.

Key Responsibilities:
  • Deploy simulated attack infrastructure to test security controls.
  • Develop custom tools and scripts to evade detection and mimic advanced threat actors.
  • Conduct thorough risk assessments and provide recommendations for remediation.
  • Stay up-to-date on emerging threats and vulnerabilities.
Requirements:
  • Strong knowledge of adversary tactics, techniques, and procedures (TTPs), including the MITRE ATT&CK framework.
  • Proficiency with offensive tools such as Cobalt Strike, Sliver, BloodHound, Empire, Mimikatz, and custom exploit frameworks.
  • Deep understanding of network protocols, operating systems (Windows, Linux, macOS), ADCS, and Active Directory environments.
  • Strong scripting or programming skills in languages like Python, PowerShell, Bash, Rust, or C/C++.
  • Excellent analytical, problem-solving, and documentation skills.

This role requires a deep understanding of cybersecurity concepts, principles, and practices. The successful candidate will be able to analyze complex security issues, develop effective solutions, and communicate them clearly to both technical and non-technical stakeholders.

What We Offer:
  • A dynamic and challenging work environment.
  • Ongoing training and development opportunities.
  • A competitive salary and benefits package.

We are an equal opportunities employer and welcome applications from diverse candidates. If you are passionate about staying ahead of emerging threats and have a strong background in cybersecurity, we encourage you to apply.



  • Kollam, Kerala, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 1,50,00,000

    Job Title: Cyber Security AssessmentWe are seeking a skilled Cyber Security Specialist to join our team in assessing and mitigating cybersecurity threats.This is a remote opportunity with flexible working hours, ideal for those who value work-life balance.Job Description:In this role, you will be responsible for monitoring and assessing cybersecurity...


  • Kollam, Kerala, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,00,00,000

    Job Title: Cybersecurity Threat AnalystLocation: Bangalore, Karnataka (WFO)Skill Required: Advanced SOC Incident handler L3Experience: 6-9 yearsDrive is on next weekJob Description:Minimum 5+ years of experience in cybersecurity threat analysisUse Case Development: Knowledge of organizational risks and threats to design relevant and effective detection...


  • Kollam, Kerala, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Cyber Security Analyst with AI FocusThis role combines traditional security operations responsibilities with research and development in AI-driven cybersecurity workflows. The ideal candidate has a strong foundation in incident response, threat triage, and the ability to experiment with and evaluate advanced machine learning models to enhance detection...


  • Kollam, Kerala, India beBeeIntelligence Full time ₹ 1,80,00,000 - ₹ 2,40,00,000

    Job DescriptionWe are seeking a highly skilled Threat Intelligence Expert to join our organization. The ideal candidate will have a distinguished background in national intelligence or military service, applying unique investigative and analytical skills to a corporate environment.Corporate Investigations: Lead confidential internal investigations into...


  • Kollam, Kerala, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Job DescriptionThis is a remote contract role for a security analyst responsible for monitoring security alerts and events, conducting threat hunting, analyzing threats, and responding to security incidents.As a security analyst, you will work closely with cybersecurity and threat intelligence teams to enhance our detection and response capabilities.Key...


  • Kollam, Kerala, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 25,00,000

    Job Title: Cyber Security AnalystWe are seeking a highly skilled Cyber Security Analyst to join our team in Delhi, India. The ideal candidate will have 4+ years of experience in cybersecurity and network operations, with expertise in Elastic Security, Splunk Enterprise Security, and Trend Micro.Key Responsibilities:Monitor and respond to security incidents...


  • Kollam, Kerala, India beBeeEDRoperations Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Job TitleWe are seeking an experienced EDR Operations Professional to join our dynamic security team.The ideal candidate will be responsible for handling advanced threat detection and response efforts using Carbon Black EDR across clients' endpoints.Leading cutting-edge threat detection and response initiatives.Investigating and analyzing sophisticated...


  • Kollam, Kerala, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    About the JobAs a seasoned security professional, you will work closely with clients to understand their security needs and develop effective solutions to protect their valuable assets.This is an exciting opportunity to leverage your expertise in cyber security and make a meaningful impact. You will be working with cutting-edge technologies and collaborating...


  • Kollam, Kerala, India beBeeCybersecurity Full time ₹ 50,00,000 - ₹ 80,00,000

    Job Title: Cybersecurity AnalystWe are seeking a highly skilled Cybersecurity Analyst to join our team. The successful candidate will be responsible for monitoring and responding to security events from managed customer security systems as part of a 24/7 basis.This role involves ensuring the protection of digital assets from unauthorized access, identifying...


  • Kollam, Kerala, India beBeeCyberSecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    Cyber Security EngineerSafeguarding systems, networks, and data from internal and external threats requires a proactive Cybersecurity Engineer. This role involves designing and implementing security solutions, monitoring for vulnerabilities, and responding to incidents to ensure the highest levels of system integrity and data protection.Key...