Senior Mobile Threat Analyst

1 day ago


Kanpur, Uttar Pradesh, India beBeeMalware Full time ₹ 17,44,800 - ₹ 26,11,200

About the Role:

We are seeking a highly skilled Android Malware Analyst to perform critical tasks related to static and dynamic analysis of Android malware. This includes reverse-engineering malicious APKs and SDKs, identifying spyware, trojans, rootkits, and other threats.

Key Responsibilities:

  • Conduct thorough analysis of network traffic and backend systems for vulnerabilities and data leakage.
  • Document findings and present reports to technical and non-technical stakeholders.
  • Participate in client-facing activities, mentor junior analysts, develop detection signatures, improve threat detection pipelines, and automate analysis tasks.

Required Skills and Qualifications:

  • Proficiency in tools such as Ghidra, IDA Pro, Frida, Jadx, Burp Suite, and HTTPToolkit.
  • Expertise in programming languages including Java, Kotlin, JavaScript, Flutter, and Python.
  • Familiarity with platforms and frameworks like VirusTotal, ExploitDB, and MITRE ATT&CK.

What We Offer:

A dynamic work environment that fosters growth and development. Opportunities to work with cutting-edge technologies and collaborate with experienced professionals.



  • Kanpur, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Threat Intelligence SpecialistWe are seeking an experienced Threat Intelligence Specialist to join our team. The ideal candidate will have a strong background in investigations, analysis, and intelligence gathering.About the Role:The Threat Intelligence Specialist will be responsible for conducting thorough investigations, performing due diligence on...


  • Kanpur, Uttar Pradesh, India beBeeThreat Full time ₹ 12,00,000 - ₹ 18,00,000

    Security Analyst – Threat DetectionA successful Security Analyst will be responsible for monitoring security alerts and events, conducting threat hunting, analyzing threats, and responding to security incidents.Key Responsibilities:Monitor SIEM/EDR platforms for security alerts and escalate confirmed incidents.Conduct first and second-line investigation of...


  • Kanpur, Uttar Pradesh, India beBeeSecurity Full time ₹ 80,00,000 - ₹ 1,20,00,000

    Job OverviewThe Security Operations Center (SOC) is a critical component of an organization's cybersecurity posture, responsible for monitoring and analyzing security alerts in real-time to identify and respond to potential threats.Main Responsibilities:Monitoring and analyzing security alerts to identify and respond to potential threats in...


  • Kanpur, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 17,93,397 - ₹ 23,87,458

    Job Title: Cybersecurity SpecialistBangalore, India (WFO)Skill Requirements:A minimum of 5+ years of experienceUse Case Development: Understanding organizational risks and threats to design relevant and effective detection rules.Log Sources: Knowledge of log formats, sources, and parsing for accurate data utilization in use cases.SIEM and Analytics Tools:...


  • Kanpur, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 50,00,000 - ₹ 1,00,00,000

    Protect the world's leading global sports streaming platform as a Security Operations Analyst. You'll be part of a dynamic team responsible for detecting, investigating, and responding to security threats across diverse technology stacks.## Job SummaryAs a key member of our security operations team, you will lead threat detection and response activities from...


  • Kanpur, Uttar Pradesh, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job Opportunity: Senior Security Operations AnalystA highly experienced security operations analyst is required to develop and implement threat detection and incident response strategies. The ideal candidate should have knowledge of organizational risks and threats, as well as log formats and sources.Key Responsibilities:Design and implement relevant...


  • Kanpur, Uttar Pradesh, India beBeeDetection Full time ₹ 80,00,000 - ₹ 1,20,00,000

    Cybersecurity Expert - Threat Detection and Response">Our organization is seeking a skilled Cybersecurity Expert to join our team. In this role, you will be responsible for monitoring security alerts and events, conducting threat hunting, analyzing threats, and responding to security incidents.This position requires strong analytical skills and experience in...


  • Kanpur, Uttar Pradesh, India beBeeDevelopment Full time ₹ 20,00,000 - ₹ 25,00,000

    About the JobWe are seeking a seasoned professional to lead our mobile development initiatives. As a Mobile Senior Consultant, you will be responsible for designing and developing innovative mobile applications using Ionic (Xamarin and .NET MAUI) technologies.The ideal candidate will have extensive experience working with Android and iOS platforms, with a...


  • Kanpur, Uttar Pradesh, India beBeeDigitalForensic Full time ₹ 10,56,000 - ₹ 2,01,12,000

    Forensic Analyst RoleJob DescriptionConducting forensic analysis and investigations involves analyzing malware, compiling evidence related to cybersecurity incidents, and utilizing AI-driven tools to streamline the forensic process. This role requires strong knowledge of Windows internals, registry analysis, and common attacker tactics, techniques, and...


  • Kanpur, Uttar Pradesh, India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,02,50,000

    Cyber Security Specialist Job DescriptionThis role is a key contributor to our Cybersecurity team, focusing on identifying vulnerabilities, monitoring attack surfaces, and driving remediation efforts.We are looking for a highly skilled Vulnerability Intelligence & ASM Analyst to join our team. As part of this role, you will play a critical part in proactive...