Android Threat Analyst

2 weeks ago


Bareilly, Uttar Pradesh, India beBeeMalware Full time ₹ 12,50,000 - ₹ 17,50,000
Android Malware Expert

We are seeking a highly skilled professional to join our team and take on the role of Android Malware Expert. As a key member of our security team, you will be responsible for performing static and dynamic analysis of Android malware, reverse-engineering malicious APKs and SDKs, and identifying spyware, trojans, rootkits, and other threats.

Key Responsibilities:

  • Perform thorough static and dynamic analysis of Android malware to identify potential vulnerabilities and threats.
  • Reverse-engineer malicious APKs and SDKs to understand behavior and intent, using advanced tools such as Ghidra, IDA Pro, and Frida.
  • Identify and analyze spyware, trojans, rootkits, and other threats to ensure the highest level of security for our users.
  • Analyze network traffic and backend systems for vulnerabilities and data leakage, using techniques such as penetration testing and vulnerability assessment.
  • Document findings and present reports to technical and non-technical stakeholders, highlighting key results and recommendations.

Required Skills and Qualifications:

  • Strong understanding of Android internals and lifecycle, with experience in mobile security and threat analysis.
  • Experience with reverse engineering tools such as Ghidra, IDA Pro, and Frida, with a strong understanding of programming languages such as Java, Kotlin, and Python.
  • Knowledge of platforms and frameworks such as VirusTotal, ExploitDB, and MITRE ATT&CK, with a focus on staying up-to-date with the latest developments in the field.
  • Excellent analytical and problem-solving skills, with the ability to work independently and as part of a team.
  • Strong communication and presentation skills, with the ability to effectively communicate complex technical information to both technical and non-technical stakeholders.

Benefits:

  • Opportunity to work with a leading company in the field of mobile security and threat analysis.
  • Competitive salary and benefits package, with opportunities for career advancement and professional growth.
  • Collaborative and dynamic work environment, with a team of experienced professionals who are passionate about mobile security and threat analysis.


  • Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 60,00,000 - ₹ 1,20,00,000

    Cybersecurity Threat AnalystJob Description:We are seeking an experienced Cybersecurity Threat Analyst to join our team. The ideal candidate will have a strong background in cybersecurity and experience with threat analysis, vulnerability management, and security process development.The successful candidate will be responsible for identifying and assessing...


  • Bareilly, Uttar Pradesh, India beBeeSecurity Full time ₹ 9,00,000 - ₹ 12,00,000

    Job Overview: A Security Operations Center (SOC) Analyst plays a vital role in monitoring and analyzing security alerts to identify and respond to potential threats in real-time. The successful candidate will be responsible for advising clients on the optimization and maintenance of SOC services, ensuring timely resolution of high-severity threats, and...


  • Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 10,00,000 - ₹ 15,00,000

    Job OverviewWe are seeking a highly skilled Cybersecurity Analyst to join our team in Bengaluru.This role involves conducting in-depth research on cybersecurity trends, analyzing data patterns, and developing reports. Key responsibilities include:Staying up-to-date with the latest cybersecurity threats and trends;Analyzing large datasets to identify patterns...


  • Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 10,00,000 - ₹ 20,00,000

    **Job Title:** Cyber Security Analyst - Ai Driven SOCThis role combines traditional SOC responsibilities with research and development in AI-driven cybersecurity workflows.Responsibilities:SOC Operations:Monitor, triage, and investigate alerts from security tools and platforms.Identify root causes of security incidents and recommend remediation.Differentiate...

  • Cybersecurity Analyst

    2 weeks ago


    Bareilly, Uttar Pradesh, India beBeeSecurity Full time ₹ 12,00,000 - ₹ 17,00,000

    Key responsibilities of this role include incident validation, analysis, solution recommendation, and escalation resolution. Additionally, the incumbent will be responsible for maintaining knowledge bases, serving as an escalation point for device issue resolution, implementing patches, managing rule bases, and performing general SOC administration tasks.The...


  • Bareilly, Uttar Pradesh, India beBeesecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Security Engineer Job DescriptionAbout Position:We are seeking a highly skilled Security Engineer with a primary focus on penetration testing and offensive security.Responsibilities:Define test suites for pen testing, red teaming and conduct comprehensive black-box and white-box penetration tests against web applications, mobile applications, cloud...


  • Bareilly, Uttar Pradesh, India beBeeCybersecurity Part time ₹ 10,00,000 - ₹ 20,00,000

    Security Operations Center TrainerThis is a part-time remote role for a Security Operations Center (SOC) Trainer.A trainer with extensive knowledge of SOC practices, including monitoring, detection, incident response, and threat analysis will be responsible for preparing and delivering instructional modules on the subject.The trainer will conduct...


  • Bareilly, Uttar Pradesh, India beBeeSecurity Full time ₹ 7,50,000 - ₹ 15,00,000

    Job OverviewThe Security Operations Centre (SOC) is a critical component of our organisation's defence strategy, providing the first line of protection against unauthorized access and cyber threats.Key Responsibilities:Monitoring and responding to security events from managed customer security systems 24/7, identifying potential threats and escalating as...


  • Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 8,00,000 - ₹ 15,00,000

    Job DescriptionWe are seeking a skilled Cybersecurity Analyst to join our team. As a key member of the cybersecurity team, you will be responsible for analyzing and mitigating security threats, identifying vulnerabilities, and developing strategies to protect our systems and data.Our ideal candidate will have a strong understanding of cybersecurity...


  • Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000

    About this role:We are seeking a highly skilled IT Security Analyst to join our team. The ideal candidate will have excellent analytical and problem-solving skills, as well as the ability to work in a fast-paced environment.Key Responsibilities:Review security alerts in real-time to triage and address or escalate.Analyze security logs, reports, and...