
Android Security Specialist
6 days ago
We are seeking a skilled Mobile Malware Reverse Engineer to join our team.
This challenging role involves analyzing, identifying, and documenting threats to mobile devices. Your expertise in reverse engineering malware, developing detection signatures, and improving threat detection pipelines will be invaluable in enhancing our security posture.
- Analyze Android malware using static and dynamic techniques to understand behavior and intent.
- Reverse-engineer malicious APKs and SDKs to identify vulnerabilities and data leakage points.
- Develop custom tools and scripts for efficient analysis tasks.
- Familiarity with programming languages such as Java, Kotlin, JavaScript, Flutter, and Python.
- Proficiency in reverse engineering tools like Ghidra, IDA Pro, Frida, Jadx, Burp Suite, and HTTPToolkit.
- Knowledge of security techniques including static/dynamic analysis, penetration testing, and vulnerability assessment.
- Understanding of Android internals, lifecycle, and mobile app store policies.
You will collaborate with cross-functional teams, participate in client-facing activities, and contribute to the growth and development of junior analysts. You will also have opportunities to stay up-to-date with emerging threats and technologies by attending industry conferences and workshops.
-
Senior Android Application Specialist
1 week ago
Ajmer, Rajasthan, India beBeeMobile Full time ₹ 2,00,00,000 - ₹ 2,50,00,000Android App Developer PositionWe are seeking a skilled Android Mobile App Developer to create high-performance, user-friendly applications for the Android platform using Kotlin and/or Java.The ideal candidate will design and build mobile apps that meet our company's standards of quality and functionality.This role involves collaborating with cross-functional...
-
Security Risk Specialist
2 days ago
Ajmer, Rajasthan, India beBeeCybersecurity Full time ₹ 80,00,000 - ₹ 2,00,00,000Job OpportunitySecurity Risk SpecialistWe are seeking a highly skilled Security Risk Specialist to join our team. As a key member of our security department, you will play a vital role in identifying and mitigating potential security threats.Key Responsibilities:Application Security Testing/Penetration Testing: Conduct comprehensive security assessments...
-
Workday Security Specialist
2 days ago
Ajmer, Rajasthan, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 20,00,000Workday Security SpecialistWe are seeking a skilled professional to fill the role of Workday Security Specialist. The ideal candidate will have a solid understanding of Workday security features and controls, as well as knowledge of regulatory compliance.The successful candidate will be responsible for configuring, maintaining, and advising on security...
-
Senior Mobile Security Developer
1 week ago
Ajmer, Rajasthan, India beBeeMobileDeveloper Full time US$ 1,20,000 - US$ 1,60,000Job Summary:We are seeking a highly skilled and experienced mobile developer to join our team.Proficiency in native iOS (Swift/Objective-C) and Android (Kotlin/Java) application development is required.A minimum of 2+ years of experience in DevOps practices, including CI/CD, containerization, and cloud deployment.Deep understanding of Android and iOS...
-
Cryptographic Security Specialist
1 week ago
Ajmer, Rajasthan, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job Title: Cryptographic Security SpecialistWe are seeking an experienced Cryptographic Security Specialist to join our team. In this role, you will be responsible for designing and implementing secure key management systems using Microsoft Azure technologies.Responsibilities:Design and implement secure key management systems using Azure KeyVault, Azure...
-
Database Security Specialist
2 weeks ago
Ajmer, Rajasthan, India beBeeSecurity Full time ₹ 36,40,000 - ₹ 39,20,000Our organization seeks a skilled Database Security Specialist to support our database security initiatives. This is an exciting opportunity for a mid-level professional with 3–5 years of experience in engineering roles, preferably in cybersecurity or infrastructure.The ideal candidate will have hands-on experience with Imperva Database Security and a...
-
Ai Security Specialist
2 weeks ago
Ajmer, Rajasthan, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Title: AI Security Specialist">This role is designed to provide expert technical support to clients and partners, focusing on the safe adoption of artificial intelligence (AI) in enterprise environments. As an AI Security Specialist, you will be responsible for guiding customers through the complexities of GenAI app adoption, ensuring they can leverage...
-
Automation Security Specialist
2 days ago
Ajmer, Rajasthan, India beBeeSecurity Full time ₹ 18,00,000 - ₹ 21,00,000Automation Security SpecialistSeeking a highly skilled Automation Security Specialist to join our organization.This role requires designing, developing, and maintaining automation playbooks to streamline security operations, reduce manual workloads, and enhance incident response efficiency.Key Responsibilities:Design and develop automation playbooks within...
-
Ajmer, Rajasthan, India beBeeApplicationSecurity Full time ₹ 15,00,000 - ₹ 25,00,000Job Title: Application Security SpecialistExperience: 5+ YearsLocation:Primary Skills:
-
Mobile Solutions Specialist
5 days ago
Ajmer, Rajasthan, India beBeeAndroid Full time ₹ 8,00,000 - ₹ 12,00,000Job Description:The successful candidate will be responsible for establishing a robust Mobile Device Management system, creating an Android Enterprise Account for app store management, and deploying an MDM platform compatible with Android ONLY to facilitate unified management and policy enforcement via Microsoft Intune.Device Enrolment: Develop streamlined...