Senior Android Malware Threat Hunter

1 week ago


Gulbarga, Karnataka, India beBeeThreat Full time ₹ 10,00,000 - ₹ 25,00,000

About this role:

We are seeking a skilled Android Malware Analyst to join our team. In this position, you will be responsible for identifying potential threats and vulnerabilities in Android malware.

  • Perform static and dynamic analysis of Android malware to identify potential threats and vulnerabilities.
  • Reverse-engineer malicious APKs and SDKs to understand behavior and intent, and identify spyware, trojans, rootkits, and other threats.
  • Analyze network traffic and backend systems for vulnerabilities and data leakage, and document findings and present reports to technical and non-technical stakeholders.
  • Participate in client-facing activities and mentoring junior analysts, and develop detection signatures (e.g., YARA rules).
  • Improve threat detection pipelines and automation systems by creating custom reverse engineering tools and scripts, and automating analysis tasks to improve efficiency.

Key skills required include:

  • Reversing Engineering Tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
  • Programming Languages: Java, Kotlin, JavaScript, Flutter, Python
  • Platforms & Frameworks: VirusTotal, ExploitDB, MITRE ATT&CK
  • Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
  • Android internals and lifecycle
  • Mobile app store policies and security best practices
  • Network traffic analysis and protocol interception
  • PHA category definitions and IOCs
  • SOC operations, SIEM configuration, IDS/IPS systems


  • Gulbarga, Karnataka, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,10,00,000

    Senior Reverse Engineering SpecialistThis role combines hands-on research, reverse engineering and detection development with architectural vision and cross-functional collaboration. You will investigate emerging attack techniques and design novel detection approaches.Reverse engineer sophisticated malware, identifying malicious code, obfuscation techniques,...


  • Gulbarga, Karnataka, India beBeeMobileDeveloper Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Opportunity:We are seeking a seasoned developer to create robust mobile applications using native iOS and Android technologies.Key Responsibilities:Design, develop, and maintain native iOS and Android apps using Swift/Objective-C and Kotlin/Java respectively.Implement secure, user-friendly mobile interfaces that adhere to platform-specific...


  • Gulbarga, Karnataka, India beBeeCybersecurity Full time ₹ 80,00,000 - ₹ 1,50,00,000

    Are you looking for a career that combines research, reverse engineering, and detection development? Look no further!Job DescriptionThis role is an exciting opportunity to combine hands-on research, reverse engineering, and detection development with architectural vision and cross-functional collaboration.Reverse engineer sophisticated malware, identifying...


  • Gulbarga, Karnataka, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Senior Network Security Specialist">The ideal candidate will be highly skilled in IDS/IPS technologies, firewall rule tuning, and detection of advanced threats such as brute force, DoS/DDoS attacks, and network anomalies.Ability to lead NDR strategy and execution across client environments, configure and optimize IDS/IPS rules, perform deep network...

  • AL/ML lead

    2 weeks ago


    Gulbarga, Karnataka, India Syncarp Full time

    We're looking for a skilled Al/ML lead ( 5+ years) based out of Chennai, for a global computer and network security company.Deep experience in training and fine-tuning Large Language Models (LLMs) such as LLaMA 3 using frameworks like vLLM. The ideal candidate will bring a strong background in machine learning and a practical understanding of the...

  • Automation Engineer

    4 days ago


    Gulbarga, Karnataka, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Job Title: Cybersecurity Automation SpecialistWe are seeking a highly skilled professional to join our team as a Cybersecurity Automation Specialist. This individual will be responsible for designing, developing, and maintaining automation playbooks to streamline security operations, reduce manual workloads, and enhance incident response efficiency.The ideal...


  • Gulbarga, Karnataka, India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Cyber Security ConsultantWe are seeking a skilled Cyber Security Consultant to fill a critical role in our organization.Key Responsibilities:


  • Gulbarga, Karnataka, India beBeeArtificial Full time ₹ 60,00,000 - ₹ 1,20,00,000

    Unlock the Future of AI SecurityWe are at the forefront of shaping the future of AI security, accelerating AI adoption with confidence and pioneering next-generation threat defense.You will lead our core research initiatives, own critical research domains and architect industry-defining papers, proprietary attack frameworks and gold standard practices for AI...


  • Gulbarga, Karnataka, India beBeeSecurity Full time ₹ 40,000 - ₹ 1,35,000

    Job OverviewWe are seeking a highly skilled Senior SOC Engineer to join our team. As a key member of our security operations center, you will play a vital role in ensuring the optimal performance and functionality of our SIEM platform.Your primary responsibilities will include developing and customizing SIEM rules, filters, and alerts to meet specific...


  • Gulbarga, Karnataka, India beBeeCybersecurity Full time ₹ 1,86,36,000 - ₹ 2,44,92,000

    Job Description:">As a seasoned Solutions Consultant, you will be responsible for enhancing the technical proficiency and market penetration of channel partners. You will empower partners to present, demonstrate, and implement state-of-the-art cybersecurity platforms.">Required Skills and Qualifications:">Professional Experience: 8-12 years demonstrated...