Senior Threat Detection Specialist

2 weeks ago


Pushkar, Rajasthan, India beBeeReverseEngineer Full time ₹ 12,00,000 - ₹ 20,00,000

**Job Overview**

This position brings together hands-on research, reverse engineering, and detection development with strategic vision and cross-functional collaboration.

You will investigate emerging attack techniques and design novel detection approaches to enhance customer security.

  • Reverse engineer sophisticated malware, identifying malicious code, obfuscation techniques, and communication protocols to stay ahead of threats.
  • Conduct comprehensive research on attacker campaigns and techniques to support detection investments and optimize customer experience.
  • Develop and optimize generic threat detection strategies based on static and dynamic detection engines to improve protection.
  • Perform proactive and reactive threat hunting to identify detection issues such as misses or misclassifications from large-scale datasets.
  • Respond to escalations to resolve detection effectiveness issues (misclassifications, false positives, and false negatives).

**Key Responsibilities & Qualifications**

We seek a skilled professional with:

  • 1-2 Years of combined practical experience with Android Engineering or reverse Engineering.
  • Practical knowledge of programming fundamentals including Encode/Decode (Base 64) and Cryptography (Encryption/Decryption).
  • Experience with one of the following Static Analysis Reverse Engineering Fundamentals: Decompliation, Disassembly, Code Auditing.
  • Experience with one of the following Dynamic Analysis Reverse Engineering Fundamentals: Debugging, Monitoring.
  • Experience with one of the following Reverse Engineering Tools: Decompilers - IDA Pro, Ghidra, Radare2, JADX, Fernflower; Disassemblers - Smali/Baksmali; Debugging Tools - ADB, JDWP.
  • Must have experience with Linux/Unix Command-Line.
  • Strong communication and technical writing skills.

**Benefits of this Role**

This position offers a unique opportunity to work with cutting-edge technologies and collaborate with cross-functional teams to drive exceptional customer experiences and ensure comprehensive protection.

As a member of our team, you will have the chance to build and maintain tools and automation to improve productivity and detection efficacy, as well as utilize machine learning techniques to enhance threat detection and response capabilities.



  • Pushkar, Rajasthan, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job DescriptionSr. Cyber Analyst – Network Detection & Response Role SummaryThis is a seasoned role for an Sr. Cyber Analyst with deep expertise in Network Detection & Response.The ideal candidate will be highly skilled in IDS/IPS technologies, firewall rule tuning, and detection of advanced threats such as brute force, DoS/DDoS attacks, and network...


  • Pushkar, Rajasthan, India beBeeCybersecurity Full time ₹ 1,00,00,000 - ₹ 2,50,00,000

    Protect the world's leading global sports streaming platform as a Senior Security Operations Analyst. You'll be part of a dynamic team responsible for detecting, investigating, and responding to security threats across our diverse technology stack.Key ResponsibilitiesConfigure, maintain, and monitor security alerts and escalations from various tools...


  • Pushkar, Rajasthan, India beBeeCybersecurity Full time ₹ 10,00,000 - ₹ 15,00,000

    Email Security SpecialistWe are seeking a highly skilled and experienced email security specialist with deep expertise in designing, implementing, and managing email security solutions.Key Responsibilities:Design and implement comprehensive email security strategies using Mimecast and Cofense.Monitor, analyze, and respond to phishing and email-based threats...


  • Pushkar, Rajasthan, India beBeeSecurity Full time ₹ 9,87,654 - ₹ 12,34,567

    Job Summary:The SOC Security Specialist will be responsible for real-time threat detection and response. Key skills include monitoring security alerts, identifying potential threats, and advising clients on optimization of security operations center services.Key Responsibilities:Monitor and analyze security alerts to identify potential threatsCollaborate...


  • Pushkar, Rajasthan, India beBeeRiskAssessor Full time ₹ 12,00,000 - ₹ 16,20,000

    About the RoleWe are seeking a detail-oriented professional to review incoming emails and identify potential phishing, spam, or fraud attempts. This is a remote role that requires strong analytical skills and attention to detail.Key Responsibilities:Review and assess emails for potential threats such as phishing, social engineering, and spam.Flag suspicious...


  • Pushkar, Rajasthan, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,00,00,000

    Job Description:">We are seeking an accomplished Security Operations - SIEM Use case and SOAR Automation Specialist to join our team. The ideal candidate will have a proven track record of designing, implementing, and optimizing SIEM use cases to detect specific types of security threats.">Your Key Responsibilities:">Work with security teams to understand...


  • Pushkar, Rajasthan, India beBeeVulnerability Full time ₹ 80,00,000 - ₹ 1,50,00,000

    Threat Management SpecialistThe role involves analyzing vulnerabilities, coordinating remediation activities, and documenting outcomes.Key Responsibilities:Review and assess vulnerability records to identify required fixes and vendors.Maintain a centralized tracking system for open vulnerabilities and remediation status.Coordinate with stakeholders to...


  • Pushkar, Rajasthan, India beBeeCybersecurity Full time ₹ 25,00,000 - ₹ 45,00,000

    Seeking a highly skilled Cybersecurity and Governance Expert to join our dynamic security team. As an EDR Operations specialist, you will play a key role in advanced threat detection, incident response, and endpoint security capabilities with Carbon Black EDR tools.Job Description:We are looking for an experienced professional to lead and manage advanced...


  • Pushkar, Rajasthan, India beBeeCybersecurity Full time US$ 40,000 - US$ 60,000

    Job Title:Cybersecurity Specialist for AI Model Threat AssessmentJob Description:We are seeking a skilled Cybersecurity Specialist to join our team in assessing the security of large language models. The ideal candidate will have expertise in AI/ML, LLMs, and Red Teaming.Responsibilities:Develop and execute advanced threat assessments on AI modelsCraft...


  • Pushkar, Rajasthan, India beBeeInfrastructure Full time ₹ 60,27,029 - ₹ 86,24,070

    About this role:We are seeking a seasoned security professional to join our team as an Enterprise Security Specialist.This is a high-profile opportunity for someone with 10+ years of experience in infrastructure and platform automation, who is passionate about driving Zero-Touch Build, Upgrade, and Certification pipelines for on-prem GPU cloud...