Advanced Mobile Threat Expert

20 hours ago


Kurnool, Andhra Pradesh, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 20,00,000
Android Malware Analyst Role

We are seeking a skilled Android Malware Analyst to join our team. The ideal candidate will have experience in reverse engineering tools and proficiency in programming languages such as Java, Kotlin, JavaScript, Flutter, and Python.

The successful candidate will be responsible for performing static and dynamic analysis of Android malware, reverse-engineering malicious APKs and SDKs, identifying spyware, trojans, rootkits, and other threats, analyzing network traffic and backend systems for vulnerabilities and data leakage, documenting findings and presenting reports to technical and non-technical stakeholders, participating in client-facing activities and mentoring junior analysts, developing detection signatures (e.g., YARA rules), and improving threat detection pipelines and automation systems.

Key Responsibilities:

  • Perform static and dynamic analysis of Android malware to identify potential threats.
  • Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
  • Identify spyware, trojans, rootkits, and other threats by analyzing network traffic and backend systems.
  • Document findings and present reports to stakeholders to ensure effective communication.
  • Develop detection signatures to improve threat detection pipelines and automation systems.
Requirements:
  • Experience with reverse engineering tools such as Ghidra, IDA Pro, Frida, Jadx, Burp Suite, and HTTPToolkit.
  • Proficiency in programming languages such as Java, Kotlin, JavaScript, Flutter, and Python.
  • Knowledge of platforms and frameworks including VirusTotal, ExploitDB, MITRE ATT&CK.
  • Understanding of security techniques such as static/dynamic analysis, penetration testing, and vulnerability assessment.
  • Knowledge of Android internals and lifecycle.
  • Mobile app store policies and security best practices.
  • Network traffic analysis and protocol interception.
  • PHA category definitions and IOCs.
  • SOC operations, SIEM configuration, IDS/IPS systems.


  • Kurnool, Andhra Pradesh, India beBeeCybersecurity Full time US$ 90,000 - US$ 1,20,000

    Job Title: Cybersecurity Threat HunterDetect and respond to emerging security threats as a skilled Cybersecurity Threat Hunter. Protect high-profile clients from sophisticated cyber attacks across diverse technology stacks.Key Responsibilities:Configure and monitor advanced security alerts from cloud-based SIEM platforms, network firewalls, and endpoint...


  • Kurnool, Andhra Pradesh, India beBeeCyberIntelligence Full time ₹ 15,50,000 - ₹ 24,50,000

    Key Job Responsibilities:Conduct comprehensive online investigations to identify emerging cyber threats, analyze threat actor behaviors, and provide actionable intelligence to support global operations.Collaborate with cross-functional teams to develop strategic plans for proactive threat detection and mitigation.Utilize advanced tools and techniques to...


  • Kurnool, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    Job Title: Cybersecurity ExpertAbout the Role:Accredian is seeking an experienced cybersecurity expert to lead and deliver engaging, hands-on training sessions for working professionals. The ideal candidate should have a strong background in cybersecurity, practical industry experience, and a passion for teaching.Key Responsibilities:Design and deliver...


  • Kurnool, Andhra Pradesh, India beBeeMobileDeveloper Full time ₹ 15,00,000 - ₹ 20,00,000

    Mobile and Full Stack Developer RoleAs a skilled developer at the forefront of mobile and full stack technologies, you will be responsible for crafting, testing, and maintaining native iOS and Android applications, as well as their associated backends.Primary focus areas include building secure, user-friendly mobile interfaces that adhere to...


  • Kurnool, Andhra Pradesh, India beBeeBrowser Full time ₹ 15,00,000 - ₹ 45,00,000

    We are seeking a cybersecurity expert to lead investigations into browser security threats and client-side attack vectors. The successful candidate will focus on identifying emerging threats, creating proof-of-concept exploits, and contributing research insights that strengthen our browser security posture.Key Responsibilities:Conduct research in...


  • Kurnool, Andhra Pradesh, India beBeeMobileDeveloper Full time ₹ 9,00,000 - ₹ 18,00,000

    As a skilled mobile applications developer, you will be responsible for designing and implementing high-quality applications using the Flutter framework. We are looking for an expert in software development who can work independently and collaboratively as part of a remote team. The ideal candidate should have strong problem-solving and analytical skills,...


  • Kurnool, Andhra Pradesh, India beBeeCybersecurity Part time ₹ 80,00,000 - ₹ 1,20,00,000

    We are seeking a Cybersecurity Part time trainer to empower individuals with cutting-edge IT skills.Cybersecurity Trainer RoleThis part-time remote role involves creating and delivering training materials on various cybersecurity topics, including application security, network security, information security, and malware analysis.Key Responsibilities:Develop...


  • Kurnool, Andhra Pradesh, India beBeeFlutterDeveloper Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    We are seeking a highly skilled Flutter developer to join our team of experts in mobile application development. The ideal candidate will have strong knowledge and experience with the Flutter framework, as well as Dart programming language.The successful candidate will be responsible for designing and building advanced applications for Android and iOS...


  • Kurnool, Andhra Pradesh, India beBeeApplication Full time ₹ 15,00,000 - ₹ 20,00,000

    Job Title: Application Security EngineerThis role involves implementing secure coding practices, collaborating with cross-functional teams, and developing security documentation. The ideal candidate will have a strong background in cybersecurity or software engineering.Key Responsibilities:Security Assessments: Conduct thorough security assessments and...


  • Kurnool, Andhra Pradesh, India beBeeDigitalForensic Full time ₹ 9,00,000 - ₹ 13,00,000

    Expert Digital Forensic Investigator SoughtA leading-edge AI-driven platform is seeking a seasoned digital forensic investigator to leverage their expertise in breach response and extortion management.The ideal candidate will conduct thorough investigations, analyze malware, and compile evidence related to cybersecurity incidents using advanced AI-driven...