
Android Security Analyst
2 days ago
About the Role:
As a key member of our team, you will be responsible for analyzing and reversing malicious Android applications. This involves using various tools and techniques to understand the behavior and intent behind these threats.
Responsibilities:
- Perform static and dynamic analysis of Android malware to identify spyware, trojans, rootkits, and other threats.
- Analyze network traffic and backend systems to identify vulnerabilities and data leakage.
- Document findings and present reports to technical and non-technical stakeholders.
- Develop detection signatures and improve threat detection pipelines and automation systems.
- Create custom reverse engineering tools and scripts to automate analysis tasks.
Required Skills:
- Reverse Engineering Tools: Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
- Programming Languages: Java, Kotlin, JavaScript, Flutter, Python
- Platforms & Frameworks: VirusTotal, ExploitDB, MITRE ATT&CK
- Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
-
Mobile Application Security Specialist
6 days ago
Anand, Gujarat, India beBeeSecurity Full time US$ 1,20,000 - US$ 1,70,000Job Opportunity:">We are seeking a skilled Mobile and Full Stack Developer to design, develop, and implement native iOS and Android applications with a focus on security use cases.The ideal candidate will have a deep understanding of Android and iOS internals, including APIs that provide security telemetry, and expertise in server-side programming for...
-
Security Operations Trainer
4 days ago
Anand, Gujarat, India beBeeCybersecurity Part time ₹ 10,50,000 - ₹ 18,25,000SOC Analyst Trainer Position OverviewAs a critical member of our IT learning platform, the SOC Analyst Trainer plays a vital role in delivering high-quality training and interview preparation to help learners excel in the field of technology.The trainer will be responsible for preparing and delivering instructional modules on Security Operations Center (SOC)...
-
Senior Financial Analyst
2 hours ago
Anand, Gujarat, India beBeeresearch Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job OpportunityWe are seeking an Equity Research Analyst to join our team. The ideal candidate will be a CA/CFA/MBA - Finance professional with 4-6 years' experience in Fundamental Research specifically Metals, Power & Chemicals sector.The successful candidate will track the sector on a regular basis and develop a deep understanding of the sector and...
-
Cyber Security Specialist
6 days ago
Anand, Gujarat, India beBeeInformation Full time ₹ 10,00,000 - ₹ 15,00,000Job Title:Cyber Security Analyst and Information Risk ManagerRole Overview:The ideal candidate for this position will be responsible for developing, implementing, and maintaining a robust Information Security Management System (ISMS) in accordance with ISO/IEC 27001 standards.Plan, lead, and conduct audits of ISMS policies, procedures, and controls to ensure...
-
Cyber Security Lead
18 hours ago
Anand, Gujarat, India beBeeNetwork Full time US$ 1,00,000 - US$ 1,40,000Job Title: Cyber Analyst">Lead the NDR strategy and execution across client environments.Configure and optimize IDS/IPS rules.Perform deep network forensics, anomaly detection, and traffic analysis.Manage and tune firewall security controls.Mentor junior analysts in network detection and response.Key Responsibilities:">Map detections to MITRE ATT&CK...
-
Cybersecurity Threat Hunter
6 days ago
Anand, Gujarat, India beBeePenetration Full time US$ 12,00,000 - US$ 15,00,000Job OverviewLead Penetration Tester PositionAs a seasoned cybersecurity professional, you will spearhead security assessments and foster secure digital environments. This is a remote-centric role with minimal travel to our office/client location.Key Responsibilities:Conduct penetration testing engagements across web, mobile, APIs, cloud, and network...
-
Security Threat Intelligence Specialist
2 days ago
Anand, Gujarat, India beBeeThreat Full time ₹ 10,00,000 - ₹ 15,00,000Job Summary:The SOC Analyst plays a crucial role in safeguarding our clients' digital assets by monitoring and analyzing security alerts in real-time. This involves identifying potential threats, advising on optimization and maintenance of Security Operations Center (SOC) services, and ensuring timely resolution.Key ResponsibilitiesMonitoring and analyzing...
-
Cybersecurity Analyst
1 week ago
Anand, Gujarat, India beBeeCybersecurity Full time ₹ 30,00,000 - ₹ 50,00,000Job TitleCybersecurity Analyst - AI/ML Threat Detection SpecialistJob DescriptionThis role involves working as a Cybersecurity Analyst in an environment where advanced machine learning models are used to enhance threat detection capabilities.The ideal candidate has strong foundation in incident response and threat triage while being able to experiment with...
-
Senior Portfolio Intelligence Analyst
1 week ago
Anand, Gujarat, India beBeeInvestment Full time ₹ 12,00,000 - ₹ 24,00,000Drive Transformation in Institutional Financial Software.Arcana is a pioneering platform that empowers hedge funds and asset managers to optimize performance and mitigate risk. We're seeking analytical professionals who can work collaboratively with product, engineering, and data science teams to revolutionize the tools relied upon by institutional...
-
Cybersecurity Specialist
4 days ago
Anand, Gujarat, India beBeeSecurity Full time ₹ 12,00,000 - ₹ 20,00,000SOC Analyst - L2Incident validation, incident analysis, solution recommendation, and resolve escalations are essential responsibilities of this role. Additionally, tool administration, maintaining a knowledge base, escalation point for device issue resolution, patch implementation, rule base management, general SOC administration, optimization, scaling,...