
Advanced Threat Detection Specialist
2 weeks ago
We are seeking an experienced Endpoint Security Engineer to manage and optimize CrowdStrike Falcon agents across enterprise environments.
This role involves deploying, monitoring, and maintaining endpoint detection and response (EDR) capabilities to safeguard against sophisticated threats.
- Deploy and configure CrowdStrike Falcon agents across Windows, Linux, and macOS endpoints
- Monitor agent health, coverage, and performance using Falcon console
- Investigate alerts and incidents, and collaborate with SOC teams for effective response
- Integrate CrowdStrike with SIEM platforms and other security tools
- Conduct regular audits to ensure compliance with security policies
- Generate reports on threat activity, agent status, and remediation efforts
- Stay current with the latest threat intelligence and CrowdStrike platform enhancements
Main Requirements:
- Bachelor's degree in Cybersecurity, IT, or related field
- At least 1.5 years of experience with endpoint security tools, preferably CrowdStrike
- Strong understanding of EDR, threat hunting, and malware analysis
- Familiarity with MITRE ATT&CK, NIST, and ISO 27001 frameworks
- Proficiency in scripting languages (Python, PowerShell) for automation
- CrowdStrike certifications (e.g., CCFA) preferred
In this critical role, you will be responsible for protecting enterprise environments from advanced threats by managing and optimizing CrowdStrike Falcon agents.
You will work closely with our SOC team to investigate alerts and incidents, ensuring timely and effective responses to emerging threats.
We are looking for a highly skilled Endpoint Security Engineer who can drive excellence in threat protection and maintain the highest standards of security compliance.
-
Cybersecurity Threat Detection Engineer
2 weeks ago
Hyderabad, Telangana, India Evnek Full time US$ 90,000 - US$ 1,20,000 per yearWe are hiring an experienced Cybersecurity Threat Detection Engineer for a contract-to-hire role based in Hyderabad. The ideal candidate will have 6+ years of hands-on experience in threat detection, incident response, and SIEM platforms such as Splunk, QRadar, or Azure Sentinel. The role focuses on developing high-fidelity detection content, integrating...
-
Advanced Threat Protection Specialist
1 week ago
Hyderabad, Telangana, India beBeeEndpoint Full time ₹ 18,00,000 - ₹ 24,00,000Protect Enterprise Environments with Advanced Threat DetectionWe're seeking an experienced Endpoint Security Engineer to manage and optimize CrowdStrike Falcon agents across enterprise environments.This role involves deploying, monitoring, and maintaining endpoint detection and response (EDR) capabilities to safeguard against sophisticated...
-
Advanced Malware Detection Specialist
2 weeks ago
Hyderabad, Telangana, India beBeeMalware Full time US$ 75,000 - US$ 1,75,000Malware Analysis ExpertWe are seeking a seasoned Malware Analysis Expert to lead our security efforts.The ideal candidate will have expertise in malware analysis, reverse engineering, and software development. A bachelor's degree in Computer Science or a related technical field is required, along with 3-5 years of experience in security assessments, security...
-
Senior Threat Detection Specialist
5 days ago
Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 1,19,57,250 - ₹ 1,48,39,000Job Overview:This is a senior role in cybersecurity operations that involves protecting global sports streaming platforms from security threats.### ResponsibilitiesManage and maintain security alerts and escalations from various tools including Microsoft Sentinel SIEM, Defender for Endpoint, WIZ, AWS WAFv2, Tenable, and other security platformsLead incident...
-
Mobile Threat Detection Expert
1 week ago
Hyderabad, Telangana, India beBeeSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Android Security SpecialistThe Android Malware Analyst role involves conducting in-depth analysis of Android applications to identify potential security threats. This includes performing reverse engineering, analyzing malware, and documenting findings for reporting purposes. The position also requires collaborating with team members to enhance the...
-
Android Threat Detection Specialist
1 week ago
Hyderabad, Telangana, India beBeeAndroid Full time ₹ 15,00,000 - ₹ 20,00,000Professionals with expertise in Android security analysis and reverse engineering are sought to join our team. The role involves analyzing malicious Android applications and tools, identifying vulnerabilities and developing detection signatures. This position requires collaboration with a team to improve threat detection pipelines and automation systems.Key...
-
Advanced Malware Detection Specialist
1 week ago
Hyderabad, Telangana, India beBeeMalwareInvestigator Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Key Responsibilities:We are seeking a highly skilled Senior Malware Investigator to join our team.The Senior Malware Investigator will be responsible for conducting in-depth analysis of complex threats and performing security reviews on high volumes of Android applications.Responsibilities include:Reverse engineering malware at scale, analyzing code...
-
Senior Threat Researcher
2 days ago
Hyderabad, Telangana, India Microsoft Full timeSecurity represents the most critical priorities for our customers in a world awash in digital threats regulatory scrutiny and estate complexity Microsoft Security aspires to make the world a safer place for all We want to reshape security and empower every user customer and developer with a security cloud that protects them with end to end simplified...
-
Hyderabad, Telangana, India beBeeThreatHunter Full time ₹ 2,00,00,000 - ₹ 2,50,00,000Job TitleExpert Threat Hunter and IT Governance Specialist.We are seeking a highly skilled expert to join our dynamic security team. The ideal candidate will possess in-depth knowledge of threat hunting, incident response, and IT governance with experience in the banking or financial services industry.ResponsibilitiesLead advanced threat detection and...
-
Advanced Threat Protection Specialist
1 week ago
Hyderabad, Telangana, India beBeeCybersecurity Full time ₹ 1,99,47,000 - ₹ 2,53,34,000Protecting Global Sports Streaming PlatformsAs a Security Operations Analyst, you will be responsible for safeguarding the world's leading global sports streaming platform. This dynamic role involves detecting, investigating, and responding to security threats across various technology stacks.Key ResponsibilitiesConfigure, maintain, and monitor security...