
Senior Threat Hunter
3 days ago
About our Malware Analysis Team:
We empower businesses to reimagine digital strategies and accelerate innovation through cutting-edge technologies.
Powered by entrepreneurial professionals across 30 countries, we serve over 700 clients with extensive domain expertise to drive competitive differentiation and customer experiences.
Job Description:
- Analyze Android malware using static and dynamic methods.
- Reverse-engineer malicious APKs and SDKs to understand behavior and intent.
- Identify spyware, trojans, rootkits, and other threats.
- Examine network traffic and backend systems for vulnerabilities and data leakage.
- Document findings and present reports to technical stakeholders.
- Participate in client-facing activities and mentor junior analysts.
- Develop detection signatures (e.g., YARA rules).
- Improve threat detection pipelines and automation systems.
Requirements:
- Technical Skills:
- Programming languages: Java, Kotlin, JavaScript, Flutter, Python
- Platforms & Frameworks: VirusTotal, ExploitDB, MITRE ATT&CK
- Security Techniques: Static/Dynamic analysis, Penetration Testing, Vulnerability Assessment
- Tools:
- Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
Additional Requirements:
- Android internals and lifecycle
- Mobile app store policies and security best practices
- Network traffic analysis and protocol interception
- PHA category definitions and IOCs
- SOC operations, SIEM configuration, IDS/IPS systems
Bonus Points:
- Custom reverse engineering tools and scripts
- Automating analysis tasks to improve efficiency
-
Cybersecurity Threat Hunter
6 days ago
Vizag, Andhra Pradesh, India beBeeSecurity Full time ₹ 96,40,000 - ₹ 1,73,02,000Job DescriptionAs a Security Operations Analyst, you will play a crucial role in protecting our global sports streaming platform from security threats.This dynamic role involves detecting, investigating, and responding to security threats across our diverse technology stack.ResponsibilitiesConfigure and maintain security alerts from various security...
-
Senior Cybersecurity Operations Lead
1 day ago
Vizag, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Security Operations Center LeadThe role of the Security Operations Center (SOC) lead is a critical one, responsible for overseeing the day-to-day operations of the SOC and ensuring effective incident detection, investigation, and response.Lead and manage the team of analysts to ensure efficient threat monitoring and detection, with a focus on enhancing...
-
Senior Cybersecurity Professional
5 days ago
Vizag, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 18,00,000 - ₹ 21,00,000Security Operations AnalystThe ideal candidate will have a strong understanding of security concepts and be proficient in incident management and response. They will work closely with the security team to identify, analyze, and mitigate potential security threats.Incident ValidationConducting thorough analysis of incident data to identify trends, threats,...
-
Senior Cybersecurity Analyst
3 days ago
Vizag, Andhra Pradesh, India beBeeNetwork Full time ₹ 1,80,00,000 - ₹ 2,40,00,000Network Security Expert WantedWe are looking for a seasoned cybersecurity professional with deep expertise in Network Detection and Response. This role focuses on advanced network security, anomaly detection, firewall configuration, and intrusion detection/prevention systems.The ideal candidate will be highly skilled in IDS/IPS technologies, firewall rule...
-
Senior Security Architect
1 week ago
Vizag, Andhra Pradesh, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 25,00,000About the RoleWe are seeking a highly skilled Senior/Lead Security Engineer to join our team. This role plays a key part in building and embedding a Secure Systems Development Lifecycle (S-SDLC) program across the organization, aligned with global security frameworks such as ISO and NIST.As a Senior/Lead Security Engineer, you will work closely with IT...
-
Senior Cybersecurity Investigator
1 week ago
Vizag, Andhra Pradesh, India beBeeInvestigator Full time ₹ 1,20,00,000 - ₹ 1,41,60,000Job OpportunityWe are seeking a highly skilled and experienced individual to fill the role of Threat Intelligence Lead.About the Role:The ideal candidate will have a strong background in investigations, analytical skills, and experience in OSINT gathering techniques. They will lead confidential internal investigations, perform due diligence and research, and...
-
Senior Cybersecurity Engineer
6 days ago
Vizag, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 12,00,000 - ₹ 16,00,000Job Title: Senior Cybersecurity Engineer Requirements:At least 2 years of experience focused on native iOS and Android application development.Strong background in DevOps practices, including CI/CD, containerization, and cloud deployment.Deep understanding of Android and iOS internals, including APIs that provide security telemetry.Expertise in server-side...
-
Global Cybersecurity Leadership Position
3 hours ago
Vizag, Andhra Pradesh, India beBeeSecurity Full time ₹ 18,00,000 - ₹ 25,00,000We are seeking an experienced Cybersecurity Strategist to lead the design, implementation, and operation of a Global Security Operations Center (SOC). This senior leadership role will play a crucial part in enhancing our global cybersecurity posture and collaborating with key stakeholders.Key Responsibilities:Design and establish a scalable, resilient Global...
-
Security Solutions Manager
7 days ago
Vizag, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 1,59,80,000 - ₹ 2,04,50,000Job Title:Senior Cybersecurity SpecialistResponsibilities:Develop and implement effective security strategies to mitigate potential threats within a 24x7 SOC environment.Lead technical teams to maintain the lifecycle of both on-premises and cloud-based security solutions, ensuring seamless integration and optimal performance.Manage response to security and...
-
Vizag, Andhra Pradesh, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000Job Title: Cybersecurity Operations Center LeadOverview:The Senior SOC Manager is a senior member of the Cybersecurity Operations Center team, responsible for overseeing day-to-day operations, guiding SOC analysts, and ensuring effective detection, response, and mitigation of cyber threats.Operational OversightSOC Analyst Guidance and DevelopmentSIEM...