
Mobile Threat Detection Specialist
6 days ago
Our organization is seeking a skilled Android Malware Analyst to deliver high-quality services in the field of mobile threat detection and analysis.
- Perform static and dynamic analysis of Android malware to identify potential security risks and vulnerabilities.
- Reverse-engineer malicious APKs and SDKs to understand their behavior and intent, utilizing reverse engineering tools such as Ghidra and IDA Pro.
- Identify spyware, trojans, rootkits, and other threats to ensure the safety and security of our clients' systems and data.
- Document findings and present reports to technical and non-technical stakeholders, providing actionable insights and recommendations for improvement.
- Participate in client-facing activities and mentoring junior analysts to enhance skills and knowledge.
- Strong understanding of mobile operating systems, including Android and its ecosystem.
- Proficiency in programming languages such as Java, Kotlin, and Python, with experience in developing and implementing detection signatures using YARA rules.
- Knowledge of reverse engineering tools, including Ghidra, IDA Pro, Frida, Jadx, Burp Suite, and HTTPToolkit.
- Experience with platform and framework technologies, such as VirusTotal and ExploitDB.
- Ability to analyze network traffic and backend systems for vulnerabilities and data leakage.
This is an exciting opportunity to work with cutting-edge technologies and collaborate with experienced professionals in the field. As an Android Malware Analyst, you will have the chance to develop your skills and contribute to the growth and success of our organization.
We offer a competitive compensation package and opportunities for professional development and advancement. If you are a motivated and detail-oriented individual with a passion for mobile threat detection and analysis, we encourage you to apply for this role.
-
Senior Cybersecurity Engineer
5 hours ago
Aurangabad, Maharashtra, India beBeeCybersecurity Full time ₹ 10,000 - ₹ 13,500Senior Cybersecurity Engineer - Threat Detection SpecialistWe are seeking a highly skilled and experienced Senior Cybersecurity Engineer to join our team as a Threat Detection Specialist.Job Description:To configure, deploy, and maintain the organization's Security Information and Event Management (SIEM) platform for optimal performance and...
-
Cybersecurity Threat Detection Specialist
1 week ago
Aurangabad, Maharashtra, India beBeeSecurity Full time ₹ 18,00,000 - ₹ 24,00,000Job Opportunity: SOC AnalystQualifications: The ideal candidate will possess a minimum of 5+ years of experience in security operations.Key Responsibilities:Familiarity with SIEM and analytics tools, such as Securonix, Sentinel, or Splunk, to implement and monitor use cases.Ability to define thresholds, logic, and conditions to reduce false positives and...
-
Aurangabad, Maharashtra, India beBeeCybersecurity Full time ₹ 37,50,000 - ₹ 50,00,000Job Title: Security Operations Center AnalystWe are seeking a highly skilled Cyber Security SOC Analyst with expertise in security operations and a passion for applying large language models (LLMs) to real-world threat detection.This role blends traditional SOC responsibilities with research and development in AI-driven cybersecurity workflows. The ideal...
-
Incident Response Specialist
1 week ago
Aurangabad, Maharashtra, India beBeethreat Full time ₹ 9,00,000 - ₹ 12,00,000Airborne breach response and extortion management specialists work at the forefront of AI-driven incident detection and response.The CEIRA platform streamlines negotiations, tracks cryptocurrency payments, conducts forensic investigations, and automates notifications.Role SummaryThis is a remote contract opportunity for a SOC Analyst – Detection &...
-
Advanced Threat Hunter
2 days ago
Aurangabad, Maharashtra, India beBeeCyberSecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job OverviewThe Cyber Security Specialist will be responsible for deploying and disposing of red team infrastructure as required. This includes developing custom implants to evade detection, designing and executing attack simulations to test security controls, conducting a full spectrum of cyber attacks including reconnaissance and exploitation.They will...
-
Cybersecurity Threat Hunter
2 weeks ago
Aurangabad, Maharashtra, India beBeeFreelance Full time ₹ 8,00,000 - ₹ 12,00,000Job DescriptionOur organization is seeking a seasoned Freelance Security Operations Center Analyst to join our team remotely. As a key member of our security team, you will be responsible for monitoring, analyzing, and investigating security alerts using advanced SIEM tools such as IBM QRadar and Microsoft Sentinel.Key responsibilities include:Real-time...
-
Expert Security Threat Investigator
1 week ago
Aurangabad, Maharashtra, India beBeeCybersecurity Full time ₹ 90,00,000 - ₹ 1,20,00,000Job OpportunityElevate your career as a Security Operations Analyst by joining our dynamic team. As a key player in protecting the world's leading global sports streaming platform, you'll work closely with experts to detect, investigate, and respond to security incidents across diverse technology stacks.Main Responsibilities:Threat Detection &...
-
Senior Security Threat Hunter
1 week ago
Aurangabad, Maharashtra, India beBeeSecurity Full time ₹ 1,30,22,000 - ₹ 2,01,12,000Job Summary:A seasoned security professional with a strong background in incident response and threat hunting is required to lead our team in detecting, responding to, and mitigating company-wide security incidents.Key Responsibilities:Develop and Implement Use Cases: Create use cases for log sources, SIEM tools, and analytics platforms to improve detection...
-
Cyber Threat Investigator
2 weeks ago
Aurangabad, Maharashtra, India beBeeCybersecurity Full time ₹ 8,00,000 - ₹ 15,00,000Job OverviewWe are seeking a skilled SOC Analyst to join our team. As a SOC Analyst, you will play a crucial role in monitoring security alerts and events, conducting threat hunting, analyzing threats, and responding to security incidents.Key Responsibilities:Monitor security alerts and events, conducting threat hunting, analyzing threats, and responding to...
-
Security Threat Response Specialist
4 days ago
Aurangabad, Maharashtra, India beBeeCybersecurity Full time ₹ 70,00,000 - ₹ 1,50,00,000Job OpportunityAs a Security Operations Center Analyst, you will be responsible for monitoring and analyzing security alerts to identify potential threats. This role requires working in a fast-paced environment with a team of experts to deliver long-term value to our customers.Key ResponsibilitiesPerform 24x7 monitoring of enterprise customers using advanced...