Android Threat Detection Specialist

2 weeks ago


Kannur, Kerala, India beBeeSecurity Full time ₹ 18,00,000 - ₹ 24,00,000

We are seeking a highly skilled professional to fill the role of Android Security Expert. This individual will be responsible for analyzing and reversing complex malware threats on the Android platform.

Responsibilities:
  • Perform static and dynamic analysis of Android malware to understand its behavior and intent.
  • Reverse-engineer malicious APKs and SDKs to identify vulnerabilities and data leakage.
  • Analyze network traffic and backend systems for potential security risks.
  • Document findings and present reports to technical stakeholders.
  • Develop detection signatures (e.g., YARA rules) to improve threat detection pipelines.
Requirements:
  • Proficiency in Java, Kotlin, JavaScript, Flutter, Python programming languages.
  • Familiarity with reverse engineering tools like Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit.
  • Knowledge of mobile app store policies and security best practices.
  • Experience in network traffic analysis and protocol interception.
  • Strong understanding of Android internals and lifecycle.
Preferred Skills:
  • Experience with VirusTotal, ExploitDB, MITRE ATT&CK platforms and frameworks.
  • Familiarity with static/dynamic analysis, penetration testing, and vulnerability assessment techniques.
  • Knowledge of PHA category definitions and IOCs.
  • Understanding of SOC operations, SIEM configuration, IDS/IPS systems.


  • Kannur, Kerala, India beBeeCybersecurity Full time ₹ 10,83,000 - ₹ 13,30,000

    Unlock the future of breach response with our AI-driven platform.Streamline ransom negotiations, track cryptocurrency payments, conduct forensic investigations, and automate breach notifications.This is a remote contract role for a SOC Analyst – Detection & Response. As a SOC Analyst, you will be responsible for monitoring security alerts and events,...


  • Kannur, Kerala, India beBeeEndpointSecurity Full time ₹ 18,00,000 - ₹ 25,00,000

    As an Endpoint Security Specialist, you'll play a pivotal role in safeguarding organizations against cyber threats.Your primary focus will be on developing and enforcing robust security policies, configuring advanced EDR platforms, and staying up-to-date with the latest trends in endpoint security.Key Responsibilities:Deploy, configure, and maintain...


  • Kannur, Kerala, India beBeeCybersecurity Full time ₹ 25,00,000 - ₹ 50,00,000

    About Cyber Security Specialist RoleThis position involves working with our team to strengthen client security postures, ensure regulatory compliance, and provide tailored security solutions.Key Responsibilities:Cyber Threat Detection (EDR/XDR):Hands-on experience with Sophos and other EDR/XDR platforms.Ability to design and implement policies, rules, and...


  • Kannur, Kerala, India beBeeCybersecurity Full time ₹ 9,00,000 - ₹ 15,00,000

    Job Title: Cybersecurity SpecialistWe are seeking a highly skilled and experienced cybersecurity specialist to protect our organization from email-based threats.This individual will design, implement, and manage email security solutions using advanced technologies.They will monitor, analyze, and respond to phishing and email-based threats in a timely...


  • Kannur, Kerala, India beBeeFraud Full time ₹ 80,00,000 - ₹ 1,50,00,000

    Merchant Acquiring Risk Management ExpertAs a key member of our team, you will be responsible for reviewing transactions and detecting fraudulent merchants. The position involves monitoring transactions across various channels, including UPI, POS, and PG.Key Responsibilities:Monitor transactions across various channels, including UPI, POS, and PG to identify...


  • Kannur, Kerala, India beBeeCybersecurity Full time US$ 6,00,000 - US$ 7,50,000

    Cyber Security SpecialistRole Overview:We are seeking a highly skilled security professional with expertise in threat detection and incident response.Key Responsibilities:Data analysis and risk assessmentImplementing proactive security measuresCollaborating with cross-functional teams to ensure effective incident responseBenefits include:Opportunities for...


  • Kannur, Kerala, India beBeeEnterprise Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job Title: Enterprise Mobile Solutions SpecialistJob Description:We are seeking a highly skilled Enterprise Mobile Solutions Specialist to join our team. The successful candidate will be responsible for establishing a robust Mobile Device Management and MDM system, creating an Android Enterprise Account for app store management, and deploying an MDM platform...


  • Kannur, Kerala, India beBeeCybersecurity Full time ₹ 8,00,000 - ₹ 15,00,000

    Job Description:As a Digital Security Specialist, you will be responsible for safeguarding our clients' digital infrastructure by following global cybersecurity protocols and services. Your primary goal will be to detect, remediate, and secure information security systems.Key Responsibilities Include:Monitoring and analyzing security alerts and incidents...


  • Kannur, Kerala, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    We are seeking a skilled and experienced Cybersecurity Implementation Engineer to join our team.Job Description:Develop custom parsers to extract and normalize data from diverse sources, including logs, network traffic, and endpoint data. This requires strong expertise in developing custom parsers for log and data normalization.Create and implement playbook...


  • Kannur, Kerala, India beBeeFraud Full time ₹ 18,00,000 - ₹ 24,00,000

    Job Title: Fraud Prevention SpecialistAbout the RoleWe are seeking a detail-oriented professional with expertise in fraud detection, investigations, and risk management. The role focuses on monitoring, analysing, and preventing fraud in unsecured lending products by leveraging fraud detection tools, SQL, and trend analysis.Key Responsibilities:Investigate...