
Senior Cyber Forensic Investigator
10 hours ago
We are seeking a highly skilled and experienced Information Security Engineer to join our cybersecurity team.
Key Responsibilities- Lead high-severity security incident investigations and coordinate response efforts across internal stakeholders.
- Perform endpoint, network, and cloud-based forensics to determine root cause, scope, and impact of cyber incidents.
- Conduct reverse engineering of malware and other threat artifacts to understand tactics, techniques, and procedures (TTPs).
- Develop and improve SOAR capabilities in forensics and reporting.
- Develop and improve incident response playbooks and standard operating procedures.
- Collaborate with Tier 1 and Tier 2 SOC analysts to provide mentorship and technical guidance.
- Perform proactive threat hunting using data analytics and intelligence.
- Liaise with legal, compliance, and HR teams during internal investigations as required.
- Participate in red/blue/purple team exercises to improve detection and response capabilities.
- Work with global counterparts to provide 24/7 incident handling coverage and continuous improvement of SOC operations.
- Assist with evidence collection and reporting in line with legal and regulatory requirements.
- Bachelor's degree in Computer Science, Information Security, or related field (or equivalent experience).
- Minimum 5 years of hands-on experience in cybersecurity, with at least 3 years in forensics and incident response.
- GIAC Reverse Engineering Malware (GREM) certification.
- Proven experience leading security investigations and managing incident response workflows.
- Strong knowledge of SIEM, EDR, forensic tools (e.g., EnCase, FTK, Volatility), and malware analysis platforms.
- Deep understanding of the MITRE ATT&CK framework and threat actor behaviors.
- Experience in reverse engineering malware using tools like IDA Pro, Ghidra, or similar.
- Familiarity with cloud platforms (AWS, Azure, GCP) and incident response in hybrid environments.
- Additional certifications such as GCFE, GCIA. GNFA, GBFA, GCIH.
- Experience in scripting or automation using Python, PowerShell, or Bash.
- Prior experience in a global or multinational enterprise SOC.
- Ability to work independently under pressure and communicate effectively with technical and non-technical audiences.
-
Forensic Investigator
2 days ago
Bengaluru, Karnataka, India beBeeAccountant Full time ₹ 7,68,000 - ₹ 10,20,000Forensic Accountant RoleWe are seeking a highly skilled Forensic Accountant to join our team. The successful candidate will be responsible for conducting investigations, risk management and regulatory compliance work.This is an excellent opportunity for an experienced Forensic Accountant to develop their skills and expertise in a dynamic and challenging...
-
Forensic Investigator
2 days ago
Bengaluru, Karnataka, India beBeeInvestigator Full time ₹ 1,20,00,000 - ₹ 2,00,00,000Forensic Investigator Job DescriptionWe are seeking a skilled Forensic Investigator to help organizations manage fraud risk effectively.Main Responsibilities:Conduct and lead client engagements related to financial fraud investigations, including asset tracing, money laundering, and regulatory investigations.Assist clients in matters pertaining to financial...
-
Senior Forensic Investigator
1 week ago
Bengaluru, Karnataka, India beBeeFinancial Full timeJob Description">As a Forensic Investigator, you will play a crucial role in identifying, analyzing, and mitigating financial crime risks.Gather and preserve digital and financial evidence while complying with legal and regulatory standards.Collaborate with law enforcement, legal teams, and regulatory bodies to support investigations.">Forensic...
-
Senior Cyber Threat Investigator
5 days ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 9,00,000 - ₹ 12,00,000We are seeking a skilled Cyber Security Specialist to join our team.The ideal candidate will have a strong background in cybersecurity and be able to analyze complex security threats. The role will involve investigating, documenting, and reporting on information security issues and emerging threats. Key responsibilities include:Investigate, document, and...
-
Cyber Security Analyst
1 day ago
Bengaluru, Karnataka, India Vedicon Full timeCompany DescriptionWe are headquartered at Bengaluru, India since 2020; having business focus in Cyber Security, Forensic Investigation and Data Centre Solutions. As a product development and system integrator company our business focus is majorly into the Turn key projects in Cyber Security, Data Safety, Information Security & Forensic solutions to cater to...
-
Cyber Security Analyst
16 hours ago
Bengaluru, Karnataka, India Vedicon Full timeCompany Description We are headquartered at Bengaluru, India since 2020; having business focus in Cyber Security, Forensic Investigation and Data Centre Solutions. As a product development and system integrator company our business focus is majorly into the Turn key projects in Cyber Security, Data Safety, Information Security & Forensic solutions to cater...
-
Senior Investigator
4 days ago
Bengaluru, Karnataka, India beBeeInvestigation Full time ₹ 1,95,00,000 - ₹ 2,65,00,000Forensic Investigation Lead Job OverviewWe seek a skilled Forensic Investigation Lead to conduct comprehensive investigations into corporate fraud, misconduct, compliance violations, security breaches, and other incidents.Key ResponsibilitiesCultivate thorough investigations adhering to prescribed methodologies and ensure proper planning for each...
-
Chief Cyber Security Defender
19 hours ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 18,00,000 - ₹ 24,00,000About Us:We are a leading provider of Cyber Security solutions, specializing in Forensic Investigation and Data Centre Services.Job Overview:We are seeking an experienced Cyber Security Analyst to join our dynamic team. As a key member, you will play a critical role in protecting our assets from modern threats.Responsibilities:Monitor and detect potential...
-
Cyber Threat Analyst
22 hours ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Cyber Security Specialist We are seeking an experienced Cyber Security Expert to join our team. As a key member of our security team, you will play a critical role in protecting our organization's assets and infrastructure from cyber threats. Key Responsibilities: Investigate and document information security issues and emerging threats. Provide Incident...
-
Forensic Investigation Specialist
5 days ago
Bengaluru, Karnataka, India beBeeFraud Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Investigative LeadWe are seeking a skilled Investigative Lead to join our team. The ideal candidate will possess exceptional investigative skills, experience with fraud examination, and the ability to lead complex investigations.About the Role:The successful candidate will be responsible for conducting thorough investigations into various matters, including...