
Mobile Threat Investigator
2 days ago
People are seeking a skilled Malware Analysis Expert to fill this key role.
About the Position:
- Perform comprehensive analysis of malware to identify threats and understand behavior.
- Reverse-engineer malicious code using tools such as Ghidra, IDA Pro, Frida, Jadx, Burp Suite, and HTTPToolkit.
- Develop detection signatures (e.g., YARA rules) to improve threat detection pipelines and automation systems.
- Collaborate with junior analysts and participate in client-facing activities to document findings and present reports.
Key Skills and Qualifications:
- Expertise in reverse engineering and malware analysis.
- Familiarity with Java, Kotlin, JavaScript, Flutter, Python, and other programming languages.
- Knowledge of mobile app store policies, Android internals, and security best practices.
- Experience with network traffic analysis and protocol interception.
Benefits and Perks:
- A collaborative and dynamic work environment.
- Opportunities for professional growth and development.
Additional Details:
- Immediate Joiners Only. Work Mode: Hybrid. Employment Type: Contract to Hire.
- • Perform static and dynamic analysis of malware to identify threats and understand its behavior.
- • Reverse-engineer malicious APKs and SDKs using various tools like Ghidra and IDA Pro.
- • Develop detection signatures to improve threat detection pipelines and automation systems.
-
Advanced Security Threat Investigator
7 days ago
Dindigul, Tamil Nadu, India beBeeIntelligence Full time ₹ 80,00,000 - ₹ 1,50,00,000Security Threat Intelligence LeadA leading organization seeks a highly skilled Security Threat Intelligence Lead to conduct internal investigations, perform due diligence, and provide actionable intelligence on potential threats.You will apply a strategic intelligence mindset to complex corporate security challenges, operating with the highest level of...
-
Cybersecurity Threat Investigator
1 week ago
Dindigul, Tamil Nadu, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 45,00,000Cybersecurity ResearcherAt a leading technology firm, we are seeking an expert Cybersecurity Researcher to spearhead investigations into browser security threats and client-side attack vectors. Our mission is to secure the internet for everyone.The successful candidate will focus on identifying emerging threats, creating proof-of-concept exploits, and...
-
Digital Forensic Investigator
1 week ago
Dindigul, Tamil Nadu, India beBeeInvestigator Full time ₹ 8,00,000 - ₹ 12,34,567Job Title: Digital Forensic InvestigatorWe are seeking a skilled digital forensic investigator to join our team. The successful candidate will conduct thorough investigations into cyber breaches, using their expertise in Windows, Linux, and macOS environments.This involves collecting, preserving, and analyzing evidence using Velociraptor and other advanced...
-
Security Threat Mitigator
5 days ago
Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,00,00,000Job DescriptionAs a Security Operations Analyst, you will play a crucial role in protecting our global sports streaming platform. You will be responsible for detecting, investigating, and responding to security threats across our diverse technology stack, including cloud infrastructure and broadcasting systems that deliver live sports worldwide.You will...
-
Cyber Threat Detection Specialist
1 week ago
Dindigul, Tamil Nadu, India beBeeThreatDetection Full time ₹ 1,50,00,000 - ₹ 2,00,00,000We are seeking a highly skilled Threat Detection Analyst to join our team. This role involves monitoring security information and event management systems for potential threats, conducting investigations, and supporting forensic analysts with evidence collection and triage.Key Responsibilities:Monitor SIEM/EDR platforms for security alerts and escalate...
-
Cybersecurity Threat Analyst
6 days ago
Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 7,50,000 - ₹ 10,00,000Job Title: Cybersecurity Threat AnalystDescriptionWe are seeking a skilled cybersecurity professional to join our team as a Cybersecurity Threat Analyst. This role involves monitoring and analyzing security alerts, identifying potential threats, and developing strategies to mitigate them.The ideal candidate will have experience in incident response, threat...
-
Chief Information Security Officer
6 days ago
Dindigul, Tamil Nadu, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000Cyber Security Analyst Job SummaryWe are seeking an experienced Cyber Security Analyst to join our team. This role will involve monitoring and responding to security incidents and network issues, as well as investigating incidents and performing root cause analysis.Main Responsibilities:Monitor and respond to security incidents and network issues by...
-
Remote Cybersecurity Threat Hunter
1 week ago
Dindigul, Tamil Nadu, India beBeeSecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job DescriptionWe are seeking an experienced Freelance Security Analyst to work remotely in a security monitoring, incident detection and response environment. The ideal candidate should have hands-on experience in Security Operations Center (SOC) environments with strong analytical and problem-solving skills to identify and mitigate threats in real time.The...
-
Cybersecurity Expert for Advanced Threat Detection
10 hours ago
Dindigul, Tamil Nadu, India beBeeThreat Full time ₹ 15,00,000 - ₹ 25,00,000We are seeking a highly skilled expert in advanced threat detection to serve as a senior escalation point for high-severity alerts and incidents.Key Responsibilities:Perform deep-dive investigations into complex threats such as cloud-native attacks, malware, and ransomware.Correlate telemetry from EDR/XDR, SIEM, CSPM, and threat intel sources to detect...
-
Mobile Device Management Expert
11 hours ago
Dindigul, Tamil Nadu, India beBeeExpertise Full time ₹ 1,00,00,000 - ₹ 1,50,00,000Job Title: Mobile Device Management SpecialistSharp-Brains seeks a seasoned expert to drive the implementation of a robust mobile device management system.Key Responsibilities:Establish and manage comprehensive MDM systems, ensuring seamless integration with internal applications and tools.Design and deploy streamlined device enrolment processes, including...