Security Researcher

1 month ago


Bangalore, India McAfee Full time

Role Overview:We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. Youâll have the freedom to explore challenges, take smart risks, and reach your potential in one of the fastest-growing industries in the world. Youâll be part of a team that supports and inspires you.

This is a remote position in India only consider candidates currently in India and are not offering relocation assistance at this time.
Job Description:

About the Role:

  • Understand threat telemetry trends and identify patterns to reduce time to detect.
  • Develop automation to harvest malware threat intelligence from various sources such as product telemetry, OSINT, Dark Web monitoring, spam monitoring, etc.
  • Develop early identification and alerts systems for threats based on various online platforms and product telemetry.
  • Utilize various datamining tools that analyze data inline based on intelligence inputs.
  • Analyze malware communication and techniques to find Indicators of compromise (IOC) or indicators of attack (IOA).
  • Authoring descriptions for malware either via McAfee Virus Information Library, Threat Advisories, Whitepapers or Blogs.
  • Regular Interaction with team members located in different time zones across the globe.
  • Both self-driven and team cooperated threat-intelligence gathering and analysis.

About You:

  • Masterâs / Bachelorâs degree in computer science or related fields is preferred.
  • Atleast 2+ years of experience as Security / Threat / Malware Analyst.
  • Programming Skills â Knowledge of programming languages like Python and its packages like numpy, matplotlib, seaborn are desirable. Data source accesses like spark, SQL is desirable.
  • Familiarity with UI & dashboard tools like jupyter and databricks is an added advantage.
  • Excellent Communication Skills â it is incredibly important to describe findings to a technical and non-technical audience.

#LI-Remote 

Accommodations:

McAfee recognizes and supports its obligation to reasonably accommodate applicants and employees with disabilities. We are here to help. Please let us know if you need a reasonable accommodation for any part of the application, interviewing, hiring, or at any other time during the employment process. Please do not include personal medical information in the email.

Diversity is foundational for our business success. We want to be a workplace of choice for all people and we value the unique perspectives offered by a diverse workforce. McAfee does not unlawfully discriminate on the basis of race, color, religion, sex, sexual orientation, gender identity or expression, national origin, citizenship, disability, protected veteran status, age, ancestry, medical condition, genetic information, marital status, pregnancy, or any other legally protected status. This principle applies to all areas of employment: recruitment and hiring, training, performance evaluations, promotions and transfers, compensation and benefits, and social and recreational programs.

McAfee desires to be an employer of choice with an inclusive environment for all individuals. As part of this goal and in compliance with various laws and regulations, McAfee provides reasonable accommodation to applicants and employees. Requests for reasonable accommodation for applicants and employees are evaluated on a case-by-case basis.

Posting Statement:

McAfee prohibits discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.


  • Security Researcher

    1 month ago


    bangalore, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • bangalore, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end...


  • Bangalore, Karnataka, India Tranzeal Incorporated Full time

    Job Title: Security Research Engineer. Location: Bangalore, KA, India. 12+ Months long term contract. Required Skills:.- FIDDLER.- WEBSOCKET.- WIRESHARK.- SAAS.- NETWORK SECURITY. Certifications & Licenses:- Proficiency in using tools like Fiddler, Burp Suite, and Wireshark for network traffic analysis. Duties:- We are seeking a highly skilled and driven...


  • Bangalore, India Tranzeal Incorporated Full time

    Job Title: Security Research Engineer. Location: Bangalore, KA, India. 12+ Months long term contract. Required Skills:.- FIDDLER.- WEBSOCKET.- WIRESHARK.- SAAS.- NETWORK SECURITY. Certifications & Licenses:- Proficiency in using tools like Fiddler, Burp Suite, and Wireshark for network traffic analysis. Duties:- We are seeking a highly skilled and driven...


  • bangalore, India Trellix Full time

    About the Role: Collaborate with development teams to integrate security practices into the Software Development Life Cycle (SDLC). Provide guidance and assistance in implementing secure coding practices and principles. Conduct security code reviews and provide feedback to development teams. Utilize SAST tools to analyze source code...


  • bangalore, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...

  • Mobile Researcher

    1 month ago


    bangalore, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • Any Location/Bangalore, IN Collabera Digital Full time

    Mandatory Skill :- Proficiency in using tools like Fiddler, Burp Suite, and Wireshark for network traffic analysis.- Solid programming skills in scripting languages such as Python, Java, or JavaScript.Key Responsibilities :- Conduct thorough research on SaaS applications to analyze data flows and identify application functionalities.- Employ tools such as...


  • Any Location,Bangalore, India Collabera Digital Full time

    Mandatory Skill : - Proficiency in using tools like Fiddler, Burp Suite, and Wireshark for network traffic analysis.- Solid programming skills in scripting languages such as Python, Java, or JavaScript.Key Responsibilities :- Conduct thorough research on SaaS applications to analyze data flows and identify application functionalities.- Employ tools such as...

  • UX Researcher

    3 days ago


    bangalore, India Trellix Full time

    Director of Business Transformation, Strategic Initiatives and AnalyticsUX ResearcherSenior Software QA EngineerProfessional Services Cyber Security ConsultantRegional Partner Manager - SoutheastChannel Account ManagerMajor Accounts Manager - SoutheastEnterprise Account ExecutiveCP2 Associate Solution ConsultantSoftware Development Engineer,Data...


  • bangalore, India Spectrum Consultants India Private Limited Full time

    Principal Engineer, Platform Security Summary Experience Required: 15 - 20 YearsJob Term: PermanentLocation: BangaloreCategory: Software DevelopmentWorld's largest and highest valued semiconductor chip makersIn this hands-on leadership position, you will formulate and execute plans for security research for various aspects of platforms and its...


  • Bangalore, India Yo HR Consultancy Full time

    Information Security EngineerLocation : BangaloreExperience : 10 to 13 yearsMust have skills :- Microsoft Azure, Intune, Conditional Access- Scripting languages like PowerShell, VBS (any one)- Experience in Information Security, with a focus on designing and implementing security solutions.- In-depth knowledge of Network Security, Endpoint Security,...

  • Security Engineer 3

    4 weeks ago


    bangalore, India Oracle Full time

    Responsible for the planning, design, and build of security architectures; oversees the implementation of network and computer security and ensures compliance with corporate security policies and procedures. Responsible for basic planning, design, and build of security systems, applications, environments, and architectures; oversees the implementation of...


  • bangalore, India Trellix Full time

    Customer Success Manager - German SpeakingCustomer Success Engineer ApprenticeCustomer Success Engineering - ApprenticeCloud ApprenticeEndpoint Security ApprenticeData Security apprenticeCustomer Success Group - ApprenticeDemo System EngineerProduct Manager - EDR Threat ManagementSenior Security Researcher (XDR - Threat Detection & Response)CSM Israel //...


  • bangalore, India Trellix Full time

    Customer Success ManagerCustomer Success ManagerCustomer Success Manager - German SpeakingCustomer Success Engineer ApprenticeCustomer Success Engineering - ApprenticeCloud ApprenticeEndpoint Security ApprenticeData Security apprenticeCustomer Success Group - ApprenticeDemo System EngineerProduct Manager - EDR Threat ManagementSenior Security Researcher (XDR...

  • Security Engineer

    1 month ago


    bangalore, India Guidewire Full time

    Responsibilities: The candidate will work with the Product Security team to build, maintain and run necessary automation for security and compliance. The candidate will have the following core responsibilities: Lead, design & develop automated workflows using APIs to tackle vulnerability management gaps Research and Implement security-focused tools to...

  • Security Engineer 3

    2 weeks ago


    bangalore, India Oracle Full time

    Responsible for the planning, design and build of security architectures; oversees the implementation of network and computer security and ensures compliance with corporate security policies and procedures. Strong organizational skills. Bachelor's degree or equivalent work m of 6-10 Years of Network Security experience. Cloud Security knowledge is...


  • bangalore, India Mercedes-Benz Full time

    Tätigkeitsbereich:Forschung & Entwicklung incl. DesignFachabteilung:Production PowertrainGesellschaft:Mercedes-Benz Research and Development India Private LimitedStandort:Mercedes-Benz Research and Development India, BangaloreStartdatum:sofortVeröffentlichungsdatum:..4Stellennummer:MER2L Join usAufgabenGoal: To protect the assets and business processes on...


  • bangalore, India SecPod Full time

    What We Do at SecPod Security Podium (incarnated as SecPod) is a SaaS-based cybersecurity products and technology company. We believe a strong defence is better than a weak cure. Our product SanerNow Cyber hygiene Platform is used by enterprises and MSPs of all sizes around the world to secure and manage their endpoints.Preventing cyberattacks is our top...

  • Security Engineer 2

    2 weeks ago


    bangalore, India Oracle Full time

    Responsible for the planning, design and build of security architectures; oversees the implementation of network and computer security and ensures compliance with corporate security policies and procedures. Career Level - Career Level - Responds to security events, identifying possible intrusions and responding in line with Oracle incident response...