Security Researcher

7 days ago


Bengaluru, Karnataka, India SHIELD Full time

SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities.

SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats.

We are trusted by global unicorns like inDrive, Alibaba, Swiggy, Meesho, TrueMoney and more.

With offices in San Francisco, Miami, London, Berlin, Jakarta, Bengaluru, Beijing, and Singapore, we are rapidly achieving our mission – eliminating unfairness to enable trust for the world.

Responsibilities


As a Security Researcher (JavaScript), you will focus on researching advanced Web Applications protection mechanisms that include client-side runtime execution protection and data and DOM integrity verification.

We are looking for motivated and skilled researchers with deep knowledge in Web/application security to work on advancing our technology and solution capabilities.


Research and develop advanced protection mechanisms on the browser/web application platform, with a focus on the JavaScript languageResearch Web Applications protection mechanisms such as client-side runtime execution protection, and data and DOM integrity verificationHelp drive advances to our Web security products, protect and grow the company intellectual property, as well as help build state-of-the-art Web security solutionRequirementsMinimum Degree in Computer Engineering, Computer Science, Electrical Engineering or similar areas3 or more years of experience in at least one of the following areas: JavaScript Web Application Development, Web Security or Web Application Security, Machine Learning applied to cybersecurityKnowledge in Web-based architecturesMust be able to contribute to the design of complex and secure solutionsKnowledge in Web Application development using JavaScript and Node.

jsGood communication skills, and good english proficiencyWillingness to learn, adapt and work in a fast-paced environment

  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense.Menlo is well-funded for growth and our investors...

  • Security Researcher

    7 days ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    7 days ago


    Bengaluru, Karnataka, India Zscaler Full time

    Company DescriptionWith more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce...

  • Security Researcher

    6 days ago


    Bengaluru, Karnataka, India Lookout Inc Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team.Responsibilities: Enable Cloud risk...


  • Bengaluru, Karnataka, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Bengaluru, Karnataka, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...


  • Bengaluru, Karnataka, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...

  • Security Researcher

    6 days ago


    Bengaluru, Karnataka, India Trellix Full time

    _Role Overview:_Company Overview:About the Role: Conduct Red Team exercises to improve XDR/EDR efficacy. Develop and execute simulated attacks using MITRE ATT&CK framework. Build Red Teaming simulation labs. Collaborate with Blue Team to perform MITRE GAP Analysis. Collaborate with crossfunctional teams to prioritize and remediate gaps identified through Red...

  • Security Researcher

    2 months ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a senior security engineer or researcher position with experience in Infosec for our core research labs in India. The primary responsibility for this role is to enhance our threat intelligence, which translates to better outcomes for customers in threat prevention. In this role, you will work with threat researchers and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Cisco Full time

    What You'll DoAs a team member of Cisco's Advanced Security Initiatives Group (ASIG), you will evaluate our global products and services to identify security vulnerabilities, weaknesses, and improvements. You will learn to adopt an attacker mentality using tools, techniques, and processes that emulate real-world adversaries. You will work with amazingly...


  • Bengaluru, Karnataka, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, Karnataka, India Trellix Full time

    _Job Title:_Web Security Researcher_ Role Overview:_We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, response, Threat Intelligence and system Engineering and development.You will be expected to learn the ins-and-outs of our URL research and response procedures...

  • Security Researcher

    7 days ago


    Bengaluru, Karnataka, India Zscaler Full time

    Company DescriptionWith more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You'll have the...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and...