Current jobs related to Malware/Threat Researcher - Hyderabad, Telangana - Loginsoft Consulting LLC


  • Hyderabad, Telangana, India Evernorth Full time

    About Evernorth:Evernorth Health Services, a division of The Cigna Group (NYSE: CI), creates pharmacy, care, and benefits solutions to improve health and increase vitality. We relentlessly innovate to make the prediction, prevention, and treatment of illness and disease more accessible to millions of people.Job Description:Information Protection AdvisorJob...


  • Hyderabad, Telangana, India FedEx Full time

    About FedEx:Located in Hyderabad, India, FedEx ACC India serves as a strategic technology division for FedEx that will focus on developing innovative solutions for our customers and team members across the globe. These solutions will enhance productivity, minimize expenses, and update our technology infrastructure to continue providing the outstanding...


  • Hyderabad, Telangana, India FedEx Full time

    About FedEx:Located in Hyderabad, India, FedEx ACC India serves as a strategic technology division for FedEx that will focus on developing innovative solutions for our customers and team members across the globe. These solutions will enhance productivity, minimize expenses, and update our technology infrastructure to continue providing the outstanding...


  • Hyderabad, India Loginsoft Consulting LLC Full time

    Malware/Threat Researcher Madhapur, Hyderabad Full-Time position Job Description: We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written...


  • Hyderabad, Telangana, India Loginsoft Full time

    **Job Type**: Full-Time Position We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work with our clients to...


  • Hyderabad, Telangana, India Loginsoft Full time

    We are seeking a highly skilled and motivated individual to join our cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing assets. **Key Responsibilities**: - Conduct in-depth research to identify vulnerabilities affecting our public-facing...

  • Malware Analyst

    2 days ago


    hyderabad, India LTIMindtree Full time

    Job Description Years of Experience - 1 to 6 years NP- Immediate to 30 Days JOB DESCRIPTION: - Malware Analyst Location- Hyderabad, Pune and Bangalore JD : Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on...

  • Malware Analyst

    3 weeks ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    3 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamicmalware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands onwriting...

  • Malware Analyst

    4 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    3 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job Description Years of Experience - 1 to 6 years NP- Immediate to 30 Days JOB DESCRIPTION: - Malware Analyst Location- Hyderabad, Pune and Bangalore JD : Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands...

  • Malware Analyst

    4 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    3 days ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Cyber Threat Hunter

    3 months ago


    Hyderabad, Telangana, India Tata Consultancy Services Full time

    Role: Cyber Threat HunterSkills: Malware Analysis, Log Analysis, ThreatInvestigation 1. Worked on incident response with extensive knowledge ofthe inner-workings of the windows/linux operating systems, Network devices andArchitecture understanding. 2. Ability to quickly identify suspicious events throughpattern and behavioral analysis, intelligence...

  • Threat Hunter

    3 months ago


    Hyderabad, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter-l3

    3 months ago


    Hyderabad, Telangana, India IBM Full time

    Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...

  • Sr Malware engineer

    3 days ago


    hyderabad, India Anicalls (Pty) Ltd Full time

    • The main responsibilities include but not limited to: • Conduct research and lead research collaborations that yield new insights, theories, analyses, data, algorithms, and prototypes and that advance state-of-the-art of malware protection • Understand attacker techniques and identify kill chains to develop protection solutions • Implement...

  • Cyber Security Lead

    2 days ago


    hyderabad, India SNP Technologies, Inc. Full time

    Responsibilities Perform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident response Malware Analysis and Reversing. Reverse Engineering skills: familiar with debuggers, disassemblers, network...

  • Cyber Security Lead

    17 hours ago


    hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies.Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    2 days ago


    Hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies.Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    3 days ago


    Hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    3 days ago


    Hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    3 days ago


    hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

Malware/Threat Researcher

3 months ago


Hyderabad, Telangana, India Loginsoft Consulting LLC Full time

Malware/Threat Researcher

Madhapur, Hyderabad

Full-Time position


Job Description:

We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work with our clients to provide innovative detection and eradication solutions to reduce risk to client's networks and operations. In addition to technical expertise, to be successful in this role we're looking for passionate self-starters who can quickly understand and deliver on company and customer requirements.

What you will do:

  • Examine malicious software to identify new techniques and exploit targets on behalf of client intelligence needs
  • Performing Threat Hunting exercises from the telemetry
  • Document attack capabilities, understand its propagation characteristics and define signatures for detection
  • Operate semi-autonomously to conduct collection, create solutions and support intelligence production per the standard operating procedures
  • Analyze malware to determine its attack techniques and targets
  • Write sigma rules for the identified malware

Requirements:

  • Bachelors or Masters in Computer Science or comparable field required.
  • Experience in the threat research field with a focus on malware analysis.
  • A proven background in advanced reverse engineering on file-based threats, exploits, and other attack techniques are desirable to be demonstrated at a moderate skill level.
  • Experience using the Pyramid of Pain in conjunction with MITRE's ATT&CK Framework to develop threat hunting hypothesis.
  • Understanding of Advanced Persistent Threat (APT) and associated tactics, targeted attacks.
  • Strong familiarity with mitigation strategies such as Suricata, Snort and YARA signatures
  • To operate at the level required to disassemble, core principles of structured programming are required to be proficient in.
  • Expert-level familiarity with at least one major Operating System is required as a behavior- based system requires in-depth knowledge of how the host OS appears, as opposed to how the end-user sees it.
  • A good working knowledge of malware-based automation workflows and techniques.
  • Possess any basic programming and scripting skills (e.g. .NET, Perl, Java, or Python)