Senior Security Researcher

7 days ago


Bengaluru, Karnataka, India Trellix Full time
Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior Software Development EngineerEnterprise Account Manager - Saudi ArabiaSecurity Researcher - Data ProtectionEmerging Leader AssociateCustomer Success InternRegional Director - CanadaTrellix Professional Services ConsultantSenior Customer Success ManagerUX ResearcherContent SpecialistRFP Content SpecialistCustomer Success ManagerSenior Software Development Engineer in TestSenior Security ResearcherInside Sales Account RepFederal Civilian Account ManagerInternSenior AccountantAccountantStaff Solution Consultant - Network SecurityManager, Sales DevelopmentTrellix Professional Services ConsultantProfessional Services Associate ConsultantTechnical LeadDirector, Transformation ProgramsSenior Product Manager: CertificationsSoftware Development Engineer ,Data ProtectionLead Software Engineer/ Senior Tech LeadSoftware EngineerManager / Senior Manager Program ManagementAdministrative SupportProfessional Service Solution ConsultantSenior Customer Success ManagerCustomer Success ManagerCustomer Success ManagerProduct Certification Program ManagerEnterprise Account ManagerEnterprise Account DirectorProduct Manager - EDR Threat Management

Senior Security Researcher (XDR – Threat Detection & Response)

ID: JR

India, Bangalore

Senior Security Researcher (XDR – Threat Detection & Response)

Join us in our mission to develop a cutting-edge detection and response platform that protects our customers from emerging threats. If you're passionate about making a difference in cybersecurity and thrive in a fast-paced, innovative environment, we want to hear from you. Take the next step in your career and apply today

Company Overview:

Trellix is a global company redefining the future of cybersecurity. The company's open and native extended detection and response (XDR) platform helps organizations confronted by today's most advanced threats gain confidence in the protection and resilience of their operations. Trellix's security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learning and automation to empower over 40,000 business and government customers. More at .

About the role:

In this role within our XDR Research team, you will serve as a leading expert in cybersecurity threats and attack methodologies, contributing significantly to the protection of our clients against emerging cyber threats.

Serving in the role of Senior Security Researcher your responsibilities will include:

Researching Emerging Threats: Stay at the forefront of the cybersecurity landscape by conducting in-depth research into emerging threats, ensuring our platform remains ahead of potential risks. Designing New Detection Use Cases: Collaborate with cross-functional teams to design innovative detection use cases, addressing evolving threats and enhancing our platform's capabilities across email, endpoint, network, identity. Developing Detection Content: Utilize your expertise to develop detection content in various forms, such as signatures, correlations, and analytics, to bolster our platform's ability to identify malicious activities. Enhancing Response Capabilities: Work closely with our engineering team to enhance response capabilities within our XDR platform, ensuring efficient and effective incident response workflows. Threat Emulation: Participate in threat emulation exercises to validate the effectiveness of detection use cases and response capabilities, ensuring they meet the detection requirements across Trellix portfolio.

Your opportunity for impact extends beyond traditional detection engineering tasks. You'll have the opportunity to contribute to the development of response playbooks, engage in proactive threat hunting, and share your insights through publishing research blogs.

About you:

5+ years of Security Operations Center or Incident Response experience 5+ years of experience writing and tuning security detection and prevention rules Experience using EDR and SIEM solutions to detect and analyze threats Experience using SOAR tools to build playbooks that reduce alert fatigue, improve alert efficacy, augment investigative workflows, and implement remediation actions Experience conducting malware analysis, host and network forensics, log analysis, and triage in support of incident response A strong understanding of how to investigate threats that span on-prem and cloud environments Experience applying cyber threat intelligence to signals provided by security tools to make alerts more actionable Experience with industry-wide frameworks and standards like MITRE ATT&CK, STIX, and Sigma

Additional Qualifications

Experience with scripting languages (., Python, PowerShell) for automation and data manipulation Experience with Machine Learning, UEBA and data analytics techniques for threat detection Strong communication skills and ability to effectively collaborate with cross-functional teams Experience working in product-focused organizations or developing cybersecurity products Master's Degree in Cyber Security is a plus Relevant certifications such as CISSP, GIAC or CEH

We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

Retirement Plans Medical, Dental and Vision Coverage Paid Time Off Paid Parental Leave Support for Community Involvement

We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.



  • Bengaluru, Karnataka, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...


  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense.Menlo is well-funded for growth and our investors...

  • Security Researcher

    7 days ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    7 days ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    2 months ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a senior security engineer or researcher position with experience in Infosec for our core research labs in India. The primary responsibility for this role is to enhance our threat intelligence, which translates to better outcomes for customers in threat prevention. In this role, you will work with threat researchers and...

  • Security Researcher

    7 days ago


    Bengaluru, Karnataka, India Zscaler Full time

    Company DescriptionWith more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce...

  • Security Researcher

    6 days ago


    Bengaluru, Karnataka, India Lookout Inc Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team.Responsibilities: Enable Cloud risk...


  • Bengaluru, Karnataka, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...

  • Security Researcher

    6 days ago


    Bengaluru, Karnataka, India Trellix Full time

    _Role Overview:_Company Overview:About the Role: Conduct Red Team exercises to improve XDR/EDR efficacy. Develop and execute simulated attacks using MITRE ATT&CK framework. Build Red Teaming simulation labs. Collaborate with Blue Team to perform MITRE GAP Analysis. Collaborate with crossfunctional teams to prioritize and remediate gaps identified through Red...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India RSA Security Full time

    Responsibilities Work on any number of security and identity related areas and products Build systems for detecting anomalous activities within the product Develops and administers software engineering procedures and training for vulnerability scans and static code analysis Analyse vulnerability report of various SCA and SAST scan tools like, Black Duck,...


  • Bengaluru, Karnataka, India Cisco Full time

    What You'll DoAs a team member of Cisco's Advanced Security Initiatives Group (ASIG), you will evaluate our global products and services to identify security vulnerabilities, weaknesses, and improvements. You will learn to adopt an attacker mentality using tools, techniques, and processes that emulate real-world adversaries. You will work with amazingly...


  • Bengaluru, Karnataka, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, Karnataka, India Trellix Full time

    _Job Title:_Web Security Researcher_ Role Overview:_We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, response, Threat Intelligence and system Engineering and development.You will be expected to learn the ins-and-outs of our URL research and response procedures...

  • Security Researcher

    7 days ago


    Bengaluru, Karnataka, India Zscaler Full time

    Company DescriptionWith more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You'll have the...