Current jobs related to Malware Analysis - Hyderabad, Telangana - Corporate Resources

  • Malware Analyst

    4 days ago


    hyderabad, India LTIMindtree Full time

    Job Description Years of Experience - 1 to 6 years NP- Immediate to 30 Days JOB DESCRIPTION: - Malware Analyst Location- Hyderabad, Pune and Bangalore JD : Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on...

  • Malware Analyst

    3 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamicmalware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands onwriting...

  • Malware Analyst

    3 weeks ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    4 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    3 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job Description Years of Experience - 1 to 6 years NP- Immediate to 30 Days JOB DESCRIPTION: - Malware Analyst Location- Hyderabad, Pune and Bangalore JD : Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands...

  • Malware Analyst

    4 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    5 days ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...


  • Hyderabad, India Loginsoft Consulting LLC Full time

    Malware/Threat Researcher Madhapur, Hyderabad Full-Time position Job Description: We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written...


  • Hyderabad, Telangana, India Loginsoft Full time

    **Job Type**: Full-Time Position We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work with our clients to...

  • Cyber Security Lead

    4 days ago


    hyderabad, India SNP Technologies, Inc. Full time

    Responsibilities Perform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident response Malware Analysis and Reversing. Reverse Engineering skills: familiar with debuggers, disassemblers, network...

  • Cyber Threat Hunter

    3 months ago


    Hyderabad, Telangana, India Tata Consultancy Services Full time

    Role: Cyber Threat HunterSkills: Malware Analysis, Log Analysis, ThreatInvestigation 1. Worked on incident response with extensive knowledge ofthe inner-workings of the windows/linux operating systems, Network devices andArchitecture understanding. 2. Ability to quickly identify suspicious events throughpattern and behavioral analysis, intelligence...

  • Cyber Security Lead

    3 days ago


    Hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies.Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    2 days ago


    hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies.Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    4 days ago


    Hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    5 days ago


    Hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    5 days ago


    hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    3 days ago


    hyderabad, India SNP Technologies, Inc. Full time

    Responsibilities Perform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident response Malware Analysis and Reversing. Reverse Engineering skills: familiar with debuggers, disassemblers, network...


  • Hyderabad, India FedEx ACC Full time

    Our Global Counter Threat Operations (CTO) team is rapidly expanding, and we are hiring senior level incident response professionals to join our team.Responsibilities:Lead as an Incident Commander during internal incident engagementsPerform deep network forensics, host forensics, and malware analysis in support of incident investigationsProduce comprehensive...

  • Senior Consultant

    4 days ago


    hyderabad, India LTIMindtree Full time

    Please find the Job Description for EDR : -Good working knowledge of EDR solutions such as MDATP, FireEye, CrowdStrike Falcon, Carbon Black. -Must be well-versed with Operating System concepts i.e. Windows/Linux/MacOS -Ability to distinguish between False Positives and False Negatives detections with respect to logs available. -Good Exposure to OSINT tools,...


  • Hyderabad, Telangana, India Loginsoft Full time

    We are seeking a highly skilled and motivated individual to join our cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing assets. **Key Responsibilities**: - Conduct in-depth research to identify vulnerabilities affecting our public-facing...

Malware Analysis

3 months ago


Hyderabad, Telangana, India Corporate Resources Full time
Job Description

Required Skills ::::

  • Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non PE file analysis
  • Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms
  • Should be able to perform Malware Analysis for PE and Non-PE files
  • Should have good experience in Static analysis
  • Knowledge of security/threat landscape for Windows/ MacOS/ Linux/Android/ iOS Platforms.
  • Strong knowledge of MacOS, Android or iOS operating system internals and modern security problems.
  • Excellent analytical skills and ability to identify patterns and trends
  • Strong research skills, data knowledge, and ability to analyze and present complex data in a meaningful way
  • Industry
  • IT-Software / Software Services
  • Functional Area
  • IT Software - Application Programming, Maintenance
  • Job Role
  • Software Developer
  • Job Type
  • Permanent
Qualification
  • UG Qualification
  • B.Tech/B.E - Computers
  • PG Qualification
  • Any Post Graduate - Any Specialization
  • Doctorate
  • Doctorate Not Required - None
Desired Candidate Profile Please refer to the Job description above