Security Research Analyst

7 days ago


Bengaluru, Karnataka, India Mobileum Full time

Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and operational intelligence with real-time actions that increase revenue, improve customer experience, and reduce costs.

Headquartered in Silicon Valley, Mobileum has global offices in Australia, Dubai, Germany, Greece, India, Portugal, Singapore, and UK.

More information may be found on our website.

Join Mobileum Team:

At Mobileum we recognize that our team is the main reason for our success. What does work with us mean? Opportunities

Role: Security Research Analyst/Sr Security Research Analyst- Threat Intelligence

About the Job:

As a Security Research Analyst, conduct testing and analysis to identify vulnerabilities and potential threat vectors into systems and networks, develop exploits, and engineers attack methodologies. Apply basic principles, theories, and concepts, limited industry knowledge. Solve routine problems of limited scope and complexity, refers more complex issues to higher levels. Make contributions to telecommunication security guidelines related to interconnect signalling of mobile networks.

Skills and Qualification:

  • Strong telecom fundamentals, an expert on SS7/Diameter/GTP firewall/HTTP2
  • Strong understanding of security vulnerabilities across Signaling protocols.
  • Continually evaluate the quality of threat data feeds/PCAPs, work to maximize value from them, evaluate new potential sources of data.
  • Work with team to define technical requirements for security products: Research threats, exploits, and TTPs being defended against in products and work with engineers to create products that defend against them.
  • Research observed Indicators of Compromise and network behaviour patterns and label data.
  • Continually evaluate the quality of threat data feeds, work to maximize value from them, evaluate new potential sources of data.
  • Reverse Engineers & exploit coder
  • Replicate tactics and techniques used by modern attackers, common network exploitation and penetration techniques

Additional qualifications:

  • SS7/DIAMETER/GTP/HTTP2 Pen Testing experience.
  • Knowledge of Scripting in Python and Node/Javascript.
  • Able to use git to create, edit, and review pull requests.
  • Strong knowledge of networking and "how the Internet works"- DNS, HTTP, TCP/IP, TLS, public key encryption.
  • Highly passionate, responsive and action driven.
  • Excellent analytical skills, with a passion for working with data from various sources.
  • Excellent oral and written communication skills, and ability to communicate clearly and precisely with customers and internal stakeholders (peers, subordinates, managers, and executives).
  • Should possess graduate degree in Engineering or Computer Science (or a related field) and/or master's in science or management.

Location: Bangalore/Mumbai/Gurgaon



  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, Karnataka, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...

  • Research Analyst

    7 days ago


    Bengaluru, Karnataka, India Infiniti Research Ltd. Full time

    Company: Infiniti Research Marketing Solutions Pvt Ltd.Location: Kadubeesanahalli, Bangalore.Designation: Research AnalystJob description :You will be working on custom market research projects as an individual or as a part of a larger team and will be reporting to a Research Lead/Manager.The following skills are required:Analytical Skills: A market research...

  • Research Analyst

    7 days ago


    Bengaluru, Karnataka, India Infiniti Research Ltd. Full time

    Company:Infiniti Research Marketing Solutions Pvt LtdLocation:Kadubeesanahalli, BangaloreDesignation:Research AnalystJob description :You will be working on custom market research projects as an individual or as a part of a larger team and will be reporting to a Research Lead/Manager.The following skills are required:Analytical Skills:A market research...


  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense.Menlo is well-funded for growth and our investors...

  • Sr. Analyst

    7 days ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    7 days ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...


  • Bengaluru, Karnataka, India FYERS Securities Private Limited Full time

    FYERS Asset Management Private Limited (FAMPL), a pioneering firm that blends the wisdom of traditional investing with a modern, high-conviction approach, dedicated to empowering resilient, high-risk profile investors in India. Our mission is to identify emerging opportunities in the Indian equities market, optimizing them through our "Pillars of Prosperity"...


  • Bengaluru, Karnataka, India FYERS Securities Private Limited Full time

    Job DescriptionFYERS Asset Management Private Limited (FAMPL), a pioneering firm that blends the wisdom of traditional investing with a modern, high-conviction approach, dedicated to empowering resilient, high-risk profile investors in India. Our mission is to identify emerging opportunities in the Indian equities market, optimizing them through our "Pillars...


  • Bengaluru, Karnataka, India Infiniti Research Ltd. Full time

    Company:Infiniti Research Marketing Solutions Pvt Ltd.Location:Kadubeesanahalli, Bangalore.Designation:Senior Research AssociateJob description :You will be working on custom market research projects as an individual or as a part of a larger team and will be reporting to a Research Lead/Manager.The following skills are required:Analytical Skills:A market...


  • Bengaluru, Karnataka, India Infiniti Research Ltd. Full time

    Company: Infiniti Research Marketing Solutions Pvt Ltd. Location: Kadubeesanahalli, Bangalore. Designation: Senior Research Associate Job description : - You will be working on custom market research projects as an individual or as a part of a larger team and will be reporting to a Research Lead/Manager. The following skills are required: Analytical...


  • Bengaluru, Karnataka, India Infiniti Research Ltd. Full time

    Company:Infiniti Research Marketing Solutions Pvt LtdLocation:Kadubeesanahalli, BangaloreDesignation:Senior Research AssociateJob description :You will be working on custom market research projects as an individual or as a part of a larger team and will be reporting to a Research Lead/Manager.The following skills are required:Analytical Skills:A market...

  • Research Analyst

    7 days ago


    Bengaluru, Karnataka, India Boston Consulting Group Full time

    WHAT YOU'LL DOAs a Research Analyst within BCG's Data and Research Service (DRS) function, you will take work upon complex research projects independently within our Digital Research practice area. You will proactively understand the context of the research ask and deliver actionable insights for BCG's case proposals, ongoing cases and business or internal...

  • Security Researcher

    7 days ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    7 days ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • Bengaluru, Karnataka, India FYERS Securities Private Limited Full time

    FYERS Asset Management Private Limited (FAMPL) is dedicated to empowering high-risk profile investors in India.Our mission is to identify emerging opportunities in the Indian equities market through our "Pillars of Prosperity" philosophy and dedicated research to build sustainable wealth.Established in 2015, FYERS Securities Private Limited serves over...

  • Research Analyst

    7 days ago


    Bengaluru, Karnataka, India Lifelancer Full time

    Objective: To support the research team on the accumulation of knowledge and research initiatives. Over time, research analyst will become Senior Research Analyst and Lead Analysts or Team leaders with specialist skillsets and domain experts. Responsibilities: Administer coverage of global locations and suppliers: Collect and update data with the...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You'll have the...