Principal Malware Researcher

1 week ago


Bengaluru, Karnataka, India SonicWall Full time

Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers to provide the outcomes their organizations require.

If you're ready for a career that can impact real change — and not just another job — join us

We are seeking a hardworking & passionate senior malware researcher to work on complex malware, botnets & new research projects on a daily basis.

Responsibilities:

· Develop Antivirus signatures based on threat analysis using proprietary signature description language.
· Troubleshoot and test (including automation) IPS and Gateway AV engines on firmware.
· Research new ways to improve Deep Packet Inspection engine.
· Setup malware analysis environment for specific threats affecting Windows, Mac OSX, Mobile OS platforms in a lab environment.
· Reverse engineer and analyze new malware threats.
· Publish analysis blogs on SonicWall's security center.
· Develop tools to automate malware analysis tasks, simulation software and administer lab environment to replicate attacks.

Desired Skills & Experience

Skills & Experience:
· Expert knowledge of Internet security issues, including malware, exploits and shell code.
· Expert understanding of Windows file structure and packer formats.
· Expertise in virtualization concepts and platforms (VirtualBox, VMWare)
· Experience working with an IDS/IPS, Gateway AV a plus.
· Reverse engineering tools (OllyDBG, IDA Pro, SoftIce, or equivalents)
· Programming experience in Perl, C, C++, PHP.
· Proficiency with relational database and SQL programming like PostgreSQL.
· Experience with Botnet C&C protocols, Behavioral and Static Analysis of Malware.

Requirements:
· B.S. or M.S. (preferred) Computer Science or related field, or equivalent experience
· Minimum 10+ years of experience in the field of malware analysis and/or vulnerability research
· Desire to work in a fast-paced, high-energy, deadline-driven environment
· Ability and willingness to take on additional tasks as assigned.



  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? Sonic Wall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities.With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...

  • Malware Researcher

    1 week ago


    Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? Sonic Wall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities.With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...

  • Malware Researcher

    1 week ago


    Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, Karnataka, India CYBLE INC Full time

    About The Role :- This is a full-time on-site (Bangalore) role for a Senior Director of Malware Research and Reverse Engineering.- The Senior Director will be responsible for leading the R&D efforts for malware research and reverse engineering, supervising and guiding the team, ensuring quality of research output, hands-on development and delivery of systems...


  • Bengaluru, Karnataka, India HERE Technologies Full time

    What's the role? Key Functions: Lead a team of 2 SOC analysts/engineers covering the APAC region for a follow-the-sun SOC Operations. Oversee and actively participate in Detection/Monitoring activities, continuously monitoring network traffic and security alerts for potential threats and vulnerabilities. Develop and implement robust incident...

  • Research Scientist

    1 week ago


    Bengaluru, Karnataka, India Trellix Full time

    Apprentice - SDETCustomer Success Manager - German SpeakingSr. Security Operations AnalystSr. Security Operations AnalystSolutions EngineerResearch ScientistCustomer Success ManagerManager, Professional ServicesBizops ApprenticeCloud ApprenticeCustomer Success ManagerProduct Manager, Customer SuccessSoftware Development EngineerCustomer Success Manager,...

  • Security Researcher

    1 week ago


    Bengaluru, Karnataka, India Trellix Full time

    _Role Overview:_You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help "fight the bad guys."Responsibilities: You will process incoming malware analysis and detection requests from customers,...

  • Research Scientist

    1 week ago


    Bengaluru, Karnataka, India Trellix Full time

    Apprentice - SDETCustomer Success Manager - German SpeakingSr. Security Operations AnalystSr. Security Operations AnalystSolutions EngineerResearch ScientistCustomer Success ManagerManager, Professional ServicesBizops ApprenticeCloud ApprenticeCustomer Success ManagerProduct Manager, Customer SuccessSoftware Development EngineerCustomer Success Manager,...


  • Bengaluru, Karnataka, India CYFIRMA Full time

    Job RoleCYFIRMA is looking for a person with hands-on experience as a VAPT Researcher with 50% knowledge on VAPT and rest 50% as Threat Intel researcher or Malware Researcher to be a part of our research team.Location : BangaloreResponsibilities Carried out Vulnerability assessment using Nessus/Burp Suit Conduct Vulnerability Assessments of Network and...


  • Bengaluru, Karnataka, India Microsoft Full time

    At Microsoft, we operate the largest collaboration services in the world with 100s of millions of consumer/enterprise mailboxes, documents, and conversations. We are an Applied Research team driving medium and long-term product innovations. We closely collaborate with multiple research teams and product groups across the globe who bring a multitude of...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to make a difference in the Cybersecurity realm? SonicWall leads the way in cybersecurity and networking solutions, focusing on empowering our partners with innovative approaches for seamless business operations in today's dynamic landscape. With over three decades of experience, we prioritize feedback from partners and customers to deliver tailored...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? Sonic Wall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities.With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...

  • Security Researcher

    1 week ago


    Bengaluru, Karnataka, India Zscaler Full time

    Company DescriptionWith more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to be a part of the Cybersecurity world? SonicWall is a standout in cybersecurity and networking solutions, focusing on making it easy for our partners to thrive in a world brimming with possibilities. Boasting over three decades of expertise, we prioritize an outside-in mindset, listening attentively to our partners and customers to deliver the...


  • Bengaluru, Karnataka, India Microsoft Full time

    Overview At Microsoft, we operate the largest collaboration services in the world with 100s of millions of consumer/enterprise mailboxes, documents, and conversations. We are an Applied Research team driving medium and long-term product innovations. We closely collaborate with multiple research teams and product groups across the globe who bring a...