Senior Malware Detection Researcher

2 weeks ago


Bengaluru, Karnataka, India SentinelOne Full time

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you're enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team

What are we looking for?

We are looking for talented Windows, Linux, and macOS researchers; people who are always looking to analyze and break things while looking for a complete understanding of how they work; people who live to beat the system and challenge it, and people who are in pursuit of outsmarting malware and overcoming it to protect our customers.

What will you do?

You'll be part of an exceptional malware research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time.

The team does it by performing in-depth analysis and research of threats and vulnerabilities while also being responsible for closing the detection gap through the development and deployment of signatures to millions of endpoints across the globe. You'll be working closely with other detection teams to ensure our customers get the best security products they can.

Your time will be mostly focused on research and development:

Research

You'll perform cutting edge research and analyze (through reverse engineering and other methods) files, TTPs, exploits, and malwares to understand how they operate and behave. The research will mostly be based on binaries and sample files but may also be based on other types of data sources like events and behaviors. You'll get the opportunity to work on the latest threats and malware samples to tackle sophisticated challenges of the field. Your research findings will be used for delivering new signatures and/or shared with other detection teams to improve our products' detection capabilities. As malware research expert, you'll collaborate with many internal/external teams to form a consensus group of experts who will enhance the Detection Research using their expertise and knowledge.

Development

You'll be responsible for developing the signatures for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe. You'll be responsible for the quality and accuracy of the deliverables that you'll create and be accountable for them. You'll create, maintain, and improve existing infrastructure and tools that are being used by the team.

You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).

What experience or knowledge should you bring?

A dedication to continuous learning and skill development to meet evolving job demands. Minimum 4 years of experience in both static and dynamic malware analysis for x86/x64 or ARM architecture. Proficiency with reverse engineering and analysis tools, such as disassemblers, compilers, and debuggers (like IDA, Ghidra, WinDBG, SysInternals, LLDB, GDB). Strong background in malware analysis and understanding its behavior consisting of advanced malware techniques, including but not limited to anti -tampering, defense evasion, lateral movement, ransomware, persistence, information leak. Understanding of OS internals of at least one of Windows/Linux. Programming experience : Assembly, C/C++, Python. Advantages Proficient with creating detection rules using YARA or similar engines for production use Understanding of existing AV/EDR internals and detection mechanisms Automation skills for handling malware detection based workflows is a plus but not mandatory. Why us?
You will be joining a cutting-edge company, where you will tackle extraordinary challenges and work with the very best in the industry along with competitive compensation. Flexible working hours and hybrid/remote work model. Flexible Time Off. Flexible Paid Sick Days. Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) Generous employee stock plan in the form of RSUs (restricted stock units) On top of RSUs, you can benefit from our attractive ESPP (employee stock purchase plan) Gym membership/sports gears by Cultfit. Wellness Coach app, with 3,000+ on-demand sessions, daily interactive classes, audiobooks, and unlimited private coaching. Private medical insurance plan for you and your family. Life Insurance covered by S1 (for employees) Telemedical app consultation (Practo) Global Employee Assistance Program (confidential counseling related to both personal and work life matters) High-end MacBook or Windows laptop. Home-office-setup allowances (one time) and maintenance allowance. Internet allowances. Provident Fund and Gratuity (as per govt clause) NPS contribution (Employee contribution) Half yearly bonus program depending on the individual and company performance. Above standard referral bonus as per policy. Udemy Business platform for Hard/Soft skills Training & Support for your further educational activities/trainings Sodexo food coupons.

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.



  • Bengaluru, Karnataka, India CYBLE INC Full time

    About The Role :- This is a full-time on-site (Bangalore) role for a Senior Director of Malware Research and Reverse Engineering.- The Senior Director will be responsible for leading the R&D efforts for malware research and reverse engineering, supervising and guiding the team, ensuring quality of research output, hands-on development and delivery of systems...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...

  • Malware Researcher

    2 weeks ago


    Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? Sonic Wall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities.With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...

  • Malware Researcher

    2 weeks ago


    Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? Sonic Wall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities.With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...

  • Malware Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Whizz HR Full time

    Job Description:As a Malware Analyst, you will be tasked with dissecting malware samples to uncover their characteristics, behaviors, and impact on systems.You'll collaborate closely with our threat intelligence team to delve into malware campaigns, craft detection signatures, and offer valuable insights to safeguard our clients' assets.Key...


  • Bengaluru, Karnataka, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...


  • Bengaluru, Karnataka, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Research Scientist

    2 weeks ago


    Bengaluru, Karnataka, India Trellix Full time

    Apprentice - SDETCustomer Success Manager - German SpeakingSr. Security Operations AnalystSr. Security Operations AnalystSolutions EngineerResearch ScientistCustomer Success ManagerManager, Professional ServicesBizops ApprenticeCloud ApprenticeCustomer Success ManagerProduct Manager, Customer SuccessSoftware Development EngineerCustomer Success Manager,...

  • Research Scientist

    2 weeks ago


    Bengaluru, Karnataka, India Trellix Full time

    Apprentice - SDETCustomer Success Manager - German SpeakingSr. Security Operations AnalystSr. Security Operations AnalystSolutions EngineerResearch ScientistCustomer Success ManagerManager, Professional ServicesBizops ApprenticeCloud ApprenticeCustomer Success ManagerProduct Manager, Customer SuccessSoftware Development EngineerCustomer Success Manager,...

  • Security Researcher

    2 weeks ago


    Bengaluru, Karnataka, India Trellix Full time

    _Role Overview:_You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help "fight the bad guys."Responsibilities: You will process incoming malware analysis and detection requests from customers,...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, Karnataka, India Trellix Full time

    EDR Detection EngineerJob Summary:We are looking for a skilled EDR (Endpoint Detection and Response) Detection Engineer to focus on our preparation for the 2024 MITRE ATT&CK Enterprise evaluation.Your primary responsibility will be to evaluate and improve our EDR product's detection capabilities in preparation for the evaluation.You will leverage your...


  • Bengaluru, Karnataka, India Trellix Full time

    EDR Detection EngineerJob Summary:We are looking for a skilled EDR (Endpoint Detection and Response) Detection Engineer to focus on our preparation for the 2024 MITRE ATT&CK Enterprise evaluation. Your primary responsibility will be to evaluate and improve our EDR product's detection capabilities in preparation for the evaluation. You will leverage your...


  • Bengaluru, Karnataka, India Swiss Re Full time

    About the role: • Be someone who believes in continuous innovation, is curious and relentless in finding a better way every day • Develop and maintain a deep understanding of the latest threat landscape, tactics, techniques, and procedures (TTPs) used by attackers• Develop and maintain expertise in threat detection tools and technologies, including...


  • Bengaluru, Karnataka, India CYFIRMA Full time

    Job RoleCYFIRMA is looking for a person with hands-on experience as a VAPT Researcher with 50% knowledge on VAPT and rest 50% as Threat Intel researcher or Malware Researcher to be a part of our research team.Location : BangaloreResponsibilities Carried out Vulnerability assessment using Nessus/Burp Suit Conduct Vulnerability Assessments of Network and...


  • Bengaluru, Karnataka, India Smiths Detection Full time

    About UsSmiths Detection, part of Smiths Group, is a global leader in threat detection and screening technologies for aviation, ports & borders, defense, and urban security. Our expertise is spread across 5 R&D centers, 21 Global Offices, and 7 Manufacturing Sites with 3000 Brilliant minds globally contributing for over 40 years at the frontline which...