Security Researcher

4 days ago


Hyderabad, Telangana, India Stealth Startup Full time

Job Summary :

We are seeking a highly skilled and curious Security Researcher to join our cybersecurity team. As a Security Researcher, you will investigate vulnerabilities, analyze malware, and uncover emerging threats to protect our infrastructure and products.

This role is ideal for someone passionate about offensive and defensive security, reverse engineering, and continuous learning.

Key Responsibilities :

- Research and discover new vulnerabilities in software, systems, and protocols (zero-day and known CVEs).

- Analyze malware samples, APT techniques, and exploit kits to understand their behavior and implications.

- Monitor threat intelligence sources to identify trends, TTPs (tactics, techniques, and procedures), and threat actors.

- Develop and refine detection signatures, proof-of-concepts (PoCs), and mitigation strategies.

- Contribute to open-source tools, whitepapers, or technical blogs on cybersecurity topics.

- Participate in bug bounty programs and responsible disclosure initiatives.

- Stay up to date with the latest security technologies, exploits, and research trends.

- Cloud security best practices and CIS benchmark.

Required Skills & Qualifications :

- Solid understanding of operating system internals (Windows, Linux, macOS).

- 5+ years in cybersecurity or related field .

- Strong knowledge of network protocols, encryption standards, and web/app security.

- Experience with scripting/programming languages (i.e., Python, C/C++, Go, Bash).

- Familiarity with vulnerability research, fuzzing, and exploit development.

- Comfortable with tools such as Wireshark, Burp Suite, Metasploit, and custom scripts.

- Understanding of MITRE ATT&CK, threat modeling, and IOC analysis.

- Experience with static and dynamic analysis of malware.

- Experience with AWS, Azure, GCP.

Preferred Qualifications :

- Contributions to security research communities (i.e. CVEs, open-source tools, DEF CON/Black Hat presentations).

- Familiarity with cloud security (AWS, Azure, GCP).

- Exploitation Kubernetes cluster security best practices.

- Experience with binary exploitation, ROP chains, and sandbox evasion techniques.

- Offensive Security certifications (i.e. OSCP, OSCE, OSEP) or GIAC (i.e. GREM, GXPN).

Education :

- Bachelor's or Master's degree in Computer Science, Cybersecurity, or a related field or equivalent practical experience.

(ref:hirist.tech)
  • Security Research

    4 days ago


    Hyderabad, Telangana, India Microsoft Full time ₹ 15,00,000 - ₹ 28,00,000 per year

    Security Research (Detection Engineer)Hyderabad, Telangana, IndiaDate postedSep 10, 2025Job number1874517Work site3 days / week in-officeTravel0-25%Role typeIndividual ContributorProfessionSecurity EngineeringDisciplineSecurity ResearchEmployment typeFull-TimeOverviewSecurity represents the most critical priorities for our customers in a world awash in...

  • Security Research

    4 days ago


    Hyderabad, Telangana, India Microsoft Full time ₹ 1,40,000 - ₹ 28,00,000 per year

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • Hyderabad, Telangana, India beBeeCloud Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Cloud Security Expert WantedJob Summary:We are looking for a skilled cloud security expert to join our team. The ideal candidate will have expertise in threat research, detection, and response.This is an opportunity to work on complex cloud security challenges and develop innovative solutions to protect organizations worldwide.The selected candidate will...

  • Security Researcher

    6 days ago


    Hyderabad, Telangana, India Microsoft Full time US$ 1,04,000 - US$ 1,30,878 per year

    Security Researcher - II (Adversary Emulation Specialist)Hyderabad, Telangana, IndiaDate postedSep 08, 2025Job number1872299Work siteUp to 50% work from homeTravel0-25%Role typeIndividual ContributorProfessionSecurity EngineeringDisciplineSecurity ResearchEmployment typeFull-TimeOverviewSecurity represents the most critical priorities for our customers in a...


  • Hyderabad, Telangana, India LTIMindtree Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Experience: 4 to 9 YearsNotice Period: 30 days maxWork Mode: WFOShift: Rotational ShiftKey ResponsibilitiesConduct email analysis and reverse engineer to identify and mitigate threats. Perform static and dynamic analysisAnalyze network traffic and develop heuristic signatures to detect malicious activities. Investigate security incidents, including data...


  • Hyderabad, Telangana, India Microsoft Full time US$ 1,20,000 - US$ 2,00,000 per year

    Are you excited about cyber security? Are you passionate about protecting customer data? Are you eager to catch threat actors, research for their TTP's and write detections that process massive datasets efficiently? Are you interested in solving problems leveraging distributing computing, hybrid architectures and cloud technologies? If so, the M65...

  • Security Researcher

    6 days ago


    Hyderabad, Telangana, India Microsoft Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Academic Researcher

    2 weeks ago


    Hyderabad, Telangana, India beBeeSocial Full time ₹ 10,00,000 - ₹ 15,00,000

    Research Faculty Position">As a key member of our team, you will be responsible for conducting high-impact research in various social science disciplines. This includes securing external funding, collaborating with international researchers, and leading projects addressing contemporary social challenges.The ideal candidate will possess a Ph.D. in Social...


  • Hyderabad, Telangana, India beBeeThreat Full time US$ 1,80,000 - US$ 2,00,000

    Cloud Threat Specialist Job DescriptionOur customers face a world of digital threats, regulatory scrutiny, and complex IT environments. As a cloud threat specialist, you'll play a key role in making the world a safer place for all.We're looking for a passionate and curious individual to join our high-impact team. You'll collaborate with researchers,...


  • Hyderabad, Telangana, India Aqua Security Full time

    Job DescriptionWe are building a state-of-the-art security platform for large enterprises in the exciting and innovative new field of cloud security. Our open-core SaaS platform is used by thousands of developers, businesses, and enterprises to keep their cloud workloads secure.We are looking for a talented Senior DevSecOps Support Engineer to join our team...