Security Research Engineer

4 weeks ago


Bengaluru, India Tranzeal Incorporated Full time

Job Title: Security Research Engineer.

Location: Bangalore, KA, India.

12+ Months long term contract.

Required Skills:.

- FIDDLER.

- WEBSOCKET.

- WIRESHARK.

- SAAS.

- NETWORK SECURITY.

Certifications & Licenses:

- Proficiency in using tools like Fiddler, Burp Suite, and Wireshark for network traffic analysis.

Duties:

- We are seeking a highly skilled and driven Data Security Research Engineer to join our team.

- As a crucial member, you will focus on conducting in-depth research on SaaS applications, particularly analyzing data flows within these applications.

- Your role will involve leveraging your expertise in network security and CASB (Cloud Access Security Broker) to enhance our understanding of data security challenges in SaaS Proficiency in using tools like Fiddler, Burp Suite, and Wireshark for network traffic analysis.

- Solid programming skills in scripting languages such as Python, Java, or JavaScript.

- Previous experience working with firewalls and proxies is highly desirable.

- Excellent communication and presentation skills, with the ability to convey complex technical concepts to diverse audiences.

- Strong understanding of network protocols such as TCP, DNS, HTTP, and WebSocket.

- Experience in analyzing SSL traffic and familiarity with SaaS application stacks.

- Thorough understanding of computer systems and security concepts.

- Understanding of various data formats like JSON & XML used for internet communication.

Experience : 5 - 8 years

(ref:hirist.tech)
  • Security Researcher

    3 weeks ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    4 weeks ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • Bengaluru, India McAfee Full time

    **_Role Overview:_**: We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organisation can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll...


  • Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Security Researcher 2

    4 weeks ago


    Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a senior security engineer or researcher position with experience in Infosec for our core research labs in India. The primary responsibility for this role is to enhance our threat intelligence, which translates to better outcomes for customers in threat prevention. In this role, you will work with threat researchers and...

  • Security Researcher

    7 days ago


    Bengaluru, India SHIELD Full time

    SHIELD is the world’s leading risk intelligence company, empowering online businesses to stop fraud, build trust, and drive growth. Powered by the latest AI technology, SHIELD combines cutting-edge device fingerprinting with its proprietary Global Intelligence Network to detect new and unknown fraud threats in real time. SHIELD offers a range of solutions...


  • Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...

  • Security Researcher

    4 weeks ago


    Bengaluru, India Lookout Inc Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...

  • Security Researcher

    4 weeks ago


    Bengaluru, India Lookout Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...


  • Bengaluru, India Uptycs Full time

    Uptycs seeks a Red Team Operator to join Threat Research Team. The applicant will work with a group of engineers, cyber security experts, and delivery specialists that are tasked with improving the EDR product. **What you'll do**: - Perform penetration tests in control environment that comprise both physical and logical security controls and systems to...


  • Bengaluru, India Spectrum Consultants India Private Limited Full time

    Principal Engineer, Platform Security SummaryExperience Required:15 - 20 YearsJob Term:PermanentLocation:BangaloreCategory:Software DevelopmentWorld's largest and highest valued semiconductor chip makersIn this hands-on leadership position, you will formulate and execute plans for security research for various aspects of platforms and its ingredients.You...

  • Mobile Researcher

    4 weeks ago


    Bengaluru, India SHIELD Full time

    SHIELD is the world’s leading risk intelligence company, empowering online businesses to stop fraud, build trust, and drive growth. Powered by the latest AI technology, SHIELD combines cutting-edge device fingerprinting with its proprietary Global Intelligence Network to detect new and unknown fraud threats in real time. SHIELD offers a range of solutions...

  • Security Engineer 3

    4 weeks ago


    Bengaluru, India Oracle Full time

    Responsible for the planning, design, and build of security architectures; oversees the implementation of network and computer security and ensures compliance with corporate security policies and procedures. Responsible for basic planning, design, and build of security systems, applications, environments, and architectures; oversees the implementation of...


  • Bengaluru, India Trellix Full time

    About the Role:Collaborate with development teams to integrate security practices into the Software Development Life Cycle (SDLC).Provide guidance and assistance in implementing secure coding practices and principles.Conduct security code reviews and provide feedback to development teams.Utilize SAST tools to analyze source code for security...


  • Bengaluru, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...


  • Bengaluru, India Trellix Full time

    About the Role: Collaborate with development teams to integrate security practices into the Software Development Life Cycle (SDLC). Provide guidance and assistance in implementing secure coding practices and principles. Conduct security code reviews and provide feedback to development teams. Utilize SAST tools to analyze source code for...


  • Bengaluru, Karnataka, India SAP Full time

    Unleash Your Potential SAP is a global leader in business application software, providing innovative solutions to hundreds of thousands of customers worldwide. We are looking for a Product Security Test Engineer to join our team and help ensure the security of our products and services. Purpose and Objectives We are seeking a Product Security Test...

  • Taf-p Security

    4 weeks ago


    Bengaluru, India Mercedes-Benz Research and Development India Private Limited Full time

    Aufgaben- Skills and Background- Works with all relevant internal security, technical, incident management teams and the various lines of business to drive remediation of security issues. - Identify trends and potential problem sources (by reviewing Problems dealt by the team) - Develop interpersonal relationships within the team and interacting with and...