Malware Analyst

1 month ago


Bengaluru, India Cyble Inc. Full time

About The Role:


We are seeking a skilled Malware Researcher / Threat Hunter with 3-6 years of experience in malware analysis, reverse engineering, and threat hunting. The ideal candidate will have a strong understanding of Windows and Linux malware analysis, proficiency in Python, and experience with the MITRE ATT&CK framework. The role involves analyzing malicious code, understanding the current threat landscape, tracking Advanced Persistent Threats (APTs), leveraging OSINT for threat intelligence, and authoring technical blogs and advisories.


What You'll Do:


  • Analyze and reverse-engineer Windows and Linux malware samples.
  • Identify malicious code, behavior, and capabilities.
  • Document findings and create comprehensive reports on malware functionality.
  • Understand and analyze the current threat landscape.
  • Conduct proactive threat hunting using OSINT and other intelligence sources.Identify and track APT groups and their activities.
  • Provide actionable intelligence to internal and external stakeholders


What You'll Need:


  • Bachelor’s degree in computer science, Cybersecurity, Information Technology, or a related field (or equivalent experience).
  • 3-6 years of strong experience in malware analysis and reverse engineering, including proficiency with advanced static and dynamic analysis tools (e.g., IDA Pro, Ghidra, OllyDbg).
  • Proficiency in Python scripting.
  • In-depth knowledge of the MITRE ATT&CK framework.
  • Experience with threat hunting and OSINT.
  • Familiarity with the current threat landscape and APT tracking.
  • Excellent analytical and problem-solving skills.
  • Strong written and verbal communication skills, with the ability to author technical content.
  • Forensics investigation skills are an added advantage.


About Cyble:


Cyble is revolutionizing the landscape of cybersecurity intelligence. Founded in 2019, Cyble began as a visionary college project and has quickly transformed into a leading force in proactive cyber threat detection and mitigation, that is now globally significant, with people in 20 countries - Headquartered in Alpharetta, Georgia, and with offices in Australia, Malaysia, Singapore, Dubai, Saudi Arabia and India

Our mission is clear: to provide visibility, intelligence and cybersecurity protection using cutting-edge advanced technology, giving enterprises a powerful advantage. We democratize real-time intelligence about cyber threats and vulnerabilities, enabling organizations to take proactive measures and maintain robust cybersecurity. We strive to make the digital world a safer place for everyone.

At Cyble, artificial intelligence (AI) and innovation are central to all operations, with a commitment to continuous improvement and excellence in both products and business practices. Cyble values inclusivity, offering team members autonomy and flexibility to balance their professional and personal lives. Cyble fosters a culture where employees voices are heard, contributions are recognized, and everyone is encouraged to be part of something extraordinary.


  • Malware Analyst

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About The Role:We are seeking a skilled Malware Researcher / Threat Hunter with 3-6 years of experience in malware analysis, reverse engineering, and threat hunting. The ideal candidate will have a strong understanding of Windows and Linux malware analysis, proficiency in Python, and experience with the MITRE ATT&CK framework. The role involves analyzing...


  • Bengaluru, India Trellix Full time

    Associate Software Development EngineerSecurity Researcher - Malware AnalysisSoftware Development Engineer in TestCustomer Success Manager ItalyInside Sales RepInside Sales RepSolutions EngineerApprentice- HREnterprise Account Manager (Benelux and Nordic regions)Analyst - Corporate DevelopmentSales EngineerWorkday Reporting AnalystFederal Civilian Account...


  • Bengaluru, India Insight Global Full time

    Insight Global is looking for a Senior SOC Analyst for one of our major retail apparel clients based out of North America. They will be joining a SOC team to support their 24X7 operations out of their India Tech Hub in Bengaluru. This would be a long termcontract role with potential for full time conversionsitting3 days on site in their Bengaluru office.The...


  • Bengaluru, India Insight Global Full time

    Insight Global is looking for a Senior SOC Analyst for one of our major retail apparel clients based out of North America. They will be joining a SOC team to support their 24X7 operations out of their India Tech Hub in Bengaluru. This would be a long term contract role with potential for full time conversion sitting 3 days on site in their Bengaluru office....


  • Bengaluru, India Insight Global Full time

    Insight Global is looking for a Senior SOC Analyst for one of our major retail apparel clients based out of North America. They will be joining a SOC team to support their 24X7 operations out of their India Tech Hub in Bengaluru. This would be a long term contract role with potential for full time conversion sitting 3 days on site in their Bengaluru office....


  • Bengaluru, India Insight Global Full time

    Insight Global is looking for a Senior SOC Analyst for one of our major retail apparel clients based out of North America. They will be joining a SOC team to support their 24X7 operations out of their India Tech Hub in Bengaluru. This would be a long term contract role with potential for full time conversion sitting 3 days on site in their Bengaluru office....


  • Bengaluru, India Barracuda Full time

    Job ID: 25-275Come Join Our Passionate Team! At Barracuda, we make the world a safer place. We believe every business deserves access to cloud-enabled, enterprise-grade security solutions that are easy to buy, deploy, and use. We protect email, networks, data and applications with innovative solutions that grow and adapt with our customers’ journey. More...


  • Bengaluru, India Insight Global Full time

    Shifts:Wednesday to Sunday or Saturday to Wednesday:7 AM – 3 PM UK time(11:30 AM – 7:30 PM IST) converts to2 AM – 10 AM EST .Friday to Monday:6 AM – 4 PM UK time(10:30 AM – 8:30 PM IST) converts to1 AM – 11 AM EST .Must Haves:Requires 7+ Years of experience. At least 3-4 years SOC.Experience with Microsoft Sentinel or Crowd strike EDR/XDR...


  • Bengaluru, India Daimler Truck Innovation Center India (DTICI) Full time

    Expertise:∙ Level 3 Analysts are tasked with advanced incident response activities, including comprehensive malware analysis, in-depth log analytics, and detailed incident reporting.Mandatory Skill Set:∙ Microsoft Sentinel, M365 Defender Suite Knowledge, M365 Email Security∙ Strong experience in Malware Analysis, Threat hunting using M365 Tool∙...

  • MDR Analyst

    2 months ago


    Bengaluru, India Palo Alto Networks Full time

    About the Company:MDR Analyst - Shifts Position Your Career We are seeking a driven problem solver to join our Unit 42 MDR team. Our team is responsible for customers internal security monitoring, threat hunting and incident response. As a MDR Analyst, we will rely on you to detect and respond to cyber incidents facing customers’ internal business. The...

  • MDR Analyst

    2 months ago


    Bengaluru, India Palo Alto Networks Full time

    About the Company:MDR Analyst - Shifts Position Your Career We are seeking a driven problem solver to join our Unit 42 MDR team. Our team is responsible for customers internal security monitoring, threat hunting and incident response. As a MDR Analyst, we will rely on you to detect and respond to cyber incidents facing customers’ internal business. The...


  • Bengaluru, India Daimler Truck Innovation Center India (DTICI) Full time

    Expertise: ∙ Level 3 Analysts are tasked with advanced incident response activities, including comprehensive malware analysis, in-depth log analytics, and detailed incident reporting. Mandatory Skill Set: ∙ Microsoft Sentinel, M365 Defender Suite Knowledge, M365 Email Security ∙ Strong experience in Malware Analysis, Threat hunting using M365...


  • Bengaluru, India Daimler Truck Innovation Center India (DTICI) Full time

    Expertise:∙ Level 3 Analysts are tasked with advanced incident response activities, including comprehensive malware analysis, in-depth log analytics, and detailed incident reporting.Mandatory Skill Set: ∙ Microsoft Sentinel, M365 Defender Suite Knowledge, M365 Email Security∙ Strong experience in Malware Analysis, Threat hunting using M365 Tool∙...


  • Bengaluru, India Daimler Truck Innovation Center India (DTICI) Full time

    Expertise:∙ Level 3 Analysts are tasked with advanced incident response activities, including comprehensive malware analysis, in-depth log analytics, and detailed incident reporting.Mandatory Skill Set: ∙ Microsoft Sentinel, M365 Defender Suite Knowledge, M365 Email Security∙ Strong experience in Malware Analysis, Threat hunting using M365 Tool∙...


  • Bengaluru, India Tietoevry Full time

    We are hiring for SOC Analyst - L2 for Bangalore/Chandigarh location.Experience - 6 to 10 yearsAs this is immediate need candidates who can join within 30 days may apply.Responsibilities:Continuously monitor security events and alerts from various sources such as SIEM (Security Information and Event Management) systems, IDS/IPS (Intrusion...


  • Bengaluru, India Daimler Truck Innovation Center India (DTICI) Full time

    Expertise:∙Level 3 Analystsare tasked with advanced incident response activities, including comprehensive malware analysis, in-depth log analytics, and detailed incident reporting.Mandatory Skill Set:∙ Microsoft Sentinel, M365 Defender Suite Knowledge, M365 Email Security∙ Strong experience in Malware Analysis, Threat hunting using M365 Tool∙ Usage...

  • Cyber Analyst

    4 weeks ago


    Bengaluru, India Talent500 Full time

    Corporate Title: AnalystExp: 0-2 / 2 to 4yearsReporting to: VPNo. of Positions: 2About This Role:Cyber Engineers are one of the key contributors of Cyber Security Team of the company. The most important duty of a Cyber Engineer is to ensure they adopt to growing cyber business needs with our customers as well contribute in securing the company.Job...

  • Security Analyst

    4 weeks ago


    Bengaluru, India FYERS Securities Private Limited Full time

    At FYERS, our mission is “to empower new-age traders & investors with the best-in-class technology and platforms” We are a bootstrapped company led by our founders who are extremely passionate about creating best in class value to our diverse customers, employees, and communities.Why Join Us:• Immerse yourself in the dynamic world of FinTech and stock...


  • Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Security Analyst

    4 weeks ago


    Bengaluru, India FYERS Securities Private Limited Full time

    Job DescriptionAt FYERS, our mission is “to empower new-age traders & investors with the best-in-class technology and platforms” We are a bootstrapped company led by our founders who are extremely passionate about creating best in class value to our diverse customers, employees, and communities.Why Join Us:• Immerse yourself in the dynamic world of...