Malware Researcher

4 weeks ago


india KG Invicta Services (KGiS) Full time

Malware Analysis - Reverse Engineering (17788)

Pune, Chennai, Hyderabad, Mumbai, Bangalore, Nagpur, Delhi, Coimbatore, Mysore, Kolkata, Cochin, Odissa, Noida, Telengana.


Job Summary

BS/MS in Computer Science or Computer Engineering, with at least 2-10 years of computer security industry experience


Required Skills:


Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non PE file analysis


Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms

Should be able to perform Malware Analysis for PE and Non-PE files

Should have good experience in Static analysis

Knowledge of security/threat landscape for Windows/ MacOS/ Linux/Android/ iOS Platforms.

Strong knowledge of MacOS, Android or iOS operating system internals and modern security problems.

Excellent analytical skills and ability to identify patterns and trends

Strong research skills, data knowledge, and ability to analyze and present complex data in a meaningful way

Good communication skills and an eye for detail

Able to perform well under stress, particularly in critical response situations

Strong understanding of Cyber Security, modern security problems and threat landscape, Operating Systems (internals), computer networking concepts.

Strong understanding of computer security, and/or threat landscape

Experience in analyzing large amounts of data

Strong capabilities in Microsoft products like Offices Excel, Word, and PowerPoint

Knowledge and experience with malware behaviours or Advanced Persistent Threats (APTs) a plus




  • india Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...


  • India Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...

  • Malware Analyst

    2 weeks ago


    Anywhere in India/Multiple Locations RapidBraiins Full time

    Job Description : Job Title : - Malware and Reverse Engineering. Experience : 5+ Years. Location : PAN India. Notice Period : 0-90 Days. - We are seeking a highly skilled and motivated Cybersecurity Analyst with expertise in Malware Analysis and Reverse Engineering. - The ideal candidate will possess a deep understanding of various security...


  • india Zoho Full time

    Zoho is one of the world's most prolific software companies. With 55+ applications in nearly every major business category, including sales, marketing, customer service, accounting and back office operations, and an array of productivity and collaboration tools built from the ground up, Zoho has the depth and breadth to solve even the most complex business...


  • Anywhere in India/Multiple Locations, IN Deqode Full time

    Experience: 3+ YearsNotice Period: 30 DaysLocation: Pan Experience in writing EDR behavior detection rules - APTs- Experience in writing rules for MITRE ATT&CK techniques and tactics- Malware analysis and detection, reverse engineering- MAD (Mitre ATT&CK defender certified)- For the Rules team - strong windows / linux internals, attack techniques, APT &...


  • Anywhere in India,Multiple Locations Deqode Full time

    Experience: 3+ YearsNotice Period: 30 DaysLocation: Pan Experience in writing EDR behavior detection rules - APTs- Experience in writing rules for MITRE ATT&CK techniques and tactics- Malware analysis and detection, reverse engineering- MAD (Mitre ATT&CK defender certified)- For the Rules team - strong windows / linux internals, attack techniques, APT &...


  • India Mopid Full time

    Job Title: Security ResearcherLocation: RemoteExperience Level: 1 to 3 yearsEmployment Type: Full TimeJob Description:As a Security Researcher, you will be at the forefront of identifying and analyzing new cybersecurity threats and vulnerabilities. Your insights will drive the enhancement of our security products and services, ensuring our defensive measures...


  • india Mopid Full time

    Job Title: Security Researcher Location: Remote Experience Level: 1 to 3 years Employment Type: Full Time Job Description: As a Security Researcher, you will be at the forefront of identifying and analyzing new cybersecurity threats and vulnerabilities. Your insights will drive the enhancement of our security products and services, ensuring our defensive...


  • Anywhere in India,Multiple Locations Wish Workforce Augmentation Services Full time

    Specialist - CyberSecurity Location : Multiple.. Mumbai, Pune, Nagpur, Hyderabad, Chennai, Kochi, Bangalore, Coimbatore, Exp : 5-8 years Key Skills : Malware Analysis, Generic Signature, Reverse Engineering SkillsJob Description : - Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes,...

  • Threat Hunter

    1 day ago


    india Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...

  • Associate, Cyber Risk

    4 weeks ago


    India Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • india Trellix Full time

    Demo System EngineerProduct Manager - EDR Threat ManagementSenior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account...

  • Associate MDR Analyst

    3 weeks ago


    india SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • india Nityo Infotech Full time

    Communication , Management , Networking , Operating Systems , Problem Solving , Research , Training , User Experience , Windows , ACT , Ability , Acceptance Criteria , Active , Active Directory , Agreement , Analyst , Analysts , Antivirus , Application , Architecture , Area , Articles , Assignment , Autopilot , Aware , Awareness , BASIC , Based , Best...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around. Time and time again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your...


  • india SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • india KPMG India Full time

    Job Title: Manager - Cyber Threat Intelligence, Security Monitor & Response Job Summary: ​IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding topics such as (leaked credentials, brand abuse, deep dark web investigations, etc.)...

  • Technical Trainer

    4 weeks ago


    india Quick Heal Full time

    Job Details Delivering and leading basic and advanced Cyber Security training (Technical training) for various programs, planning and implementing an effective training curriculum. Collaborating with management to identify training needs of government institutions, universities, and corporates. Development & evaluation (updating & benchmarking) of new...


  • india Incedo Inc. Full time

    Security operation Center (SOC) – L3/Tier 3- Threat Hunte r Must have skills IBM QRadar Administration/L3 SOAR hands on Log Analysis Threat Hunting Incident Response Troubleshooting Certifications/ Trainings Blueteaming Experience 7 -12 yrs 24/7 Operations Gurgaon Location Immidiate to 60 days NP JD :- Role and responsibilities: • Participate in a...


  • india NextGen Healthcare Full time

    Description :Responsible for engineering, implementing, and monitoring security controls and measures for the protection of company confidential and sensitive information systems. Partner with cross-functional teams in a variety of environments to provide updates, analysis, reporting in support of the Data Privacy Security and Risk team daily...