Malware Analysis

4 weeks ago


pune, India Corporate Resources Full time
Job Description

Required Skills ::::

  • Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non PE file analysis
  • Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms
  • Should be able to perform Malware Analysis for PE and Non-PE files
  • Should have good experience in Static analysis
  • Knowledge of security/threat landscape for Windows/ MacOS/ Linux/Android/ iOS Platforms.
  • Strong knowledge of MacOS, Android or iOS operating system internals and modern security problems.
  •  Excellent analytical skills and ability to identify patterns and trends
  •  Strong research skills, data knowledge, and ability to analyze and present complex data in a meaningful way
  • Industry
  • IT-Software / Software Services
  • Functional Area
  • IT Software - Application Programming, Maintenance
  • Job Role
  • Software Developer
  • Job Type
  • Permanent
Qualification
  • UG Qualification
  • B.Tech/B.E - Computers
  • PG Qualification
  • Any Post Graduate - Any Specialization
  • Doctorate
  • Doctorate Not Required - None
Desired Candidate Profile Please refer to the Job description above
  • Malware Analyst

    1 week ago


    Pune, India LTIMindtree Full time

    For Malware + RE: Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis for...

  • Malware Analyst

    4 weeks ago


    pune, India LTIMindtree Full time

    For Malware + RE:Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat...

  • Malware Analyst

    1 month ago


    Pune, India LTIMindtree Full time

    For Malware + RE:Here are the some of the key skills which we are looking for it:Static and dynamicmalware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands onwriting signaturesfor malware samples(at-least initial vector malware).Aware oftrending malware family campaignand analysis for threat write ups...

  • Malware Analyst

    2 months ago


    Pune, India LTIMindtree Full time

    For Malware + RE: Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat...

  • Malware Analyst

    2 months ago


    Pune, India LTIMindtree Full time

    For Malware + RE: Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis...

  • Malware Analyst

    2 months ago


    Pune, India LTIMindtree Full time

    For Malware + RE: Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat...


  • Chennai, Hyderabad, Pune, India Worksconsultancy Full time

    BS/MS in Computer Science or Computer Engineering, with at least 2-10 years of computer security industry experienceRequired Skills :- Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non PE file analysis- Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals,...


  • Pune, India LTIMindtree Full time

    For Malware + RE:Here are the some of the key skills which we are looking for it:- Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)- someone who has hands on writing signatures for malware samples(at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat...


  • Pune, India Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family...


  • Pune,Anywhere in India,Multiple Locations Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware...


  • Pune/Anywhere in India/Multiple Locations, IN Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family -...


  • Pune, India Dashhire Full time

    We are seeking a highly skilled cyber defense incident responder to join our enterprise-wide cyber security team.The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response coordination, threat...


  • Pune, India Northern Trust Corp. Full time

    Under general supervision responsible for detection, eradication, and prevention of security threats in the NT environment and work with consultants and management for additional analytics on security threats. -Conducts detailed reviews of malicious software to perform a cyber analysis and gain additional understanding of their threats-Provides...


  • pune, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...

  • Threat Researcher Ii

    1 month ago


    Pune, Maharashtra, India CrowdStrike Full time

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...

  • Threat Researcher Ii

    1 month ago


    Pune, Maharashtra, India Quick Heal Full time

    **Threat Researcher II**: Marvel Edge 8th Floor, Pune, Maharashtra, India - Sub Department- SEQRITE LABS- Job posted on- Apr 29, 2024- Employee Type- Full Time- Experience range (Years)- 3 years - 6 years- Functional Area- N.A.- Research & understanding latest Vulnerabilities, exploits, Malware CnC and write quality network detections in network Security...

  • Mgr, Threat Research

    2 months ago


    pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! In our EDR detection organization, we are looking for an experienced manager for our malware and EDR rules detection team.In this position, you will oversee a group of skilled Windows, Linux, and macOS detection researchers who work to make...

  • Mgr, Threat Research

    2 months ago


    Pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! In our EDR detection organization, we are looking for an experienced manager for our malware and EDR rules detection team. In this position, you will oversee a group of skilled Windows, Linux, and macOS detection researchers who work to make...


  • Pune/Mumbai, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • pune, India Qualys Full time

    Description : Qualys is looking for threat researchers who can leverage their experience and expertise to identify and analyze threats, produce original research publications, and work with engineering teams to provide a feedback and related insights into a multitude of Qualys products.You will be a member of the Qualys Threat Research Team, a team...