Malware Researcher

4 weeks ago


Delhi, India KG Invicta Services (KGiS) Full time
Malware Analysis - Reverse Engineering (17788)

Pune, Chennai, Hyderabad, Mumbai, Bangalore, Nagpur, Delhi, Coimbatore, Mysore, Kolkata, Cochin, Odissa, Noida, Telengana.

Job SummaryBS/MS in Computer Science or Computer Engineering, with at least 2-10 years of computer security industry experience

Required Skills:

Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non PE file analysis

Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanismsShould be able to perform Malware Analysis for PE and Non-PE filesShould have good experience in Static analysisKnowledge of security/threat landscape for Windows/ MacOS/ Linux/Android/ iOS Platforms.Strong knowledge of MacOS, Android or iOS operating system internals and modern security problems.Excellent analytical skills and ability to identify patterns and trendsStrong research skills, data knowledge, and ability to analyze and present complex data in a meaningful wayGood communication skills and an eye for detailAble to perform well under stress, particularly in critical response situationsStrong understanding of Cyber Security, modern security problems and threat landscape, Operating Systems (internals), computer networking concepts.Strong understanding of computer security, and/or threat landscapeExperience in analyzing large amounts of dataStrong capabilities in Microsoft products like Offices Excel, Word, and PowerPointKnowledge and experience with malware behaviours or Advanced Persistent Threats (APTs) a plus


  • Malware Analysis

    1 month ago


    Pitampura, Delhi, Delhi, India Innobuzz Learning Solutions Full time

    Analyzing and developing of Malware for research purposes. - Testing and identifying OS & System vulnerabilities. - Deep domain knowledge on Threat Intelligence. - Demonstrated experience and/or training in using both static and dynamic tools/techniques to analyze and reverse-engineer malware. - Knowledge about, Network security, Web Application security,...


  • Delhi, India Kitecyber Full time

    Company DescriptionKitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...


  • Delhi, India Kitecyber Full time

    Company DescriptionKitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...


  • delhi, India Mopid Full time

    Job Title: Security ResearcherLocation: RemoteExperience Level: 1 to 3 yearsEmployment Type: Full TimeJob Description:As a Security Researcher, you will be at the forefront of identifying and analyzing new cybersecurity threats and vulnerabilities. Your insights will drive the enhancement of our security products and services, ensuring our defensive measures...

  • Threat Hunter

    4 days ago


    delhi, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • delhi, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...


  • Delhi, India Trellix Full time

    Demo System EngineerProduct Manager - EDR Threat ManagementSenior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account...

  • Associate MDR Analyst

    3 weeks ago


    Delhi, India SentinelOne Full time

    About Us:SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • New Delhi, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    B.Tech/ MCA/ MBA (IT/IS) with a minimum of 1-6 years of previous SOC experience or incident response process experience, including detecting advanced adversaries, log analysis, and/or malware triage experience - Must have a naturally curious mindset and approach - Experience with several threat detection and intelligence tools - Knowledge of operating...


  • new delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end...


  • New Delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Delhi, India Nityo Infotech Full time

    Communication , Management , Networking , Operating Systems , Problem Solving , Research , Training , User Experience , Windows , ACT , Ability , Acceptance Criteria , Active , Active Directory , Agreement , Analyst , Analysts , Antivirus , Application , Architecture , Area , Articles , Assignment , Autopilot , Aware , Awareness , BASIC , Based , Best...


  • Delhi, India SentinelOne Full time

    About Us:SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Delhi, India Ekaga Full time

    **PURPOSE OF JOB** **ESSENTIAL QUALIFICATIONS** - Bachelor's or master's degree in computer science, information security, or a related field. - Extensive experience in cybersecurity operations, with a focus on APT detection, analysis, and response. **SKILLS & JOB COMPETENCIES REQUIRED** - In-depth knowledge of APT threat landscape, attack vectors, and...

  • SOC L2- Apt and Siem

    1 month ago


    Delhi, India Ekaga Full time

    **PURPOSE OF JOB** **ESSENTIAL QUALIFICATIONS** - Bachelor's or master's degree in computer science, information security, or a related field. - Extensive experience in cybersecurity operations, with a focus on APT detection, analysis, and response. **SKILLS & JOB COMPETENCIES REQUIRED** - In-depth knowledge of APT threat landscape, attack vectors, and...


  • Delhi, India Federal Staffing Solutions Inc. Full time

    Job DescriptionWe connect our employees with some of the best opportunities around.Time and time again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your community who...


  • delhi, India KPMG India Full time

    Job Title:Manager - Cyber Threat Intelligence, Security Monitor & ResponseJob Summary:​IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding topics such as (leaked credentials, brand abuse, deep dark web investigations,...

  • Technical Trainer

    4 weeks ago


    delhi, India Quick Heal Full time

    Job DetailsDelivering and leading basic and advanced Cyber Security training (Technical training) for various programs, planning and implementing an effective training curriculum. Collaborating with management to identify training needs of government institutions, universities, and corporates. Development & evaluation (updating & benchmarking) of new...


  • delhi, India Incedo Inc. Full time

    Security operation Center (SOC) – L3/Tier 3- Threat Hunte rMust have skillsIBM QRadar Administration/L3SOAR hands onLog AnalysisThreat HuntingIncident ResponseTroubleshootingCertifications/ TrainingsBlueteamingExperience 7 -12 yrs24/7 OperationsGurgaon LocationImmidiate to 60 days NPJD :- Role and responsibilities:• Participate in a rotating SOC on-call;...