Malware Analyst

4 weeks ago


pune, India LTIMindtree Full time
For Malware + RE:
Here are the some of the key skills which we are looking for it:
Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)
someone who has hands on writing signatures for malware samples(at-least initial vector malware).
Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..)
Email security and Endpoint Security (EOP)
Investigating the Phishing campaign and spam emails which users have received and reported.
Threat Intelligence analysis/ Threat hunting
Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis)
Analyzing non-PE file s (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) andproviding detection for malicious files.
Malware Analysis and Reversing.
Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms, Classification, clustering and labelling of Malware.
Knowledge of Advanced Techniques of Malware Analysis.
Knowledge of Malware kill chain and MITRE ATT&CK techniques and tactics.
Knowledge of AV evasion techniques and Pen testing tools like - Veil (equal rank), PowerShell Empire, Meterpreter, Unicorn, Cactus Torch, and Any other similar tools
Additionally, Experience with advanced persistent threats, human adversary compromises and incident response.
Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements.
Excellent analytical skills and ability to identify patterns and trends.
Strong research skills, data knowledge, and ability to analyze and present complex data in a meaningful way.
Strong understanding of Cyber Security, modern security problems and threat landscape, Operating Systems (internals), computer networking concepts.
Required Skills:
Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis
  • Malware Analyst

    1 week ago


    Pune, India LTIMindtree Full time

    For Malware + RE: Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis for...

  • Malware Analyst

    1 month ago


    Pune, India LTIMindtree Full time

    For Malware + RE:Here are the some of the key skills which we are looking for it:Static and dynamicmalware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands onwriting signaturesfor malware samples(at-least initial vector malware).Aware oftrending malware family campaignand analysis for threat write ups...

  • Malware Analyst

    2 months ago


    Pune, India LTIMindtree Full time

    For Malware + RE: Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat...

  • Malware Analyst

    2 months ago


    Pune, India LTIMindtree Full time

    For Malware + RE: Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis...

  • Malware Analyst

    2 months ago


    Pune, India LTIMindtree Full time

    For Malware + RE: Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat...


  • Pune, India LTIMindtree Full time

    For Malware + RE:Here are the some of the key skills which we are looking for it:- Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)- someone who has hands on writing signatures for malware samples(at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat...


  • Pune, India Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family...


  • Pune,Anywhere in India,Multiple Locations Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware...


  • Pune, India Dashhire Full time

    We are seeking a highly skilled cyber defense incident responder to join our enterprise-wide cyber security team.The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response coordination, threat...

  • Cybersecurity Analyst

    2 weeks ago


    Pune, Maharashtra, India Dana Incorporated Full time

    Job Duties and ResponsibilitiesDesignation: Cybersecurity AnalystJob Location: Dana India Technical Centre Pvt.Ltd. 279, Raisoni Industrial Park, Phase-II Hinjewadi PuneAs a Cybersecurity Analyst, you will be tasked with SOC level 1 activities including incident triage, communication, response, and reporting related to security incidents.The analysts adhere...

  • Threat Researcher Ii

    1 month ago


    Pune, Maharashtra, India CrowdStrike Full time

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...


  • Pune, India Evolent Health Full time

    Your Future Evolves HereEvolent Health has a bold mission to change the health of the nation by changing the way health care is delivered. Our pursuit of this mission is the driving force that brings us to work each day. We believe in embracing new ideas, challenging ourselves and failing forward. We respect and celebrate individual talents and team wins....


  • Pune, India Payatu Full time

    Job Description : Are you a passionately curious individual who possesses a steady and unshakable eye for detail? Are you not afraid of searching for a needle in the stack of hay? Do you think you have the skillset, knowledge, to be the first line of defense between cyber adversaries and the organization? Do you believe in working for a mission to protect...


  • Pune, India Payatu Full time

    Job Description :Are you a passionately curious individual who possesses a steady and unshakable eye for detail? Are you not afraid of searching for a needle in the stack of hay? Do you think you have the skillset, knowledge, to be the first line of defense between cyber adversaries and the organization? Do you believe in working for a mission to protect...


  • pune, India Evolent Health Full time

    Your Future Evolves Here Evolent Health has a bold mission to change the health of the nation by changing the way health care is delivered. Our pursuit of this mission is the driving force that brings us to work each day. We believe in embracing new ideas, challenging ourselves and failing forward. We respect and celebrate individual talents and team wins....


  • Pune, India Evolent Health Full time

    Your Future Evolves HereEvolent Health has a bold mission to change the health of the nation by changing the way health care is delivered. Our pursuit of this mission is the driving force that brings us to work each day. We believe in embracing new ideas, challenging ourselves and failing forward. We respect and celebrate individual talents and team wins....


  • pune, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Pune, India Domo Full time

    COMPANY OVERVIEW:Domo puts data to work to help everyone multiply their impact. Domo gives every kind of user real-time insights they can act on, with secure, easy-to-use, AI-powered data experience that drives a culture of data curiosity.POSITION SUMMARY:The Security Analyst is a key member of Domo’s Security Operations team. This position will be focused...


  • Pune/Mumbai, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...

  • SOC Security Analyst

    2 weeks ago


    Pune, India Domo Full time

    COMPANY OVERVIEW: Domo puts data to work to help everyone multiply their impact. Domo gives every kind of user real-time insights they can act on, with secure, easy-to-use, AI-powered data experience that drives a culture of data curiosity. POSITION SUMMARY: The Security Analyst is a key member of Domo’s Security Operations team. This position...