Threat Research Engineer

Found in: Whatjobs IN C2 - 2 weeks ago


Anywhere in IndiaMultiple Locations Deqode Full time

Experience: 3+ Years

Notice Period: 30 Days

Location: Pan Experience in writing EDR behavior detection rules - APTs

- Experience in writing rules for MITRE ATT&CK techniques and tactics

- Malware analysis and detection, reverse engineering

- MAD (Mitre ATT&CK defender certified)

- For the Rules team - strong windows / linux internals, attack techniques, APT & Breaches, develop signatures -> Know scripting, regular expressions etc.

- For malware team -> Strong knowledge of binary, document and fileless malware. Static and dynamic reversing skills

(ref:hirist.tech)
  • Threat Research Engineer

    Found in: Adzuna IN C2 - 1 week ago


    Anywhere in India/Multiple Locations, IN Deqode Full time

    Experience: 3+ YearsNotice Period: 30 DaysLocation: Pan Experience in writing EDR behavior detection rules - APTs- Experience in writing rules for MITRE ATT&CK techniques and tactics- Malware analysis and detection, reverse engineering- MAD (Mitre ATT&CK defender certified)- For the Rules team - strong windows / linux internals, attack techniques, APT &...

  • Product Security Engineer

    Found in: Whatjobs IN C2 - 2 weeks ago


    Anywhere in India,Multiple Locations,Metros Uplers Solutions Pvt. Ltd. Full time

    Product Security Engineer Experience : 7+ yearsSalary : Open to Any BudgetExpected Notice Period : 2 to 4 WeeksShift : (GMT+05:30) Asia/Kolkata (IST)Opportunity Type : RemotePlacement Type : Permanent(Note: This is a requirement for one of Uplers' clients)What do you need for this opportunity : Primary Skills : Familiarity with fintech, Open...


  • Bengaluru / Bangalore, India Cred Full time

    what you will do work on a diverse domain of information security across the organisation, most important infrastructure and data securityresponsible identifying security issues (external as well as internal), help stakeholders to mitigate and at frequent occasions build a solution around some of the complex problem statements implement/maintain security for...

  • Specialist - Cyber Security

    Found in: Whatjobs IN C2 - 2 weeks ago


    Anywhere in India,Multiple Locations Wish Workforce Augmentation Services Full time

    Specialist - CyberSecurity Location : Multiple.. Mumbai, Pune, Nagpur, Hyderabad, Chennai, Kochi, Bangalore, Coimbatore, Exp : 5-8 years Key Skills : Malware Analysis, Generic Signature, Reverse Engineering SkillsJob Description : - Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes,...

  • Malware Analyst

    Found in: Whatjobs IN C2 - 1 day ago


    Anywhere in India/Multiple Locations RapidBraiins Full time

    Job Description : Job Title : - Malware and Reverse Engineering. Experience : 5+ Years. Location : PAN India. Notice Period : 0-90 Days. - We are seeking a highly skilled and motivated Cybersecurity Analyst with expertise in Malware Analysis and Reverse Engineering. - The ideal candidate will possess a deep understanding of various security...

  • Malware Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    Anywhere in India,Multiple Locations RapidBraiins Full time

    Job Description : Job Title : - Malware and Reverse Engineering. Experience : 5+ Years. Location : PAN India. Notice Period : 0-90 Days. - We are seeking a highly skilled and motivated Cybersecurity Analyst with expertise in Malware Analysis and Reverse Engineering. - The ideal candidate will possess a deep understanding of various security...

  • Malware Researcher

    Found in: Whatjobs IN C2 - 2 weeks ago


    india KG Invicta Services (KGiS) Full time

    Malware Analysis - Reverse Engineering (17788) Pune, Chennai, Hyderabad, Mumbai, Bangalore, Nagpur, Delhi, Coimbatore, Mysore, Kolkata, Cochin, Odissa, Noida, Telengana. Job Summary BS/MS in Computer Science or Computer Engineering, with at least 2-10 years of computer security industry experience Required Skills: Olly DBG, IDA PRO, Static and dynamic...

  • Market Research Analyst

    Found in: Whatjobs IN C2 - 2 days ago


    india Credence Research Full time

    Company Description Credence Research is a global market research and consulting firm that works with leading organizations, governments, non-governmental organizations, and non-profits. We help our clients make sustainable improvements to their performance and achieve their most important goals. With a team of over 15 research consultants and nearly 100...

  • AlphaSense - Staff Product Security Architect/Engineer

    Found in: Whatjobs IN C2 - 2 weeks ago


    Anywhere in India,Multiple Locations AlphaSense Full time

    About the role : As a staff product security architect, you'll be trusted to understand security requirements of our software stack and service oriented architecture, provide guidance for usable infrastructure security, ensure that logical security controls are manageable at our scale, and much more. Your leadership skills will influence the roadmap...

  • AlphaSense - Staff Product Security Architect/Engineer

    Found in: Whatjobs IN C2 - 1 day ago


    Anywhere in India/Multiple Locations AlphaSense Full time

    About the role : As a staff product security architect, you'll be trusted to understand security requirements of our software stack and service oriented architecture, provide guidance for usable infrastructure security, ensure that logical security controls are manageable at our scale, and much more. Your leadership skills will influence the roadmap...

  • Cybersecurity Researcher

    Found in: Whatjobs IN C2 - 2 weeks ago


    india Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...

  • Cybersecurity Researcher

    Found in: Appcast Linkedin IN C2 - 2 weeks ago


    India Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...

  • Security operation Center

    Found in: Whatjobs IN C2 - 7 days ago


    india Incedo Inc. Full time

    Security operation Center (SOC) – L3/Tier 3- Threat Hunte r Must have skills IBM QRadar Administration/L3 SOAR hands on Log Analysis Threat Hunting Incident Response Troubleshooting Certifications/ Trainings Blueteaming Experience 7 -12 yrs 24/7 Operations Gurgaon Location Immidiate to 60 days NP JD :- Role and responsibilities: • Participate in a...

  • Orion Innovation

    Found in: Whatjobs IN C2 - 1 day ago


    Anywhere in India/Multiple Locations Orion Innovation Full time

    Job Description : We are seeking an experienced SOC Manager to lead our Managed Security Operations team. The ideal candidate will have extensive experience in managing SOC teams within a Managed Security Operations function, particularly with a focus on Managed Detection and Response (MDR) and Managed SIEM. The role involves a hands-on approach to daily...

  • Orion Innovation

    Found in: Whatjobs IN C2 - 2 weeks ago


    Anywhere in India,Multiple Locations Orion Innovation Full time

    Job Description : We are seeking an experienced SOC Manager to lead our Managed Security Operations team. The ideal candidate will have extensive experience in managing SOC teams within a Managed Security Operations function, particularly with a focus on Managed Detection and Response (MDR) and Managed SIEM. The role involves a hands-on approach to daily...

  • Orion Innovation

    Found in: Adzuna IN C2 - 1 week ago


    Anywhere in India/Multiple Locations, IN Orion Innovation Full time

    Job Description :We are seeking an experienced SOC Manager to lead our Managed Security Operations team. The ideal candidate will have extensive experience in managing SOC teams within a Managed Security Operations function, particularly with a focus on Managed Detection and Response (MDR) and Managed SIEM. The role involves a hands-on approach to daily SOC...

  • Data Engineer

    Found in: Whatjobs IN C2 - 2 weeks ago


    Anywhere in India,Multiple Locations Aricent Full time

    Job Profile : Data EngineerLocation : WFO/WFH (Both Available)Specialization : IT/Cloud/Data Management Job Description :- Completed Bachelors degree or diploma (or equivalent experience) in Computer Science, Software Engineering or Software Architecture preferred; candidates with substantial and relevant industry experience are also eligible- 2+ years of...

  • Data Engineer

    Found in: Adzuna IN C2 - 1 week ago


    Anywhere in India/Multiple Locations, IN Aricent Full time

    Job Profile : Data EngineerLocation : WFO/WFH (Both Available)Specialization : IT/Cloud/Data Management Job Description :- Completed Bachelors degree or diploma (or equivalent experience) in Computer Science, Software Engineering or Software Architecture preferred; candidates with substantial and relevant industry experience are also eligible- 2+ years of...

  • Ionixx Technologies

    Found in: beBee S IN - 2 weeks ago


    Anywhere in India/Multiple Locations iimjobs Full time

    - We are looking for a market researcher who has a passion for working in a fintech company.- Their focus will be to collect and study information about customers, competitors, markets, market trends, products, and services to direct our future business and marketing plans.- Need to target and onboard Lenders, primarily focusing on High Net-Worth Individuals...

  • Cyber Security Threat Hunter, Analyst

    Found in: Whatjobs IN C2 - 1 week ago


    india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cyber Security Threat Hunter, Analyst (MNC Company) A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include: • Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats...