Malware Analyst

4 weeks ago


hyderabad, India LTIMindtree Full time
Job Description
Years of Experience - 1 to 6 years
NP- Immediate to 30 Days
JOB DESCRIPTION: - Malware Analyst
Location- Hyderabad, Pune and Bangalore
JD :
Here are the some of the key skills which we are looking for it:
Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)
someone who has hands on writing signatures for malware samples(at-least initial vector malware).
Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..)
Email security and Endpoint Security (EOP)
Investigating the Phishing campaign and spam emails which users have received and reported.
Threat Intelligence analysis/ Threat hunting
Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis)
Analyzing non-PE file s (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) and providing detection for malicious files.
Please share below details and updated resume.
Current Company:
Skills Expertise:
Overall Exp:
Relevant Exp:
Notice Period:
Current Location:
Preferred Location:
Current CTC:
Expected CTC:
Reason for Job Change:
Note : Please do not apply for this JOB, those who all are working Currently as SOC Analyst.

  • Hyderabad, India Blue Yonder Full time

    Scope:Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department.The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches.The ideal candidate should have...


  • hyderabad, India Blue Yonder Full time

    Scope: Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department. The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches. The ideal candidate should...

  • Cyber Security Analyst

    2 months ago


    Bangalore,Hyderabad, India Swift Strategic Staff Solutions INC Full time

    Notice period : Immediate- 30 Days Key Skills : Malware Analyst, Penetration Testing, OWAP, OSCP, Red Team : //// Job Description : - Perform IP Scans Performing IP Scans within Fast Track for identifying vulnerabilities associated with open ports, RDP Brute Force, SQL Discovery, SQL Brute Force along with other use cases in accordance with...


  • Hyderabad/ Secunderabad, India timesjobs Full time

    JOB DETAILS1) A strong technical background and a passion for security, particularly Penetration testing2) Penetration testing experience, including Web apps testing, infrastructure testing, wireless network testing and ideally iOS & other mobile testing3) Experience of reverse engineering, malware analysis &/or exploit development4) Familiarity with...


  • Hyderabad/ Secunderabad, India timesjobs Full time

    JOB DETAILS1) A strong technical background and a passion for security, particularly Penetration testing2) Penetration testing experience, including Web apps testing, infrastructure testing, wireless network testing and ideally iOS & other mobile testing3) Experience of reverse engineering, malware analysis &/or exploit development4) Familiarity with...


  • hyderabad, India Coretek Labs India Pvt Ltd Full time

    Job Description : - Technical requirements (applies to both roles) :- Effective technical stakeholder's management- Experience in mentoring and training junior analyst- Presentation and Process development- Excellent written and verbal communication skills- Report creation and project skillsSOC Analyst (Tier 3) - 4+year's experience within a Security...


  • Hyderabad, India IQ-EQ Full time

    Job DescriptionWe are seeking a skilled Digital Forensic Analyst to join our dynamic team. The ideal candidate will have a strong background in digital forensics, with a focus on investigating security incidents, analyzing digital evidence, and providing expert testimony when required.The Digital Forensic Analyst will be responsible...


  • Hyderabad, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients. You’ll...


  • Hyderabad/Bangalore, India Coretek Labs India Pvt Ltd Full time

    Job Description : - Technical requirements (applies to both roles) :- Effective technical stakeholder's management- Experience in mentoring and training junior analyst- Presentation and Process development- Excellent written and verbal communication skills- Report creation and project skillsSOC Analyst (Tier 3) - 4+year's experience within a...

  • Security Analyst 3

    3 weeks ago


    hyderabad, India Oracle Full time

    Job Description We are seeking a Security Analyst to provide monitoring and analysis capability for 24/7 Security Traige and Response(STAR) team. The Analyst will conduct analysis of security events to include validation, remediation and where needed issue and reporting of events of interest based. As part of the Security Traige and Response(STAR), you...

  • Security Analyst 3

    3 weeks ago


    Hyderabad, India Oracle Full time

    Job Description We are seeking a Security Analyst to provide monitoring and analysis capability for 24/7 Security Traige and Response(STAR) team. The Analyst will conduct analysis of security events to include validation, remediation and where needed issue and reporting of events of interest based. As part of the Security Traige and Response(STAR), you...

  • Security Analyst 3

    3 weeks ago


    Hyderabad, India Oracle Full time

    Job Description We are seeking a Security Analyst to provide monitoring and analysis capability for 24/7 Security Traige and Response(STAR) team. The Analyst will conduct analysis of security events to include validation, remediation and where needed issue and reporting of events of interest based. As part of the Security Traige and Response(STAR), you will...


  • Hyderabad, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....


  • hyderabad, India RSM Full time

    We are the leading provider of professional services to the middle market globally, our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience and our ability to be compelling to our clients....


  • hyderabad, India MAI Labs Full time

    Company Description:MAI Labs is a technology company based in Hyderabad, India, that is redefining technology's possibilities. With a global reach, MAI Labs is known for spearheading revolutionary tech solutions, from building tools like MyIPR to safeguard ideas, to powering blockchain solutions with Kalp and shaping the future of investment with SmartDubai....

  • SOC Analyst

    1 week ago


    Hyderabad, India DFCS Technologies Full time

    Job Description :Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    7 days ago


    hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...

  • SOC Analyst

    5 days ago


    Hyderabad, India DFCS Technologies Full time

    Job Description : Job Responsibilities :- Excellent knowledge on Cyber Incident Analysis.- Expertise on Vulnerability Assessment, Penetration Testing & Forensic Analysis.- Deep analysis of Security Events / Incidents communicated by L1 and other L2 members.- Handle Critical & High Severity incidents / issues on priority & provide a fix along Root Cause...


  • Hyderabad, India IQ-EQ Full time

    Job DescriptionWe are seeking a skilled Digital Forensic Analyst to join our dynamic team. The ideal candidate will have a strong background in digital forensics, with a focus on investigating security incidents, analyzing digital evidence, and providing expert testimony when required.The Digital Forensic Analyst will be responsible for:Conducting forensic...


  • hyderabad, India IQ-EQ Full time

    Job DescriptionWe are seeking a skilled Digital Forensic Analyst to join our dynamic team. The ideal candidate will have a strong background in digital forensics, with a focus on investigating security incidents, analyzing digital evidence, and providing expert testimony when required. The Digital Forensic Analyst will be responsible for: Conducting forensic...