Malware Analyst

Found in: Whatjobs IN C2 - 2 weeks ago


Anywhere in IndiaMultiple Locations RapidBraiins Full time

Job Description :


Job Title :


- Malware and Reverse Engineering.


Experience : 5+ Years.


Location : PAN India.


Notice Period : 0-90 Days.


- We are seeking a highly skilled and motivated Cybersecurity Analyst with expertise in Malware Analysis and Reverse Engineering.


- The ideal candidate will possess a deep understanding of various security concepts, including reverse engineering, debugging, and network protocols.


- They should be well-versed in identifying and analyzing malware, classifying and clustering threats, and employing advanced techniques to fortify our organization's security posture.


Responsibilities :


- Utilize debuggers, disassemblers, and other tools to dissect and understand malicious code.


- Investigate network protocols, file formats, sandboxes, and hardware/firmware internals.


- Classify, cluster, and label malware to enhance threat intelligence.


- Apply advanced techniques in malware analysis, understanding the kill chain and MITRE ATT&CK techniques and tactics.


- Possess a basic knowledge of EDR, IDS, and IPS.


- Familiarity with AV evasion techniques and proficiency in penetration testing tools such as Veil, PowerShell Empire, Meterpreter, Unicorn, Cactus Torch, and similar tools.


- Experience dealing with advanced persistent threats, human adversary compromises, and incident response.


- Communicate effectively with various teams, articulating business needs for detection improvements.


- Utilize strong analytical skills to identify patterns and trends.


- Present complex data in a meaningful way to support decision-making.


- In-depth knowledge of MacOS, Android, or iOS operating system internals and modern security challenges.


- Stay updated on the evolving threat landscape and modern security problems.


- Demonstrate a strong understanding of computer security and relevant concepts.


Requirements :


- Bachelor's or advanced degree in Computer Science, Cybersecurity, or a related field.


- Proven experience in malware analysis and reverse engineering.


- Strong knowledge of operating systems (internals) and computer networking concepts.


- Excellent understanding of the Cyber Security domain.


- Strong research skills and the ability to stay ahead of emerging threats.


- Relevant certifications (e.g., CISSP, CEH) are a plus.

(ref:hirist.tech)
  • Static & Dynamic Malware Analyst - Threat Hunting

    Found in: Adzuna IN C2 - 1 week ago


    Pune/Anywhere in India/Multiple Locations, IN Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family -...

  • Static & Dynamic Malware Analyst - Threat Hunting

    Found in: Whatjobs IN C2 - 2 weeks ago


    Pune,Anywhere in India,Multiple Locations Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware...

  • SOC Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    india Taurus Hard Soft Solutions Pvt Ltd Full time

    Role Description Level 3 SOC Analyst is an operational role, focusing on handling niche and escalated security incidents from Level 1 and Level 2 SOC analysts team. Level 3 SOC Analyst will be responsible for detailed security incident investigation, analysts, triage, root cause anaysts and closure of the incidents successfully. As a Level 3 SOC Analyst...

  • Cyber Fraud Analyst Saudi Arabia

    Found in: Whatjobs IN C2 - 1 week ago


    india NETSACH GLOBAL Full time

    Netsach is hiring Cyber Fraud Analyst with 4 to 8yrs of working experience. This is an on-site opportunity for Saudi Arabia. Job Title: Cyber Fraud Analyst Exp: 4- 8yrs Location: Saudi Arabia (onsite opportunity) Job Description Engage with Fraud Policy, Operations, Strategy and other teams for early detection, prevention and mitigation of detected...

  • Technical Cyber Security Analyst

    Found in: Appcast Linkedin IN C2 - 2 weeks ago


    India TekJobs Full time

    Responsibilities for the Cyber Security Analyst III:Actively prepare for, and search for, malicious internal and external threats.Act as the lead coordinator for Incident Response function to other CSAs.Provide 2nd Tier analysis and response to security events.Analyze malware, emerging threats, and emerging risks.Perform daily incident detection and response...

  • Technical Cyber Security Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    India TekJobs Full time

    Responsibilities for the Cyber Security Analyst III: Actively prepare for, and search for, malicious internal and external threats. Act as the lead coordinator for Incident Response function to other CSAs. Provide 2nd Tier analysis and response to security events. Analyze malware, emerging threats, and emerging risks. Perform daily incident detection and...

  • Associate MDR Analyst

    Found in: Whatjobs IN C2 - 6 days ago


    india SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Senior Analyst

    1 week ago


    Mumbai, India eClerx Investments Ltd Full time

    JOB DESCRIPTIONRoles and Responsibilities:Oversees the planning, execution, and management of cyber command centre operationsServes as a subject matter expert (SME) for performing security and threat assessments and preparing mitigation plansManage a team of individuals and vendors to provide support to cyber command center which is built to protect data...

  • Detection Engineer- Secret Cleared

    Found in: Whatjobs IN C2 - 2 weeks ago


    india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around. Time and time again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your...

  • Vulnerability Consultant

    Found in: Whatjobs IN C2 - 2 weeks ago


    india Nityo Infotech Full time

    Communication , Management , Networking , Operating Systems , Problem Solving , Research , Training , User Experience , Windows , ACT , Ability , Acceptance Criteria , Active , Active Directory , Agreement , Analyst , Analysts , Antivirus , Application , Architecture , Area , Articles , Assignment , Autopilot , Aware , Awareness , BASIC , Based , Best...

  • Assistant Manager

    1 week ago


    Mumbai, India Tata Communications Limited Full time

    Job Family DescriptorManage customer queries related to all services and solutions delivered includes complex customer issues diagnosing and thereby resolving and fixing Act as a conduit between customer and other teams such as engineering architecture etc for any issue resolution Provide L2L3 support to resolve hardwaresoftware issues by applying tehnical...

  • Splunk Admin/Developer

    Found in: Whatjobs IN C2 - 1 week ago


    india UST Full time

    4 to 6 years of experience in Splunk Admin and Development with excellent understanding on. Triage: Monitoring security alerts generated by security tools (e.g., SIEM, IDS/IPS) and performing initial analysis to determine their severity. Identification: Identifying potential security incidents and escalating confirmed incidents to L2 or L3 for further...

  • Cyber Security L3

    Found in: Whatjobs IN C2 - 1 week ago


    india Yotta Infrastructure Solutions Full time

    We are Hiring Cyber Security L3 (IBM QRadar) YOE: 8 + Years Location: Panvel or Airoli (Navi Mumbai) Job Responsibilities Experience in Threat & malware analysis. Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques. Tuning the QRadar rules to remediate false positive security alerts. Creating QRadar rules to fulfill...