Malware Analyst

3 weeks ago


Anywhere in IndiaMultiple Locations Swift Strategic Staff Solutions INC Full time

Job Description:

We are seeking a skilled Malware Analyst to join our cybersecurity team.

The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks.

The Malware Analyst will play a crucial role in identifying and mitigating security threats, enhancing our organization's cyber defense capabilities, and ensuring the protection of sensitive information and assets.

Key Responsibilities:

Malware Analysis:

- Analyze and dissect malware samples to understand their behavior, functionality, and purpose.

- Reverse engineer malware to extract indicators of compromise (IOCs), including file hashes, registry keys, network traffic patterns, and behavioral signatures.

Threat Intelligence:

- Stay abreast of the latest malware trends, tactics, and techniques used by threat actors.

- Research and analyze emerging threats and vulnerabilities to proactively identify potential risks to our organization.

Incident Response:

- Support incident response efforts by analyzing malware artifacts discovered during security incidents.

- Provide expert guidance and recommendations to incident response teams for malware containment, eradication, and recovery.

Tool Development and Automation:

- Develop and enhance tools and scripts for automating malware analysis processes and procedures.

- Leverage existing malware analysis frameworks and platforms to streamline analysis workflows and increase efficiency.

Reporting and Documentation:

- Document findings, analysis results, and recommendations in clear and concise reports.

- Communicate technical details effectively to both technical and non-technical stakeholders.

Collaboration and Knowledge Sharing:

- Collaborate with other cybersecurity professionals, threat intelligence analysts, and incident responders to share insights and findings.

- Provide mentorship and guidance to junior members of the cybersecurity Bachelor's degree in Computer Science, Cybersecurity, Information Security, or related field.

- 4 to 6 years of experience in malware analysis, reverse engineering, and cybersecurity.

- Proficiency in analyzing and dissecting malware samples using a variety of tools and techniques.

- Strong understanding of malware behavior, tactics, techniques, and procedures (TTPs).

- Experience with malware analysis tools such as IDA Pro, OllyDbg, Ghidra, or similar.


- Familiarity with threat intelligence platforms and feeds.

- Excellent analytical and problem-solving skills.

- Effective communication and documentation skills.

- Relevant certifications such as Certified Malware Analyst (CMA) or GIAC Reverse Engineering Malware (GREM) are a plus.

(ref:hirist.tech)
  • Malware Analyst

    2 days ago


    Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    Job Description:We are looking for a talented Malware Analyst to join our cybersecurity squad. The ideal candidate should have 4 to 6 years of experience diving into malware samples to grasp their behavior, functionalities, and potential impacts on systems and networks. The Malware Analyst will have a key role in spotting and mitigating security threats,...

  • Malware Analyst

    3 weeks ago


    Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    2 weeks ago


    Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    2 months ago


    Anywhere in India/Multiple Locations RapidBraiins Full time

    Job Description : Job Title : - Malware and Reverse Engineering. Experience : 5+ Years. Location : PAN India. Notice Period : 0-90 Days. - We are seeking a highly skilled and motivated Cybersecurity Analyst with expertise in Malware Analysis and Reverse Engineering. - The ideal candidate will possess a deep understanding of various security...

  • Malware Analyst

    3 weeks ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...


  • Pune/Anywhere in India/Multiple Locations, IN Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family -...


  • Pune,Anywhere in India,Multiple Locations Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware...

  • SOC Analyst

    2 days ago


    Qatar/Anywhere in India/Multiple Locations BRISKWIN IT SOLUTIONS PRIVATE LIMITED Full time

    JOB TITLE SOC Analyst - SeniorLocation:QATARArabic language mustExperience: 13+ YearsKey Responsibilities Monitoring and analysis of cyber security events with the use of (SIEM) and other tools. SOAR experience to Design and configure automation and workbooks. SIEM as MS sentinel and Qradar and other tools use case management (alerts and reports) as per...

  • SOC Analyst

    4 weeks ago


    Qatar/Anywhere in India/Multiple Locations BRISKWIN IT SOLUTIONS PRIVATE LIMITED Full time

    JOB TITLE SOC Analyst - SeniorLocation: QATARArabic language mustExperience: 13+ YearsKey Responsibilities- Monitoring and analysis of cyber security events with the use of (SIEM) and other tools.- SOAR experience to Design and configure automation and workbooks.- SIEM as MS sentinel and Q-radar and other tools use case management (alerts and reports) as per...


  • india STAFIDE Full time

    Job Description About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we...


  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...


  • India Marken Full time

    Description Job Title: Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will actively...


  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...

  • Security Analyst

    2 days ago


    India RedMane Technology Full time

    Job Description Company Description RedMane Technology LLC is an application software consulting and systems integration company based in Chicago. We deliver software solutions for our clients throughout the United States and Canada by means of building new applications, implementing cloud and packaged systems, and/or modernizing legacy systems.RedMane has...

  • Security Analyst

    2 weeks ago


    india RedMane Technology Full time

    Job Description Company Description RedMane Technology LLC is an application software consulting and systems integration company based in Chicago.  We deliver software solutions for our clients throughout the United States and Canada by means of building new applications, implementing cloud and packaged systems, and/or modernizing legacy systems.RedMane has...

  • Threat Analyst

    1 month ago


    India Intuitive.Cloud Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:- DataOps & AI/ML- Cloud Native, AppSecOps, DevSecOps- Cloud Migration &...

  • Threat Analyst

    2 days ago


    India Intuitive Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: DataOps & AI/ML Cloud Native, AppSecOps, DevSecOps Cloud Migration &...

  • Threat Analyst

    1 month ago


    india Intuitive.Cloud Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: - DataOps & AI/ML - Cloud Native, AppSecOps, DevSecOps - Cloud Migration &...


  • india Softenger Full time

    Job Title: Endpoint Security Specialist Location: Navi Mumbai Experience: 1.5 Years Job Responsibilities: Threat Understanding and Mitigation: Thorough understanding of endpoint threats, including various types of malware such as viruses, worms, Trojans, etc. Comprehensive knowledge of network and web threats, including different types of attacks and...


  • India Soffit Infrastructure Services (P) Ltd Full time

    Job brief The Security Operation Centre (SOC) Information Security Analyst are the first level responsible for ensuring the protection of digital assets from unauthorized access, identify security incidents and report to customers for both online and on-premises. The position monitors and responds to security events from managed customer security systems as...