Malware Analysis Engineer

2 weeks ago


Chennai Hyderabad Pune, India Worksconsultancy Full time

BS/MS in Computer Science or Computer Engineering, with at least 2-10 years of computer security industry experience

Required Skills :

- Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non PE file analysis

- Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms

- Should be able to perform Malware Analysis for PE and Non-PE files

- Should have good experience in Static analysis

- Knowledge of security/threat landscape for Windows/ MacOS/ Linux/Android/ iOS Platforms.

- Strong knowledge of MacOS, Android or iOS operating system internals and modern security problems.

- Excellent analytical skills and ability to identify patterns and trends

- Strong research skills, data knowledge, and ability to analyze and present complex data in a meaningful way

- Good communication skills and an eye for detail

- Able to perform well under stress, particularly in critical response situations

- Strong understanding of Cyber Security, modern security problems and threat landscape, Operating Systems (internals), computer networking concepts.

- Strong understanding of computer security, and/or threat landscape.

- Experience in analyzing large amounts of data

- Strong capabilities in Microsoft products like Office's Excel, Word, and PowerPoint

- Knowledge and experience with malware behaviors or Advanced Persistent Threats (APT's) a plus

(ref:hirist.tech)
  • Malware Analysis

    7 days ago


    Hyderabad, India Iresh7 consulting Full time

    Required Skills: Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis - Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms - Should be able to perform Malware Analysis for PE and Non-PE files - Should have...

  • Malware Analysis

    2 days ago


    Chennai, India Corporate Resources Full time

    Job DescriptionRequired Skills ::::Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non PE file analysisReverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanismsShould be able to perform Malware Analysis for PE and Non-PE...

  • Malware Analysis

    1 week ago


    pune, India Corporate Resources Full time

    Job Description Required Skills :::: Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non PE file analysis Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms...

  • Malware Analyst

    2 weeks ago


    pune, India LTIMindtree Full time

    For Malware + RE:Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat...

  • Malware Analyst

    4 weeks ago


    Pune, India LTIMindtree Full time

    For Malware + RE:Here are the some of the key skills which we are looking for it:Static and dynamicmalware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands onwriting signaturesfor malware samples(at-least initial vector malware).Aware oftrending malware family campaignand analysis for threat write ups...

  • Malware Analyst

    4 weeks ago


    Pune, India LTIMindtree Full time

    For Malware + RE: Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis...

  • Malware Analyst

    1 month ago


    Pune, India LTIMindtree Full time

    For Malware + RE: Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat...

  • Malware Analyst

    4 weeks ago


    Pune, India LTIMindtree Full time

    For Malware + RE: Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat...

  • Malware Analyst

    4 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamicmalware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands onwriting...

  • Malware Analyst

    2 weeks ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    4 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    1 month ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    4 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job Description Years of Experience - 1 to 6 years NP- Immediate to 30 Days JOB DESCRIPTION: - Malware Analyst Location- Hyderabad, Pune and Bangalore JD : Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands...


  • Hyderabad, Telangana, India Loginsoft Full time

    **Job Type**: Full-Time Position We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work with our clients to...


  • Pune, India Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family...


  • Pune/Anywhere in India/Multiple Locations, IN Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family -...


  • Pune,Anywhere in India,Multiple Locations Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware...


  • Pune, India Dashhire Full time

    We are seeking a highly skilled cyber defense incident responder to join our enterprise-wide cyber security team.The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response coordination, threat...


  • hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 8 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware REMandatory Skills : Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysisLocation- Hyderabad, Pune, Chennai and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware...


  • Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 8 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware REMandatory Skills :Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysisLocation- Hyderabad, Pune, Chennai and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamicmalware analysis(aware...