Web Security Researcher

4 weeks ago


Bengaluru, India Trellix Full time

**_Job Title:_**

Web Security Researcher

**_ Role Overview:_**

We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, response, Threat Intelligence and system Engineering and development.
You will be expected to learn the ins-and-outs of our URL research and response procedures and create content for TrustedSource and other products. Additionally, you will help to develop automation and author detection content which will help “fight the bad guys.”

Key Responsibilities:

- Perform developer-level profiling and analysis of web sites for vulnerabilities
- Identify traffic patterns and sites hosting malware, proxies, or posing other security risks
- Classify viewable and non-viewable web traffic based on the results of the analysis
- Research and analyse networks of web sites and web data flows
- Identify patterns / anomalies in data sets
- Monitor third party Anti-Virus software tests
- Identify new feeds for automation
- Evaluate rules for automation
- Automate daily operational tasks
- Be able to work across internal and external groups to resolve customer issues
- Resolve customer and internal issues in a timely and high-quality manner
- Take responsibility for updating skills and technical growth
- Interact effectively with other team members, actively support both team and company direction
- Able to effectively multi-task, accepting changing direction in a fast-moving threat landscape

Required Experience / Skills & Education:

- Degree in Computer Science / Data Analysis / Cyber Security or equivalent industry experience
- Customer centric with at least 2 years previous experience in customer facing environment
- 2 or more years of experience in cyber security
- Good level of knowledge in web security
- Must have experience in bash scripting
- Familiarity with PYTHON, JS, HTML or other programming languages
- Fluency in English is a must for content research, foreign languages are a plus
- Good knowledge of PC, MS Office and Outlook
- Experience with interacting with a team on a global level to ensure smooth operations
- Willingness to potentially review unpleasant contents during website analysis to provide protection in our products
- Willingness to work flexible hours
- Applicant should be able to work during weekends or late night / early morning shifts
- The ideal applicant is a technical person with good written communication skills
- Self-motivation, the ability to work as part of a team or on one's own, and attention to details will ensure success
- Team-player, proactive to take on new challenges
- Highly customer focused

**_Company Benefits and Perks:_**

We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.
- Pension and Retirement Plans
- Medical, Dental and Vision Coverage
- Paid Time Off
- Paid Parental Leave
- Support for Community Involvement

We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.


  • Security Researcher

    3 weeks ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    1 month ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    1 month ago


    Bengaluru, India Lookout Inc Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...

  • Security Researcher

    1 month ago


    Bengaluru, India Lookout Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...

  • Security Researcher 2

    1 month ago


    Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Bengaluru, Karnataka, India Maintec Full time

    **Location **:Bangalore/Hyderabad/Chennai (Hybrid Model)**: **Notice Period:Immediate/ Max. within 20 days.**: **Job Requirement-1**: The Secure Web Gateway Team will be responsible for the following support functions: - Forcepoint Agent Deployment (Windows/MAC) - Perform User Acceptance Testing (UAT) for new agent. - Forcepoint Cloud Console Access user...


  • Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a senior security engineer or researcher position with experience in Infosec for our core research labs in India. The primary responsibility for this role is to enhance our threat intelligence, which translates to better outcomes for customers in threat prevention. In this role, you will work with threat researchers and...


  • Bengaluru, India McAfee Full time

    **_Role Overview:_**: We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll...


  • Bengaluru, India McAfee Full time

    **_Role Overview:_**: We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organisation can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll...


  • Greater Bengaluru Area, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, India IT Full time

    Job Description :- Familiarity with WAF tools for both on-premises and cloud applications.- Ability to fine-tune WAF configurations to bolster security measures.- Demonstrate background in cybersecurity and deep understanding of web application security practices.- Maintain web application firewall systems to protect our web applications against potential...


  • Bengaluru, India Tranzeal Incorporated Full time

    Job Title: Security Research Engineer. Location: Bangalore, KA, India. 12+ Months long term contract. Required Skills:.- FIDDLER.- WEBSOCKET.- WIRESHARK.- SAAS.- NETWORK SECURITY. Certifications & Licenses:- Proficiency in using tools like Fiddler, Burp Suite, and Wireshark for network traffic analysis. Duties:- We are seeking a highly skilled and driven...


  • Bengaluru, India Uptycs Full time

    Uptycs seeks a Red Team Operator to join Threat Research Team. The applicant will work with a group of engineers, cyber security experts, and delivery specialists that are tasked with improving the EDR product. **What you'll do**: - Perform penetration tests in control environment that comprise both physical and logical security controls and systems to...

  • Security analyst

    4 weeks ago


    Bengaluru, India CIEL HR Services Full time

    Job Profile:Security analystExperience :8+ YearsMode of employment :Full time employmentLocation :BangaloreTechnical skills and competencies:Good experience in conducting IT security audits – ISO 27001, PCI etcGood experience in application securityConduct vulnerability assessment that involves scanning IT assets and services, discovering vulnerabilities...


  • Bengaluru, India Trellix Full time

    About the Role:Collaborate with development teams to integrate security practices into the Software Development Life Cycle (SDLC).Provide guidance and assistance in implementing secure coding practices and principles.Conduct security code reviews and provide feedback to development teams.Utilize SAST tools to analyze source code for security...


  • Bengaluru, India Trellix Full time

    About the Role: Collaborate with development teams to integrate security practices into the Software Development Life Cycle (SDLC). Provide guidance and assistance in implementing secure coding practices and principles. Conduct security code reviews and provide feedback to development teams. Utilize SAST tools to analyze source code for...