Current jobs related to Threat Researcher - Pune Maharashtra - CrowdStrike


  • Mumbai, Maharashtra, India Terralogic Vietnam Full time

    **Threat Intelligence and Researcher**: Location :Mumbai (5 days WFO) **Total Experience**: **Experience**:5 - 8 years **Job Skills**: - Keep track of APTs groups (advanced persistent threats). - Know APT Groups motivation, their tools & techniques, the malware they write, and C&C (command and control center), identify their targets. - Threat intelligence...


  • pune, India Palosade Full time

    At Palosade, we are passionate about cybersecurity and AI. We believe that we are at the cusp of a massive technology shift which will leveraged by good and evil. In the upcoming evolution of cybercrime, mid enterprises will be left behind - they have the problem, but don’t have the resources to solve the problem. We want to be a the forefront at providing...


  • pune, India Palosade Full time

    At Palosade, we are passionate about cybersecurity and AI. We believe that we are at the cusp of a massive technology shift which will leveraged by good and evil. In the upcoming evolution of cybercrime, mid enterprises will be left behind - they have the problem, but don’t have the resources to solve the problem. We want to be a the forefront at providing...


  • Pune, India Palosade Full time

    At Palosade, we are passionate about cybersecurity and AI. We believe that we are at the cusp of a massive technology shift which will leveraged by good and evil. In the upcoming evolution of cybercrime, mid enterprises will be left behind - they have the problem, but don’t have the resources to solve the problem. We want to be a the forefront at providing...


  • Pune, India Palosade Full time

    At Palosade, we are passionate about cybersecurity and AI. We believe that we are at the cusp of a massive technology shift which will leveraged by good and evil. In the upcoming evolution of cybercrime, mid enterprises will be left behind - they have the problem, but don’t have the resources to solve the problem. We want to be a the forefront at providing...


  • Pune, India Palosade Full time

    At Palosade, we are passionate about cybersecurity and AI. We believe that we are at the cusp of a massive technology shift which will leveraged by good and evil. In the upcoming evolution of cybercrime, mid enterprises will be left behind - they have the problem, but don’t have the resources to solve the problem. We want to be a the forefront at providing...


  • pune, India Palosade Full time

    At Palosade, we are passionate about cybersecurity and AI. We believe that we are at the cusp of a massive technology shift which will leveraged by good and evil. In the upcoming evolution of cybercrime, mid enterprises will be left behind - they have the problem, but don’t have the resources to solve the problem. We want to be a the forefront at providing...

  • Threat Intel

    3 weeks ago


    Pune, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities This position serves as a Cyber Threat Analyst in support of a major IBM client. This organization provides services that analyse and produce enhanced cyber security and threat intelligence information to include threats and potential threats to the customer’s personnel, information, and information systems;...

  • Threat Researcher Ii

    3 weeks ago


    Pune, Maharashtra, India Quick Heal Full time

    Department - SEQRITE LABS - Job posted on - Sep 10, 2024 - Employment type - Full Time **Position: Anti-Fraud Research and Content Creator** **Experience: 2- 5 yrs** **Job Location: Pune** **Skills and Experience Required**: - Experience in research and look up of relevant content - Experience in research on the new and trending cyber frauds across...


  • Pune, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together – As the world is becoming more and more connected so is the need for Forescout’s solutions. Forescout is at the forefront of one of the largest needs in the security space. Forescout delivers automated cybersecurity across the digital terrain, maintaining continuous alignment of customers’ security frameworks...

  • Threat Detention

    2 months ago


    Pune, India Right Move Staffing Solutions Private Limited Full time

    Job Description : - Discover, identify, and report regularly on significant cyber threats and risks to businesses, governments, and other organizations presented by cyber threat actors and groups originating in global regions. - Develop and produce intelligence reports focused on intricate fraud events, threats and trends. - Research and analyze...

  • Threat Detention

    2 days ago


    Pune, India Right Move Staffing Solutions Private Limited Full time

    Job Description : - Discover, identify, and report regularly on significant cyber threats and risks to businesses, governments, and other organizations presented by cyber threat actors and groups originating in global regions. - Develop and produce intelligence reports focused on intricate fraud events, threats and trends. - Research and analyze...


  • pune, India Northern Trust Full time

    Description:Create and review threat models using various approaches such as off the shelf tools, whiteboarding etc.Research and analyze security architecture for applications developed in-house as well as vendor productsAnalyze / create conceptual and logical architecture designsWork with dev teams to evaluate application architecture, analyze trade-offs,...


  • Pune, India Northern Trust Full time

    Description:Create and review threat models using various approaches such as off the shelf tools, whiteboarding etc.Research and analyze security architecture for applications developed in-house as well as vendor productsAnalyze / create conceptual and logical architecture designsWork with dev teams to evaluate application architecture, analyze trade-offs,...


  • Pune, India Northern Trust Full time

    Description:Create and review threat models using various approaches such as off the shelf tools, whiteboarding etc.Research and analyze security architecture for applications developed in-house as well as vendor productsAnalyze / create conceptual and logical architecture designsWork with dev teams to evaluate application architecture, analyze trade-offs,...


  • Pune, India Northern Trust Full time

    Description: Create and review threat models using various approaches such as off the shelf tools, whiteboarding etc. Research and analyze security architecture for applications developed in-house as well as vendor products Analyze / create conceptual and logical architecture designs Work with dev teams to evaluate application architecture, analyze...


  • Pune, Maharashtra, India Axiom Market Research & Consulting Full time

    As a Market Research Associate, you will play a pivotal role in driving strategic business decisions through comprehensive market analysis and insightful data interpretation. This role demands a passion for research, an analytical mindset, and a keen understanding of market trends. Key Responsibilities: - Conduct in-depth research on companies, industries,...


  • pune, India NorthStar HR Consultants Full time

    Job Title - Senior Machine Learning Researcher Job Location - Pune, Maharashtra (offers Remote friendly work option) Company Description Our client is a product engineering company working with innovative startups and enterprises. They have provided core product development for 110+ startups across the globe building products in the cloud-native, data...


  • Pune, India NorthStar HR Consultants Full time

    Job Title - Senior Machine Learning ResearcherJob Location - Pune, Maharashtra (offers Remote friendly work option)Company DescriptionOur client is a product engineering company working with innovative startups and enterprises. They have provided core product development for 110+ startups across the globe building products in the cloud-native, data...


  • Pune, India NorthStar HR Consultants Full time

    Job Title - Senior Machine Learning ResearcherJob Location - Pune, Maharashtra (offers Remote friendly work option)Company DescriptionOur client is a product engineering company working with innovative startups and enterprises. They have provided core product development for 110+ startups across the globe building products in the cloud-native, data...

Threat Researcher

4 months ago


Pune Maharashtra, India CrowdStrike Full time

#WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a fanatical commitment to the customer to join us in shaping the future of cybersecurity. Consistently recognized as a top workplace, CrowdStrike is committed to cultivating an inclusive, remote-first culture that offers people the autonomy and flexibility to balance the needs of work and life while taking their career to the next level. Interested in working for a company that sets the standard and leads with integrity? Join us on a mission that matters - one team, one fight.

About the Role:
Leading the charge for understanding the activity of malware today is the Threat Research team. With a focus on malware research, the primary role of the team is to understand relevant threats and techniques used in malware that are threatening our customer’s business. The challenge is the enormous scale of malware today and sheer number of samples required to be addressed. This takes a more creative approach than traditional Anti-Virus research, focusing on one sample at a time. The modern threat lab requires an economy of scale through automation and machine learning to allow people to focus on new learnings, and let systems continue to identify malware based on what the team has learned.

About Product Group:
The CrowdStrike Malware Research Center is the core of Falcon’s malware detection and response capabilities. The team has a focus on understanding the threat landscape and sets the target for what Falcon should be identifying and preventing. Additionally, the MRC is responsible for understanding our capabilities, and mapping how well our machine learning and behavioral protection capabilities are doing against those threats. Where there is a gap, the MRC takes action to improve our detection stance, and improve our overall protection story. MRC also performs pathfinding research to enable technology development using innovation, prototyping and bleeding edge machine learning to support our flagship Falcon product. There are many parts of CrowdStrike working towards protecting customer environments, and the MRC works across all of them to ensure we are on target and providing the best protection for our current Threat landscape.

What You’ll Do:
- The Threat Analyst will take input from many sources and validate if those threats are something Falcon can mount an effective defense against.- The analysis can range from simple execution and review of the behaviors to reverse engineering.- As Falcon is first a behavior based system, understanding how the threat is working and what it is doing to interact with the host environment can be important.- The Threat Analyst will be expected to use the appropriate technique to efficiently understand the threat to identify how to best mitigate it.- The Threat Analyst will work with other stakeholders and create automations for processing large numbers of samples.- The analyst needs to have a good understanding of various file formats and familiarity with unpacking of common packers.- As the gateway to the response organization for many new threats, good cross team collaboration skills are important.- Clear, effective communication of technical details in a means which is actionable is the key to success.- Automate processes to reduce time and manual effort in the analysis of threats.- The analyst needs to understand the bigger picture of threat analysis and work with stakeholders to reduce manual steps.- This role will be looked on as the go to person when the team needs to quickly process a large amount of samples with custom parsers or create custom file type specific processing workflows. What You’ll Need:
- Bachelors or Masters in Computer Science or comparable field.- 10+ year’s experience in the threat research field with a focus on malware analysis and research automations.- Knowledge of various executable file formats and ability to create parsers is a must.- Experience in one or more high level programming languages (Python, Go, Rust, etc.) is preferred- Experience in working with relational and non-relational/NoSQL databases technologies like MySQL, Cassandra, ElasticSearch is a plus.- Some experience with building scalable sample processing solutions.- A reasonable level of proficiency in static and behavioral analysis of Malware.- A working knowledge of Malware Sandboxing technology, AMSI, ETW and API hooking work is a plus.

LI-VJ1

LI-Remote

Benefits of Working at CrowdStrike:
- Remote-first culture- Market leader in compensation and equity awards with option to participate in ESPP in eligible countries- Competitive vacation and flexible working arrangements- Physical and mental wellness programs- Paid par