Malware/threat Researcher

1 month ago


Hyderabad Telangana, India Loginsoft Full time

**Job Type**: Full-Time Position

We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work with our clients to provide innovative detection and eradication solutions to reduce risk to client’s networks and operations. In addition to technical expertise, to be successful in this role we’re looking for passionate self-starters who can quickly understand and deliver on company and customer requirements.

**What you will do**:

- Examine malicious software to identify new techniques and exploit targets on behalf of client intelligence needs
- Performing Threat Hunting exercises from the telemetry
- Document attack capabilities, understand its propagation characteristics and define signatures for detection
- Operate semi-autonomously to conduct collection, create solutions and support intelligence production per the standard operating procedures
- Analyze malware to determine its attack techniques and targets
- Write sigma rules for the identified malware

**Requirements**:

- Bachelors or Masters in Computer Science or comparable field required.
- Experience in the threat research field with a focus on malware analysis.
- A proven background in advanced reverse engineering on file-based threats, exploits, and other attack techniques are desirable to be demonstrated at a moderate skill level.
- Experience using the Pyramid of Pain in conjunction with MITRE’s ATT&CK Framework to develop threat hunting hypothesis.
- Understanding of Advanced Persistent Threat (APT) and associated tactics, targeted attacks.
- Strong familiarity with mitigation strategies such as Suricata, Snort and YARA signatures
- To operate at the level required to disassemble, core principles of structured programming are required to be proficient in.
- Expert level familiarity with at least one major Operating System is required as a behavior
- based system requires in-depth knowledge of how the host OS appears, as opposed to how the end-user sees it.
- A good working knowledge of malware-based automation workflows and techniques.
- Possess any basic programming and scripting skills (e.g..NET, Perl, Java, or Python)


  • Threat Researcher

    1 week ago


    Hyderabad, India Loginsoft Full time

    **Job Type**: Full-Time **Experience Level**: 5+ years We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work...


  • Hyderabad, Telangana, India Loginsoft Full time

    We are seeking a highly skilled and motivated individual to join our cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing assets. **Key Responsibilities**: - Conduct in-depth research to identify vulnerabilities affecting our public-facing...

  • Malware Analysis

    7 days ago


    Hyderabad, India Iresh7 consulting Full time

    Required Skills: Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis - Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms - Should be able to perform Malware Analysis for PE and Non-PE files - Should have...

  • Cyber Threat Hunter

    2 months ago


    Hyderabad, Telangana, India Tata Consultancy Services Full time

    Role: Cyber Threat HunterSkills: Malware Analysis, Log Analysis, ThreatInvestigation 1. Worked on incident response with extensive knowledge ofthe inner-workings of the windows/linux operating systems, Network devices andArchitecture understanding. 2. Ability to quickly identify suspicious events throughpattern and behavioral analysis, intelligence...


  • Hyderabad, India Microsoft Full time

    We are the Security, Compliance and Management (S+C+M) team; we are committed to defending Microsoft customers from cyber-attacks as well as providing sophisticated tooling for securing important data. S+C fosters an agile development environment, continuously gathering and analyzing data to combat evolving threats. Our mission is to help protect customers...

  • Threat Hunter-l3

    3 weeks ago


    Hyderabad, Telangana, India IBM Full time

    Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...


  • Chennai, Hyderabad, Pune, India Worksconsultancy Full time

    BS/MS in Computer Science or Computer Engineering, with at least 2-10 years of computer security industry experienceRequired Skills :- Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non PE file analysis- Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals,...

  • Threat Hunter

    1 month ago


    Hyderabad, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...


  • Hyderabad, India IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • Hyderabad/Pune, India IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • Hyderabad/Pune, IN IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • Hyderabad/Pune, IN IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • Hyderabad/Pune, India IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...

  • Threat Hunter Ii

    7 days ago


    Hyderabad, Telangana, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Threat Hunter 2

    1 month ago


    Hyderabad, India Microsoft Full time

    We are the Microsoft 365 Defender team, and we are committed to defending Microsoft customers from sophisticated cyber-attacks and adversaries. Our mission is to help protect customers with truly innovative proactive approach, advising on emerging trends, and engaging in valuable partnerships. As the Research organization within Defender, it’s our job to...


  • Hyderabad, Telangana, India Novartis Full time

    **Summary**: **About the Role**: **Major accountabilities**: - Forensics and Incident response -Serve as escalation point for conducting investigations into security incidents involving advanced and sophisticated threat actors and TTPs. - Perform forensic collection and analysis of electronic assets and devices. - Manage incident response activities...

  • Cyber Security Analyst

    2 months ago


    Bangalore,Hyderabad, India Swift Strategic Staff Solutions INC Full time

    Notice period : Immediate- 30 Days Key Skills : Malware Analyst, Penetration Testing, OWAP, OSCP, Red Team : //// Job Description : - Perform IP Scans Performing IP Scans within Fast Track for identifying vulnerabilities associated with open ports, RDP Brute Force, SQL Discovery, SQL Brute Force along with other use cases in accordance with...


  • Bangalore/Hyderabad, India Swift Strategic Staff Solutions INC Full time

    Notice period : Immediate- 30 Days Key Skills : Malware Analyst, Penetration Testing, OWAP, OSCP, Red Team : //// Job Description : - Perform IP Scans Performing IP Scans within Fast Track for identifying vulnerabilities associated with open ports, RDP Brute Force, SQL Discovery, SQL Brute Force along with other use cases in accordance with...

  • IT Executive

    3 days ago


    Hyderabad, Telangana, India MS Agarwal Foundries pvt Ltd Full time

    Troubleshooting in Hardware and Software issues - Installing OS and maintaining Hardware and Computer Peripherals - Remove and replaced malfunctioning components to correct hardware problems - Respond to support requests from end users and patiently walked individuals through basic troubleshooting tasks - Configure hardware, devices and software to set up...

  • Threat Hunter II

    1 month ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...