Malware Analysis

1 week ago


Hyderabad, India Iresh7 consulting Full time

Required Skills: Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis - Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms - Should be able to perform Malware Analysis for PE and Non-PE files - Should have good experience in Static analysis - Knowledge of security/threat landscape for Windows/macOS/ Linux/Android/ iOS Platforms. - Strong knowledge of macOS, Android, or iOS operating system internals and modern security problems. - Excellent analytical skills and ability to identify patterns and trends - Strong research skills, data knowledge, and ability to analyze and present complex data in a meaningful way - Good communication skills and an eye for detail - Able to perform well under stress, particularly in critical response situations - Strong understanding of Cyber Security, modern security problems and threat landscape, Operating Systems (internals), and computer networking concepts. - Strong understanding of computer security, and/or threat landscape - Experience in analyzing large amounts of data - Strong capabilities in Microsoft products like Office’s Excel, Word, and PowerPoint - Knowledge and experience with malware behaviors or Advanced Persistent Threats (APTs) a plus

**Job Types**: Full-time, Regular / Permanent

**Salary**: ₹400,000.00 - ₹2,200,000.00 per year

**Benefits**:

- Flexible schedule
- Internet reimbursement

Schedule:

- Day shift
- Monday to Friday
- Morning shift
- Weekend availability

Supplemental pay types:

- Overtime pay
- Performance bonus
- Shift allowance

Ability to commute/relocate:

- Hyderabad, Telangana: Reliably commute or planning to relocate before starting work (required)

**Experience**:

- total work: 2 years (required)



  • Chennai, Hyderabad, Pune, India Worksconsultancy Full time

    BS/MS in Computer Science or Computer Engineering, with at least 2-10 years of computer security industry experienceRequired Skills :- Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non PE file analysis- Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals,...


  • Hyderabad, India Loginsoft Consulting LLC Full time

    Malware/Threat ResearcherMadhapur, HyderabadFull-Time positionJob Description:We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This...


  • Hyderabad, Telangana, India Loginsoft Full time

    **Job Type**: Full-Time Position We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work with our clients to...

  • Cyber Security Analyst

    2 months ago


    Bangalore,Hyderabad, India Swift Strategic Staff Solutions INC Full time

    Notice period : Immediate- 30 Days Key Skills : Malware Analyst, Penetration Testing, OWAP, OSCP, Red Team : //// Job Description : - Perform IP Scans Performing IP Scans within Fast Track for identifying vulnerabilities associated with open ports, RDP Brute Force, SQL Discovery, SQL Brute Force along with other use cases in accordance with...


  • Bangalore/Hyderabad, India Swift Strategic Staff Solutions INC Full time

    Notice period : Immediate- 30 Days Key Skills : Malware Analyst, Penetration Testing, OWAP, OSCP, Red Team : //// Job Description : - Perform IP Scans Performing IP Scans within Fast Track for identifying vulnerabilities associated with open ports, RDP Brute Force, SQL Discovery, SQL Brute Force along with other use cases in accordance with...

  • Cyber Threat Hunter

    2 months ago


    Hyderabad, Telangana, India Tata Consultancy Services Full time

    Role: Cyber Threat HunterSkills: Malware Analysis, Log Analysis, ThreatInvestigation 1. Worked on incident response with extensive knowledge ofthe inner-workings of the windows/linux operating systems, Network devices andArchitecture understanding. 2. Ability to quickly identify suspicious events throughpattern and behavioral analysis, intelligence...

  • Threat Researcher

    2 weeks ago


    Hyderabad, India Loginsoft Full time

    **Job Type**: Full-Time **Experience Level**: 5+ years We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work...


  • Hyderabad, Telangana, India Loginsoft Full time

    We are seeking a highly skilled and motivated individual to join our cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing assets. **Key Responsibilities**: - Conduct in-depth research to identify vulnerabilities affecting our public-facing...

  • Intern

    1 month ago


    Hyderabad, India Synchrony Financial Full time

    **Job Description**: **Essential skills** - Software development experience in Java/Python/C++ - Experience in Malware analysis **Desired skills** - Ability to perform logical problem solving. - Demonstrate understanding for basic network traffic concepts (e.g. HTTP, HTTPS) - Network infrastructure knowledge (e.g. router, switch, firewall) **Working...

  • Sr. Security Engineer

    3 weeks ago


    hyderabad, India Blue Yonder Full time

    Scope: Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department. The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches. The ideal candidate should...

  • Sr. Security Engineer

    3 weeks ago


    Hyderabad, India Blue Yonder Full time

    Scope:Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department.The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches.The ideal candidate should have...

  • Sr. Security Engineer

    2 weeks ago


    Hyderabad, India Blue Yonder Full time

    Scope:Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department.The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches.The ideal candidate should have...

  • Sr. Security Engineer

    2 weeks ago


    hyderabad, India Blue Yonder Full time

    Scope: Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department. The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches. The ideal candidate should...


  • Hyderabad, India IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • hyderabad, India Anicalls (Pty) Ltd Full time

    Candidate must have:•Strong communications and interpersonal skills to build/maintain ongoing business relationships with employees, vendors, and clients at all levels of the organization•Experience in Network Monitoring and Defense, Security Appliance, Firewall, Routing, IDS/IPS, WAF, ISE/NAC, AD, setup, and rule management•Experience in Vulnerability...

  • Threat Hunter

    2 months ago


    Hyderabad, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...


  • Hyderabad/Pune, India IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • Hyderabad/Pune, IN IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • Hyderabad/Pune, IN IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • Hyderabad/Pune, India IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...