Security Researcher I

4 days ago


Pune Maharashtra, India Quick Heal Full time

Sub Department
- OPERATION
- Job posted on
- Jun 04, 2024
- Employee Type
- Full Time
- Experience range (Years)
- 0 - 1 year
- Functional Area
- N.A.

**Group Company**: Quick Heal Technologies Ltd

**Designation**: Security Researcher II (QH_DES_024), Security Researcher I (QH_DES_017), Security Researcher I (QH_DES_023), Security Researcher I (QH_DES_032)

**Office Location**:
**Position description**:

- Analyze and reverse engineer malware using static and dynamic analysis tools. Create detection Methods and Cure Methods for blocking and cleaning malware**Primary Responsibilities**:

- Analyze and reverse engineer malware using static and dynamic analysis tools.
- Write detection Methods and Cure Methods for blocking and cleaning malware with static and dynamic methods. Test this method against malware staticaly and dynamically
- Create technical reports and blogs on analyzed malwares.
- Contribute for ideas to automate/improve process. Contribute to achieve various product certifications.

**Educational qualifications preferred**
- **Category**: Bachelor's Degree
- **Field specialization**: Computer Science, Information Technology

**Required Competencies**:

- Functional Competencies- Proficiency- 1- Computer Programming- Intermediate- 2- Threat Analysis- Beginner**Required Skills**:

- 0 to 5 years experience in Reverse engineering- Should know C, C++, x86 assembly, OS internals, Data structures and Networking concepts**Required abilities**
- **Other**: Future Jobs- Sr. Security Researcher



  • Andheri, Mumbai, Maharashtra, India Redfox Cyber Security Private Limited Full time

    RedFox Cyber Security of Mumbai, Maharashtra, is seeking a highly skilled IoT Hardware Security Researcher to join our team on a full-time basis. **Who Are We?** RedFox Cyber Security is a certified Great Place to Work dedicated to cultivating an environment of excellence, growth, and innovation for its team of passionate individuals driven by cutting-edge...


  • Pune, Maharashtra, India Quick Heal Full time

    Department - DETECTION & THREAT REASEARCH - Job posted on - May 29, 2024 - Employee Type - Full Time - Experience range (Years) - 2 years - 5 years - Functional Area - N.A. Security Researcher (Threat Intelligence) **Job Description**: **About the Role** In this dynamic role, you'll be at the forefront of our security operations, leading the charge in...

  • Security Pentester

    3 months ago


    Pune, India HACK-X Security Full time

    **Position responsibilities**: > Performing VAPT Activities. > Preparing the Detailed Reports. > Research on finding Zero-days. > Detailed Discussions with Clients. > Preparing the detailed Workaround/Mitigations of the vulnerabilities. **Requirements**: > Web VAPT. > Network VAPT. > Source Code Review. > Building Security Automation Scripts. >...

  • Security Pentester

    3 weeks ago


    Pune, India HACK-X Security Full time

    **Position: Security Pentester** **About HACK-X Security**: HACK-X Security offers an Application Security Product to help organizations track, manage and improve their risk posture. A unique blend of Manual as well as Automated Pentest enables you to run a pentest seamlessly. We are a trusted standard for businesses who are looking to protect their brands,...


  • Pune, India HEROIC Cybersecurity Full time

    HEROIC is looking for high-energy, driven professionals with strong technical aptitude to join us as Internet Security Researchers. Your job will be to research and report hacks to help secure HEROIC’s thousands of customers. HEROIC offers a fast-paced, innovative environment where you will be provided the tools, resources and leadership to help take your...


  • Pune, Maharashtra, India HEROIC Cybersecurity Full time

    HEROIC is looking for high-energy, driven professionals with strong technical aptitude to join us as Internet Security Researchers. Your job will be to research and report hacks to help secure HEROIC's thousands of customers. HEROIC offers a fast-paced, innovative environment where you will be provided the tools, resources and leadership to help take your...

  • IT Associate I

    3 weeks ago


    Pune, Maharashtra, India Arrow Electronics, Inc. Full time

    **Position**: IT Associate I **IT Associate I** **What You'll Be Doing** - Provide first-level IT technical 24/7 support by resolving basic to moderately complex technical issues related to program scheduling across Arrow's business critical systems. - Coordinate resolution of issues as needed with Development and Level 2 Support Teams - Escalation to...

  • Research Executive I

    3 weeks ago


    Mumbai, Maharashtra, India Talent Leads HR Solutions Full time

    Opening: 1 Nos. - Job ID: 50568 - Employment Type: Full Time - Reference: - Work Experience: 1.0 Year(s) To 10.0 Year(s) - CTC Salary: 7.40 LPA TO 10.00 LPA - Function: Engg Design / R&D / Product Mgt - Industry: Chemicals/PetroChemical - Qualification: B.Sc - Bio-Chemistry/Bio-Technology; M.Sc / MS Science - Chemistry - Location: - Mumbai **Job Title...

  • Data Cleaner

    4 weeks ago


    Mumbai, Maharashtra, India ISMG - Information Security Media Group Full time

    **About QG Media** QG Media is an international provider of cutting edge B2B in person and virtual conferences for technology and business leaders in cyber security. We host events across 5 continents and have a client base that includes some of the world's most recognisable companies (Google, IBM, Oracle, McAfee, Amazon, HPE) **Job...


  • Pune, India Precision Hire Solution Full time

    Location PuneMaharashtra PositionOverview: As a Research Analyst atStraits Research you will play a key role in conducting marketresearch writing reports and driving the production of syndicatedreports and client reports. You will be responsible for conductingsecondary and primary research authoring reports and ensuring thequality of our deliverables. You...


  • Pune, Maharashtra, India Netrix Global Full time

    **About The Opportunity** **How You Will Make An Impact** - Manage and administer IBM Power i systems, including installation and configuration of hardware, operating system, and related components, peripherals. - Perform scheduled (daily/weekly/monthly/quarterly) backup operations, ensuring all required file systems and system data are successfully backed...


  • Nagpur, Maharashtra, India ASCENT SECURITY & FACILITY MANAGMENT Full time

    We are seeking a motivated Marketing Specialist to join our dynamic team at ASCENT SECURITY AND FACILITY MANAGEMENT. As a Marketing Specialist, you will play a crucial role in developing and executing marketing strategies to promote our security services and enhance brand awareness in the industry. You will collaborate closely with the marketing team, sales...


  • Pune, Maharashtra, India Artefact Full time

    Network & Security Engineer at Artefact India Artefact is a cutting-edge data service provider focusing on data consulting and data-driven digital marketing. We excel at converting data into tangible business results throughout organizations. We take pride in our rapid growth.Experience: 5-10 YearsLocation: PuneTravel: Monthly trips to SaudiRoles &...


  • Pune, India Payatu Full time

    If you are someone who has the skills and the ability to design and conduct radio, IoT hardware attacks, paired with the knowledge and expertise of hardware attacks such as PCB reversing, Component identification, Side channel attacks, memory extraction methods, then we are looking for you. Not all superheroes wear capes, but if you do wear the cape of...


  • Pune, India Payatu Full time

    IoT Software/Firmware Security ResearcherIs Firmware IOT Security that excites you the most ? Do you have a strong understanding of embedded firmware security, couples with hands-on of firmware reversing for ARM and X86 for OS based and BareMetal firmware? We are looking for cyber experts who will be a part of our ever growing IoT security ecosystem and find...


  • Pune, India Payatu Full time

    If you are someone who has the skills and the ability to design and conduct radio, IoT hardware attacks, paired with the knowledge and expertise of hardware attacks such as PCB reversing, Component identification, Side channel attacks, memory extraction methods, then we are looking for you. Not all superheroes wear capes, but if you do wear the cape...

  • Research Associate I

    4 weeks ago


    Mumbai, Maharashtra, India Visible Alpha Full time

    **Vacancy No** - VN442 **Employment Type** - Regular **Office Location** - Mumbai **Job Details** **Who We Are** Backed by the world’s leading investment banks, Visible Alpha has been dedicated to creating the most comprehensive company and industry analysis in the market since 2015. Our employees are the backbone to creating and delivering...

  • Threat Researcher Ii

    2 weeks ago


    Pune, Maharashtra, India Quick Heal Full time

    **Threat Researcher II**: Marvel Edge 8th Floor, Pune, Maharashtra, India - Sub Department- SEQRITE LABS- Job posted on- Apr 29, 2024- Employee Type- Full Time- Experience range (Years)- 3 years - 6 years- Functional Area- N.A.- Research & understanding latest Vulnerabilities, exploits, Malware CnC and write quality network detections in network Security...


  • Pune, Maharashtra, India Payatu Full time

    IoT Software/Firmware Security Researcher Is Firmware IOT Security that excites you the most ? Do you have a strong understanding of embedded firmware security, couples with hands-on of firmware reversing for ARM and X86 for OS based and BareMetal firmware? We are looking for cyber experts who will be a part of our ever growing IoT security ecosystem and...


  • Mumbai, Maharashtra, India Emkay Full time

    Department- Institutional Research- Job posted on- Apr 22, 2024- Employment type- Full Time**Responsibilities**: - Research - tracking sectors/ companies for BFSI - Culling out data using various databases such as Bloomberg, etc - Assist in Financial modelling & valuations - Conducting fundamental primary research of companies as per - Assisting the lead...