Security Researcher

1 month ago


Bengaluru, India Lookout Full time

As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team.

**Responsibilities**:

- Enable Cloud risk management solutions by performing risk analysis of Infrastructure as a Service (IaaS), Platform as a Service (PaaS), and Software as a Service (SaaS) apps in corporate environments.
- Assess security, privacy, and compliance risk levels of cloud computing services based on multiple factors to help enterprises protect sensitive information and intellectual property.
- Research malicious web sites, actors, their methods, tools, and targets.
- Stop content-based attacks against Lookout users by creating detection logic.
- Identify risk propagation between connected cloud computing platforms to protect security and privacy of enterprise users.
- Contribute to and evaluate tools to automate acquisition, verification, and updating risk levels of cloud computing services in a rapidly changing environment.

**Qualifications & skills**:

- Knowledge of security and privacy risks faced by enterprises in cloud environments.
- High-level understanding of concepts such as data ownership, business continuity and disaster recovery and legal issues related to privacy.
- Familiarity with one or more programming languages (e.g. Python, Ruby, Java) to automate research tasks and contribute to tooling.
- Knowledge of the Domain Name Service (DNS), whois system, and a solid understanding of HTTP(S) is an asset.
- Ability to read and interpret common web technologies and languages such as HTML, JavaScript, PHP etc.
- Familiarity with cloud PaaS, SaaS, and IaaS preferred.
- Curiosity and a strong drive to learn Enterprise Risk management and Cyber security.
- Analytical and critical thinking mindset.
- Strong written and verbal communication skills.
- Collaborative attitude and interest in research.



  • Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Security Researcher

    1 month ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    2 months ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, India Trellix Full time

    **_Job Title:_** Web Security Researcher **_ Role Overview:_** We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, response, Threat Intelligence and system Engineering and development. You will be expected to learn the ins-and-outs of our URL research and...


  • Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Researcher

    1 month ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a senior security engineer or researcher position with experience in Infosec for our core research labs in India. The primary responsibility for this role is to enhance our threat intelligence, which translates to better outcomes for customers in threat prevention. In this role, you will work with threat researchers and...

  • Security Researcher 2

    2 months ago


    Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India Indusface Full time

    **Open position**: Bangalore 3-5 years **Role**: We are on the lookout for a talented individual who is passionate about Vulnerability Analysis & Signature Development to work on our Web Security products. The individual will be joining a team with a proven track record in Bangalore India and be a part of our Suite of Products Unit. Primary focus of this...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...

  • Security Researcher

    5 days ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You'll have the...

  • Security Researcher

    16 hours ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** Role Overview: Company Overview: About the Role: Design and development of breakthrough multiplatform software for securing endpoints on a variety of desktop and cloud platforms Gather technical requirements and specifications from customers and business stakeholders and develop technical specifications according to which solutions are...


  • Greater Bengaluru Area, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Tranzeal Incorporated Full time

    Job Title: Security Research Engineer. Location: Bangalore, KA, India. 12+ Months long term contract. Required Skills:.- FIDDLER.- WEBSOCKET.- WIRESHARK.- SAAS.- NETWORK SECURITY. Certifications & Licenses:- Proficiency in using tools like Fiddler, Burp Suite, and Wireshark for network traffic analysis. Duties:- We are seeking a highly skilled and driven...

  • Security Researcher

    1 month ago


    Bengaluru, India Whiteforce Full time

    **Employment Information**: - Industry - ** Security Resear** - Job level - *** - Salary - ** -** - Experience - ** -** - Pay-Type- Close-date- JOB-ID - **JB-20378** - Location - **Bangalore** **Job Descriptions**: **Skills**:


  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Trellix Full time

    About the Role:Collaborate with development teams to integrate security practices into the Software Development Life Cycle (SDLC).Provide guidance and assistance in implementing secure coding practices and principles.Conduct security code reviews and provide feedback to development teams.Utilize SAST tools to analyze source code for security...