Security Researcher

3 months ago


Bengaluru Karnataka, India Trellix Full time

**_Role Overview:_**

Role Overview:
Company Overview:
About the Role:
Design and development of breakthrough multiplatform software for securing endpoints on a variety of desktop and cloud platforms
Gather technical requirements and specifications from customers and business stakeholders and develop technical specifications according to which solutions are defined and delivered.
Deliver solutions that meet the timeline, quality and costs for the projects and deliverable elements. Solutions must meet the preset goals for quality, security, and performance.

About You:
Experience in any Database Activity Monitoring products.
Strong Knowledge on Database internal Architecture
Knowledge on database technologies [Oracle, MSSQL, mysql,IBM Db2, PostgreSQL,MariaDB, SYBASE, SAP HANA, mongoDB.
Experience in Python.
Excellent analytical and problem-solving skills.
Experience in Database Virtual Patching.
Strong understanding of database security for various RDBMS and NOSQL databases
Preferred knowledge on Stay up to date on latest security threats and vulnerabilities targeted for databases.

**Company Overview**:
Trellix is a global company redefining the future of cybersecurity. The company’s open and
native extended detection and response (XDR) platform helps organizations confronted by
today’s most advanced threats gain confidence in the protection and resilience of their
operations. Trellix’s security experts, along with an extensive partner ecosystem, accelerate
technology innovation through machine learning and automation to empower over 40,000

**About the Role**:
- Design and development of breakthrough multiplatform software for securing
- endpoints on a variety of desktop and cloud platforms
- Gather technical requirements and specifications from customers and business

stakeholders and develop technical specifications according to which solutions are
- defined and delivered.
- Deliver solutions that meet the timeline, quality and costs for the projects and

deliverable elements. Solutions must meet the preset goals for quality, security, and
- performance.
- Ensure compliance with our responsible disclosure process.
- Develop strategy of communicating key findings both internally and externally
- Shape and champion the future direction for the business unit to meet the changing needs

of our clients and the market, inspiring teams within the business unit and cross
- functionally.-
- Research, synthesize, and develop deep expertise on the landscape, trends, and future
- direction of the cybersecurity market to ensure Trellix remains visionary in its solutions.
- Review product strategy regularly with business leaders to ensure alignment with top

priorities and key business initiatives. Work across teams to drive initiatives, allocate
- resources, and achieve joint goals.
- Improve overall collaboration between the technology groups in different geographical

locations.
- Lead, mentor, and coach the team to grow leaders and develop a high performance

organization.
- Drive continuous improvement, leading the organization through change initiatives to

deliver better and more effective performance.**About You**:
- software development.
- Strong Leadership skill qualities.
- Experience in any Database Activity Monitoring products.
- Strong Knowledge on Database internal Architecture
- Strong in Vulnerability management.
- Strong in Forensic study/analysis on the vulnerabilities,able to replicate the vulnerabilities.
- Strong in Database security and its vulnerabilities.
- Knowledge on database technologies [Oracle, MSSQL, mysql,IBM Db2,

PostgreSQL,MariaDB, SYBASE, SAP HANA, mongoDB.]
- Experience in Python.
- Excellent analytical and problem-solving skills.
- Strong understanding of database security for various RDBMS and NOSQL databases
- Preferred knowledge on Stay up to date on latest security threats and vulnerabilities

targeted for databases.**_Company Benefits and Perks:_**

We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.
- Retirement Plans
- Medical, Dental and Vision Coverage
- Paid Time Off
- Paid Parental Leave
- Support for Community Involvement

We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.
- Share This Job
Share on Facebook
Share on Twitter
Share on Linkedin



  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...


  • Bengaluru, Karnataka, India Necurity Solutions Network Security Private Limited Full time

    Job Description: Develop scripts, framework, and custom codes to automate scans using open-source tools. Knowledge of software design and development, software and network architecture, protocols, and standards. Conduct Vulnerability Assessments of Network and Security Devices using various open-source and commercial tools. Map out networks, and discover...

  • Cyber Security Intern

    4 months ago


    Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...

  • Security Researcher Ii

    3 months ago


    Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India Indusface Full time

    **Open position**: Bangalore 3-5 years **Role**: We are on the lookout for a talented individual who is passionate about Vulnerability Analysis & Signature Development to work on our Web Security products. The individual will be joining a team with a proven track record in Bangalore India and be a part of our Suite of Products Unit. Primary focus of this...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** **Company Overview**: **About the Role**: - Conduct Red Team exercises to improve XDR/EDR efficacy. - Develop and execute simulated attacks using MITRE ATT&CK framework. - Build Red Teaming simulation labs. - Collaborate with Blue Team to perform MITRE GAP Analysis. - Collaborate with cross-functional teams to prioritize and remediate...

  • Security Researcher

    4 months ago


    Bengaluru, Karnataka, India CrowdStrike Full time

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...

  • Talent Researcher

    1 month ago


    Bengaluru, Karnataka, India Abnormal Security Full time

    **About the Role**: At Abnormal, Talent Researchers are strategic partners who utilize in-depth market and internal intelligence to up-level the proactive identification and engagement of top-tier talent for our organization and as well as our overall Talent Strategy. **What you will do**: - Partner closely with hiring managers and recruiting colleagues to...

  • Security Researcher

    4 months ago


    Bengaluru District, Karnataka, India Global Employees Full time

    **Responsibilities**: - Research Web Applications protection mechanisms such as client-side runtime execution protection, and data and DOM integrity verification. - Help drive advances to our Web security products, protect and grow the company's intellectual property, as well as help build state-of-the-art Web security solutions. **Job Types**: Full-time,...

  • Security Researcher

    4 months ago


    Bengaluru, India INTEL Full time

    Initiates the design, development, execution, and implementation of scientific research projects to fuel growth in secure computing, cryptographic algorithms, communication, memory, networking, intellectual property, and new business opportunities. Applies scientific research principles and concepts to potential inventions and products to define and...

  • Security Researcher

    1 month ago


    Bengaluru, India Trellix Full time

    Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India Mobile Programming India Private Limited Full time

    Have strong knowledge in HTTP and Web Security attacks (SQLi, XSS, RFI, LFI, CSRF, etc.) - Have experience in scripting and programming (Python, etc.) - Be a team player, able to collaborate, prioritize, and solve problems in a fast-paced environment **Salary**: ₹400,000.00 - ₹800,000.00 per year Schedule: - Day shift Application Question(s): - How...


  • Bengaluru, Karnataka, India IBM Full time

    Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...


  • Bengaluru, Karnataka, India Google Full time

    **Minimum qualifications**: - Bachelor's degree in Human-Computer Interaction, Cognitive Science, Statistics, Psychology, Anthropology, related field, or equivalent practical experience. - 4 years of experience in an applied research setting, or similar. **Preferred qualifications**: - Master's degree or PhD in Human-Computer Interaction, Cognitive...

  • Security Researcher

    4 months ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    4 months ago


    Bengaluru, Karnataka, India Cyble, Inc. Full time

    Overview: **Responsibilities**: - What You’ll Do:- Conduct in-depth analysis of Windows-based malware samples to understand their behavior, func1onality, and poten1al impact on systems and networks.- - Reverse engineer malware using various tools and techniques to extract key informa1on, such as code snippets, communica1on protocols, and infec1on...

  • Security Researcher

    4 months ago


    Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Trellix Full time

    Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.” **Responsibilities**: - You will process incoming malware analysis and detection requests...


  • Bengaluru, India Squareroot Consulting Pvt Ltd. Full time

    Role : Linux Security ResearcherLocation - Bangalore / HybridWe are looking for a Linux Security researcher for our Cloud native Security Analytics Platform.Responsibilities :- You will be responsible for detecting the newest malware and exploits based on Cloud Native platform.- The role includes an end to end responsibility for behaviour based detection...