Security Researcher

2 weeks ago


Bengaluru Karnataka, India Cyble, Inc. Full time

Overview:
**Responsibilities**:

- What You’ll Do:- Conduct in-depth analysis of Windows-based malware samples to understand their behavior, func1onality, and poten1al impact on systems and networks.-
- Reverse engineer malware using various tools and techniques to extract key informa1on, such as code snippets, communica1on protocols, and infec1on vectors.-
- U1lize sta1c and dynamic analysis techniques to iden1fy indicators of compromise (IOCs) and develop effec1ve detec1on signatures and YARA rules.-
- Proac1vely hunt for new and emerging malware samples in the wild, leveraging open-source intelligence (OSINT), threat intelligence feeds, and other available resources.-
- Develop and enhance methodologies, tools, and scripts to streamline the malware analysis process and improve detec1on capabili1es.-
- Stay up to date with the latest malware trends, aRack vectors, evasion techniques, and industry best prac1ces through con1nuous learning and research.-
- Author informa1ve and insigh:ul blog posts to share research findings, analysis methodologies, and detec1on techniques with the cybersecurity community.Qualifications:

- What You’ll Need:- 5+ years of experience Malware analysis.-
- Bachelor’s degree in computer science, Cybersecurity, or a related field (or equivalent work- experience).-
- Strong experience in malware analysis, specifically on the Windows pla:orm.-
- Proficiency in reverse engineering tools such as IDA Pro, OllyDbg, and/or Ghidra.-
- Solid understanding of assembly language (x86/x64) and Windows internals.-
- Familiarity with sta1c and dynamic analysis tools, such as PEStudio, Process Monitor, and- Wireshark.-
- Knowledge of common malware families, infec1on techniques, and an1-analysis mechanisms.-
- Experience with sandboxing and virtualiza1on technologies for safe malware execu1on.-
- Strong scrip1ng skills in languages like Python, PowerShell, or Bash for automa1on and tool- development.-
- Excellent problem-solving and analy1cal thinking abili1es.-
- Strong wriRen and verbal communica1on skills.-
- Ability to work both independently and collabora1vely in a fast-paced environment.Pay Range: INR ₨1,500,000.00 - INR ₨2,500,000.00 /Yr.



  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense.Menlo is well-funded for growth and our investors...

  • Cyber Security Intern

    2 weeks ago


    Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...


  • Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Researcher

    2 months ago


    Bengaluru, Karnataka, India Indusface Full time

    **Open position**: Bangalore 3-5 years **Role**: We are on the lookout for a talented individual who is passionate about Vulnerability Analysis & Signature Development to work on our Web Security products. The individual will be joining a team with a proven track record in Bangalore India and be a part of our Suite of Products Unit. Primary focus of this...

  • Security Researcher

    2 months ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** **Company Overview**: **About the Role**: - Conduct Red Team exercises to improve XDR/EDR efficacy. - Develop and execute simulated attacks using MITRE ATT&CK framework. - Build Red Teaming simulation labs. - Collaborate with Blue Team to perform MITRE GAP Analysis. - Collaborate with cross-functional teams to prioritize and remediate...

  • Security Researcher

    1 week ago


    Bengaluru, Karnataka, India CrowdStrike Full time

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...

  • Security Researcher

    1 week ago


    Bengaluru District, Karnataka, India Global Employees Full time

    **Responsibilities**: - Research Web Applications protection mechanisms such as client-side runtime execution protection, and data and DOM integrity verification. - Help drive advances to our Web security products, protect and grow the company's intellectual property, as well as help build state-of-the-art Web security solutions. **Job Types**: Full-time,...

  • Security Researcher

    3 weeks ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** Role Overview: Company Overview: About the Role: Design and development of breakthrough multiplatform software for securing endpoints on a variety of desktop and cloud platforms Gather technical requirements and specifications from customers and business stakeholders and develop technical specifications according to which solutions are...

  • Threat Researcher

    3 weeks ago


    Bengaluru, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...

  • Security Researcher

    4 days ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    3 weeks ago


    Bengaluru, India INTEL Full time

    Initiates the design, development, execution, and implementation of scientific research projects to fuel growth in secure computing, cryptographic algorithms, communication, memory, networking, intellectual property, and new business opportunities. Applies scientific research principles and concepts to potential inventions and products to define and...

  • Security Researcher

    4 days ago


    Bengaluru, Karnataka, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Data Scientist

    3 weeks ago


    Bengaluru, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...

  • Security Researcher

    4 days ago


    Bengaluru, Karnataka, India Zscaler Full time

    Company DescriptionWith more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce...

  • Security Researcher

    3 days ago


    Bengaluru, Karnataka, India Lookout Inc Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team.Responsibilities: Enable Cloud risk...

  • Security Researcher

    3 weeks ago


    Bengaluru, India INTEL Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...

  • Security Researcher

    3 weeks ago


    Bengaluru, India Screenovate Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...

  • Security Researcher

    6 days ago


    Bengaluru, Karnataka, India Mobile Programming India Private Limited Full time

    Have strong knowledge in HTTP and Web Security attacks (SQLi, XSS, RFI, LFI, CSRF, etc.) - Have experience in scripting and programming (Python, etc.) - Be a team player, able to collaborate, prioritize, and solve problems in a fast-paced environment **Salary**: ₹400,000.00 - ₹800,000.00 per year Schedule: - Day shift Application Question(s): - How...


  • Bengaluru, Karnataka, India Google Full time

    **Minimum qualifications**: - Bachelor's degree in Human-Computer Interaction, Cognitive Science, Statistics, Psychology, Anthropology, related field, or equivalent practical experience. - 4 years of experience in an applied research setting, or similar. **Preferred qualifications**: - Master's degree or PhD in Human-Computer Interaction, Cognitive...

  • Security Researcher II

    2 months ago


    Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...