Security Researcher- Remote

2 months ago


Bengaluru, India McAfee Full time

**_Role Overview:_**:
We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organisation can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll have the freedom to explore challenges, take smart risks, and reach your potential in one of the fastest-growing industries in the world. You’ll be part of a team that supports and inspires you. You’ll collaborate with leaders who are just as invested in your well-being as they are in your career success.

**About the Role**:

- Research and analysis in the broad field of IT security enjoy a high degree of autonomy and liberty.
- Perform dynamic malware analysis and static analysis wherever necessary.
- Perform malware replication and analyse the malware behaviour to develop heuristics for behavioural detections.
- Perform false-positive analysis and develop solutions to resolve them.
- Understand machine learning models and carry out analysis using XAI tools for root cause analysis.

**About You**:

- Must have 4 to 7 years of relevant experience in malware research.
- Hands-on experience with reverse engineering tools
- Debugger: OllyDbg, Windbg,
- Disassemblers: IDA Pro, Hexrays, Hiew
- Static tools: CFF Explorer, WinHex, Hiew, PEiD
- Dynamic Tools: Scylla, API Monitor,
- Knowledge on ghidra, Hopper, Binary Ninja are added advantage.
- Must have strong experience in reverse engineering PE files.
- Solid understanding of IT security, specifically APTs and malware.
- Must have experience in behavioural analysis of PE files.
- Must have good experience/knowledge of non-PE malware analysis.
- Must have good coding skills in C++ or Python and creative problem-solving skills.
- Understanding of various network protocols such as TCP, UDP, FTP, SETP, HTTP, HTTPS, SOAP, SSL, and SMTP.
- Knowledge on machine learning model training, testing, and analysis is a plus.
- Experience with Red Team activities (e.g., information gathering, social engineering, etc.) is an added advantage.

**#LI-Remote**

**_
Company Overview_**:
McAfee is a leader in personal security for consumers. Focused on protecting people, not just devices, McAfee consumer solutions adapt to users’ needs in an always online world, empowering them to live securely through integrated, intuitive solutions that protects their families and communities with the right security at the right moment.

**_ Company Benefits and Perks:_**:
We work hard to embrace diversity and inclusion and encourage everyone at McAfee to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.
- Bonus Program
- Pension and Retirement Plans
- Medical, Dental and Vision Coverage
- Paid Time Off
- Paid Parental Leave
- Support for Community Involvement

We're serious about our commitment to diversity which is why McAfee prohibits discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.


  • Security Researcher

    1 month ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a senior security engineer or researcher position with experience in Infosec for our core research labs in India. The primary responsibility for this role is to enhance our threat intelligence, which translates to better outcomes for customers in threat prevention. In this role, you will work with threat researchers and...

  • Security Researcher

    5 days ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You'll have the...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...

  • Security Guard

    2 months ago


    Bengaluru, India Gardozo Security Solutions Full time

    Job Requirements Job Title: Security GuardCompany Name: Gardozo Security SolutionsLocation: 4th Block Koramangala, Bangalore, KarnatakaSalary: ₹16,000 - ₹18,000 per monthQualification: 10th Pass and aboveJob Description:Join the team at Gardozo Security Solutions as a Security Guard and perform the following key responsibilities:Accurately maintain...

  • Security Researcher

    1 month ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Security Researcher

    2 months ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • UX Researcher.

    1 month ago


    Bengaluru, India Cisco Full time

    WHAT YOU'LL DO  As part of the Security UX team, you will work with fellow researchers, product designers, product managers, software engineers, and data analysts to build products that help people connect to the Internet safely everywhere and from any device and meet the security needs of people across organizations and inform the future of security...


  • Bengaluru, India Trellix Full time

    **_Job Title:_** Web Security Researcher **_ Role Overview:_** We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, response, Threat Intelligence and system Engineering and development. You will be expected to learn the ins-and-outs of our URL research and...


  • Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Researcher 2

    2 months ago


    Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India Indusface Full time

    **Open position**: Bangalore 3-5 years **Role**: We are on the lookout for a talented individual who is passionate about Vulnerability Analysis & Signature Development to work on our Web Security products. The individual will be joining a team with a proven track record in Bangalore India and be a part of our Suite of Products Unit. Primary focus of this...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** **Company Overview**: **About the Role**: - Conduct Red Team exercises to improve XDR/EDR efficacy. - Develop and execute simulated attacks using MITRE ATT&CK framework. - Build Red Teaming simulation labs. - Collaborate with Blue Team to perform MITRE GAP Analysis. - Collaborate with cross-functional teams to prioritize and remediate...

  • Security Architect

    1 month ago


    Bengaluru, India Akamai Full time

    **Would you enjoy working with cutting-edge web security systems?** **Do you seek hands-on learning experiences on Web Security with a growing global team?** **Join our highly skilled Security team** Our Professional Services team supports major organizations to help make the internet work for them by successfully integrating their websites onto our...

  • Security Researcher

    20 hours ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** Role Overview: Company Overview: About the Role: Design and development of breakthrough multiplatform software for securing endpoints on a variety of desktop and cloud platforms Gather technical requirements and specifications from customers and business stakeholders and develop technical specifications according to which solutions are...

  • Security Analyst

    24 hours ago


    Bengaluru, India TWO95 International, Inc Full time

    Title: Product Security AnalystType : Full Time with our client Location : Remote Work Salary: INR : Market Client – Our client is a global leader in healthcare solutions and has around 5,000 employees in many countries.Requirements:3+ years of development experience.2+ years of experience Application/Product Security.Strong decision-making capabilities,...

  • Security Analyst

    21 hours ago


    Bengaluru, India TWO95 International, Inc Full time

    Title: Product Security AnalystType : Full Time with our client Location : Remote Work Salary: INR : Market Client – Our client is a global leader in healthcare solutions and has around 5,000 employees in many countries.Requirements:3+ years of development experience.2+ years of experience Application/Product Security.Strong decision-making capabilities,...


  • Greater Bengaluru Area, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...