Malware/threat Researcher

4 months ago


Hyderabad Telangana, India Loginsoft Full time

We are seeking a highly skilled and motivated individual to join our cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security research to detect vulnerabilities in public-facing assets.

**Key Responsibilities**:

- Conduct in-depth research to identify vulnerabilities affecting our public-facing assets.
- Stay up-to-date with the latest cybersecurity trends, attack vectors, and emerging threats.
- Collaborate with the team to assess and prioritize potential security risks.
- Develop custom security plugins and scripts to detect vulnerabilities in public-facing assets.
- Utilize your expertise to identify and generate fingerprints/banners for products and services on our public-facing assets.
- Perform data analysis on information collected from security scans and assessments.
- Use technologies like PySpark or other data analysis tools to process, clean, and extract valuable insights from collected data.
- Conduct quality checks on collected data to ensure accuracy and reliability.
- Coding and Scripting: Python
- Job Overview
- Hyderabad, India
- 1+ Years Exp
- Full-Time



  • Hyderabad, Telangana, India Loginsoft Full time

    **Job Type**: Full-Time Position We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work with our clients to...


  • Hyderabad, India Loginsoft Consulting LLC Full time

    Malware/Threat Researcher Madhapur, Hyderabad Full-Time position Job Description: We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written...

  • Malware Analyst

    1 week ago


    hyderabad, India LTIMindtree Full time

    Job Description Years of Experience - 1 to 6 years NP- Immediate to 30 Days JOB DESCRIPTION: - Malware Analyst Location- Hyderabad, Pune and Bangalore JD : Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on...

  • Malware Analyst

    4 weeks ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    3 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamicmalware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands onwriting...

  • Malware Analyst

    1 month ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    1 week ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    1 month ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    4 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job Description Years of Experience - 1 to 6 years NP- Immediate to 30 Days JOB DESCRIPTION: - Malware Analyst Location- Hyderabad, Pune and Bangalore JD : Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands...

  • Cyber Threat Hunter

    4 months ago


    Hyderabad, Telangana, India Tata Consultancy Services Full time

    Role: Cyber Threat HunterSkills: Malware Analysis, Log Analysis, ThreatInvestigation 1. Worked on incident response with extensive knowledge ofthe inner-workings of the windows/linux operating systems, Network devices andArchitecture understanding. 2. Ability to quickly identify suspicious events throughpattern and behavioral analysis, intelligence...

  • Threat Hunter-l3

    3 months ago


    Hyderabad, Telangana, India IBM Full time

    Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...

  • Threat Hunter

    3 months ago


    Hyderabad, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Sr Malware engineer

    1 week ago


    hyderabad, India Anicalls (Pty) Ltd Full time

    • The main responsibilities include but not limited to: • Conduct research and lead research collaborations that yield new insights, theories, analyses, data, algorithms, and prototypes and that advance state-of-the-art of malware protection • Understand attacker techniques and identify kill chains to develop protection solutions • Implement...

  • Threat Hunter Ii

    4 months ago


    Hyderabad, Telangana, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Cyber Security Lead

    1 week ago


    hyderabad, India SNP Technologies, Inc. Full time

    Responsibilities Perform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident response Malware Analysis and Reversing. Reverse Engineering skills: familiar with debuggers, disassemblers, network...

  • Cyber Security Lead

    7 days ago


    hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies.Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    1 week ago


    Hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies.Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    1 week ago


    hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    1 week ago


    Hyderabad, India SNP Technologies, Inc. Full time

    ResponsibilitiesPerform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident responseMalware Analysis and Reversing.Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols,...

  • Cyber Security Lead

    1 week ago


    hyderabad, India SNP Technologies, Inc. Full time

    Responsibilities Perform in-depth analysis of security incidents to determine root causes, impacts, and develop remediation strategies. Additionally, Experience with advanced persistent threats, human adversary compromises and incident response Malware Analysis and Reversing. Reverse Engineering skills: familiar with debuggers, disassemblers, network...