Security Researcher for Read Team

1 month ago


Bengaluru, India Uptycs Full time

Uptycs seeks a Red Team Operator to join Threat Research Team.

The applicant will work with a group of engineers, cyber security experts, and delivery specialists that are tasked with improving the EDR product.

**What you'll do**:

- Perform penetration tests in control environment that comprise both physical and logical security controls and systems to enhance the detections of the EDR product.
- Perform Red Teaming and System Assessment in controlled environment for improvement in the detections.
- Perform Malware Assessment, Red Teaming, Penetration Testing.
- Collaborate with a team of Cyber Professionals in support to uncover technical threats and provide details of the techniques.
- Conduct Phishing, Red Team Adversary Simulations/Emulation.
- Conduct Cross Platform and Lateral Movement Simulations/Emulation.
- Develop exploits/payloads to be used in red team operations.

Uptycs builds best-in-class cloud security products that leverage lightweight tools, built on open source software, to collect everything that can help detect, understand, and mitigate a wide variety of security problems. We run on laptops and cloud workloads, monitor Kubernetes and serverless containers, analyze AWS/GCP/Azure configuration and CloudTrail events, you name it. We feed it into a cloud-based security analytics platform that provides comprehensive visibility, threat detection, posture management, remediation, vulnerability management and compliance tracking. We analyze petabytes of data, process millions of events per second, and run a control plane that enables continuous scanning for vulnerabilities, misconfigurations, and APT malware on all major cloud providers and hundreds of thousands of macOS, Linux, and Windows endpoints.

Uptycs enables security professionals at companies such as Comcast, Flexport and Lookout to quickly prioritize, investigate, and respond to potential threats across a company's entire attack surface.



  • Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, India Trellix Full time

    **_Job Title:_** Web Security Researcher **_ Role Overview:_** We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, response, Threat Intelligence and system Engineering and development. You will be expected to learn the ins-and-outs of our URL research and...


  • Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** **Company Overview**: **About the Role**: - Conduct Red Team exercises to improve XDR/EDR efficacy. - Develop and execute simulated attacks using MITRE ATT&CK framework. - Build Red Teaming simulation labs. - Collaborate with Blue Team to perform MITRE GAP Analysis. - Collaborate with cross-functional teams to prioritize and remediate...

  • Security Researcher 2

    2 months ago


    Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, India RSA Security Full time

    RSA - Application Security Engineer Location: Remote India RSA offers mission-driven security solutions that provide organizations with a unified approach to managing digital risk that hinges on integrated visibility, automated insights and coordinated actions. RSA solutions are designed to effectively detect and respond to advanced attacks; manage...

  • Security Researcher

    1 month ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    2 months ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    1 month ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a senior security engineer or researcher position with experience in Infosec for our core research labs in India. The primary responsibility for this role is to enhance our threat intelligence, which translates to better outcomes for customers in threat prevention. In this role, you will work with threat researchers and...

  • Security Researcher

    4 weeks ago


    Bengaluru, Karnataka, India Indusface Full time

    **Open position**: Bangalore 3-5 years **Role**: We are on the lookout for a talented individual who is passionate about Vulnerability Analysis & Signature Development to work on our Web Security products. The individual will be joining a team with a proven track record in Bangalore India and be a part of our Suite of Products Unit. Primary focus of this...

  • Security Researcher

    5 days ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You'll have the...

  • Security Researcher

    18 hours ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** Role Overview: Company Overview: About the Role: Design and development of breakthrough multiplatform software for securing endpoints on a variety of desktop and cloud platforms Gather technical requirements and specifications from customers and business stakeholders and develop technical specifications according to which solutions are...


  • Greater Bengaluru Area, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...

  • Security Guard

    2 months ago


    Bengaluru, India Gardozo Security Solutions Full time

    Job Requirements Job Title: Security GuardCompany Name: Gardozo Security SolutionsLocation: 4th Block Koramangala, Bangalore, KarnatakaSalary: ₹16,000 - ₹18,000 per monthQualification: 10th Pass and aboveJob Description:Join the team at Gardozo Security Solutions as a Security Guard and perform the following key responsibilities:Accurately maintain...


  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Tranzeal Incorporated Full time

    Job Title: Security Research Engineer. Location: Bangalore, KA, India. 12+ Months long term contract. Required Skills:.- FIDDLER.- WEBSOCKET.- WIRESHARK.- SAAS.- NETWORK SECURITY. Certifications & Licenses:- Proficiency in using tools like Fiddler, Burp Suite, and Wireshark for network traffic analysis. Duties:- We are seeking a highly skilled and driven...