Staff Security Researcher
6 days ago
**About Trellix**:
**_Role Overview:_**
we are looking senior security researcher who has experienced in developing and improving IPS signatures. Unit testing IPS signatures for known vulnerabilities. Peer reviewed signatures before release to world. Updation of signatures for better accuracy and performance. Working with external vulnerability feeds like TELUS and tools like Breaking Point
to improve threat coverage.
**About the Role**:
- Research, diagnose, troubleshoot and identify solutions to resolve customer tickets.
- Track customer Escalations and work with Customer support to bring customer tickets to closure.
- Build automation to improve threat discovery process
- Document knowledge in the form of knowledge base tech notes and blogs
- Develop Content for IPS and perform research related with Cloud security.]
- Work with different stakeholders, like engineering, PM, Customer support, and other Research groups and represent IPS content Team.
**About You**:
- Knowledge of malware-analysis, reverse engineering and other aspects of cyber-attacks discovery and preferably knowledge of various MITRE TTP’s related with Network and Cloud security.
- Knowledge in Security and Malware detection technologies related with Network and cloud security.
- Knowledge in network traffic analysis tools such as Wireshark and tcpdump.
- Provide guidance and mentorship to IPS team members by having discussions, reviews, and suggestions for day-to-day tasks, review existing process and challenge status Quo.
- Working with Build / Release and Support teams to build and release weekly signature software to worldwide customer base.
**Additional Qualifications**:
- Excellent inter-personal and teamwork skills, Agility to work on multiple products.
- Excellent written & verbal communication skills, in English. Maintain calm composure during high pressure situation and communicate accordingly.
- Self-driven, proactive, hardworking and good team-player.
- BS/MS in Cyber Security or equivalent certification.
- Must have 14-20 year of experience in Network security or writing IDP/IPS signatures.Strong problem solving, troubleshooting and analysis skills
**_Company Benefits and Perks:_**
We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.
- Retirement Plans
- Medical, Dental and Vision Coverage
- Paid Time Off
- Paid Parental Leave
- Support for Community Involvement
We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.
- Share This Job
Share on Facebook
Share on X
Share on Linkedin
-
Staff Security Researcher
4 months ago
Bengaluru, Karnataka, India Menlo Security Full timeMenlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...
-
Staff Security Researcher
2 weeks ago
Bengaluru, India Trellix Full timeFederal Civilian Account ManagerFederal Sales Account Manager – ArmyCustomer Success Manager - German SpeakingSr. Solutions EngineerProfessional Services Consulting - ApprenticeStaff Security ResearcherSenior Security ResearcherSecurity ResearcherAccountantFull Stack DeveloperSenior Software Development Engineer in TestSoftware Development Engineer in Test...
-
Staff Security Researcher
4 weeks ago
Bengaluru, Karnataka, India Trellix Full time**About Trellix**: **_Role Overview:_** We are looking for a highly skilled and experienced Staff EDR Security Researcher to join our team. As a key member of our research team, you will focus on evaluating and enhancing our EDR product’s detection capabilities, addressing detection gaps, and developing sophisticated detection models. You will work on...
-
Staff Security Researcher
6 days ago
Bengaluru, India Trellix Full timeSoftware Engineer InternSales EngineerCustomer Success ManagerSenior Software Development EngineerEnterprise Inside Sales RepresentativeSoftware EngineerSenior Software Development EngineerSenior Software Development EngineerStaff Solution Consultant - Network SecurityCustomer Success ManagerCustomer Success Manager - German SpeakingCustomer Success Manager...
-
Staff Security Researcher
3 weeks ago
Bengaluru, India Trellix Full timeEnterprise Account ManagerSenior Revenue Operations AnalystSolutions EngineerSolutions EngineerStaff Security ResearcherEnterprise Inside Sales RepresentativeEnterprise Inside Sales RepresentativeCustomer Success ManagerSenior Software Quality EngineerPreSales Engineering ManagerSenior Cyber Security ConsultantRevenue AccountantSoftware Development...
-
Cyber Security Researcher
1 month ago
Bengaluru, Karnataka, India Necurity Solutions Network Security Private Limited Full timeJob Description: Develop scripts, framework, and custom codes to automate scans using open-source tools. Knowledge of software design and development, software and network architecture, protocols, and standards. Conduct Vulnerability Assessments of Network and Security Devices using various open-source and commercial tools. Map out networks, and discover...
-
Staff Security Researcher – EDR
4 weeks ago
Bengaluru, India Trellix Full timeSenior Security ResearcherSr Software Development EngineerSenior Software Development EngineerStaff Security Researcher - EDRSenior Security Researcher - EDRSecurity Researcher - EDRSr Software EngineerStaff Escalation ManagerSales Operations AnalystStaff Security Researcher - EDRSecurity Researcher - EDRSenior Software Development Engineer in TestSenior...
-
Staff Security Researcher – EDR
4 weeks ago
Bengaluru, India Trellix Full timeStaff Escalation ManagerSales Operations AnalystStaff Security Researcher - EDRSecurity Researcher - EDRSenior Software Development Engineer in TestSenior Software Quality EngineerSoftware Development Engineer in Test (SDET)Enterprise Inside Sales Account ManagerSenior Solution ConsultantInside Sales RepInside Sales RepSolutions EngineerMajor Account...
-
Cyber Security Researcher Intern
1 month ago
Electronic City, Bengaluru, Karnataka, India Necurity Solutions Network Security Private Limited Full timeConduct Vulnerability Assessments of Network and Security Devices using various open-source and commercial tools. Map out networks, and discover ports and services running on the exposed network and security devices. Conduct penetration tests and launch exploits using various tools and scripts. Research and maintain proficiency in computer network...
-
Staff Windows Security Researcher
1 week ago
Bengaluru, Karnataka, India SentinelOne Full timeAbout Us:SentinelOne is a leading cybersecurity company that is defining the future of security through its XDR platform. Our platform automatically prevents, detects, and responds to threats in real-time, providing unparalleled visibility and protection to our customers.We are a values-driven team that is passionate about innovation and collaboration. We...
-
Staff Security Researcher
2 months ago
Bengaluru, Karnataka, India Trellix Full time**About Trellix**: **_Role Overview:_** You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.” **About the role**: - You will process incoming malware analysis and...
-
Staff Windows Security Researcher
2 weeks ago
Bengaluru, Karnataka, India SentinelOne Full timeAbout Us:SentinelOne is a leading cybersecurity company that is revolutionizing the industry with its cutting-edge XDR platform. Our platform automatically prevents, detects, and responds to threats in real-time, providing unparalleled visibility and protection for our customers.We are a values-driven team that is passionate about innovation and...
-
Cyber Security Intern
5 months ago
Bengaluru, Karnataka, India HKIT Security Solutions Full time**Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...
-
Security Researcher
3 weeks ago
Bengaluru, Karnataka, India McAfee, LLC Full time**_Role Overview:_** We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll...
-
Security Researcher
2 weeks ago
Bengaluru, India Trellix Full timeFederal Civilian Account ManagerFederal Sales Account Manager – ArmyCustomer Success Manager - German SpeakingSr. Solutions EngineerProfessional Services Consulting - ApprenticeStaff Security ResearcherSenior Security ResearcherSecurity ResearcherAccountantFull Stack DeveloperSenior Software Development Engineer in TestSoftware Development Engineer in Test...
-
Staff Windows Security Researcher
2 months ago
Bengaluru, India SentinelOne Full timeAbout Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...
-
Talent Researcher
2 months ago
Bengaluru, Karnataka, India Abnormal Security Full time**About the Role**: At Abnormal, Talent Researchers are strategic partners who utilize in-depth market and internal intelligence to up-level the proactive identification and engagement of top-tier talent for our organization and as well as our overall Talent Strategy. **What you will do**: - Partner closely with hiring managers and recruiting colleagues to...
-
Security Researcher Ii
5 months ago
Bengaluru, Karnataka, India Microsoft Full timeSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...
-
Security Researcher
4 months ago
Bengaluru, Karnataka, India Indusface Full time**Open position**: Bangalore 3-5 years **Role**: We are on the lookout for a talented individual who is passionate about Vulnerability Analysis & Signature Development to work on our Web Security products. The individual will be joining a team with a proven track record in Bangalore India and be a part of our Suite of Products Unit. Primary focus of this...
-
Security Researcher
4 months ago
Bengaluru, Karnataka, India Trellix Full time**_Role Overview:_** **Company Overview**: **About the Role**: - Conduct Red Team exercises to improve XDR/EDR efficacy. - Develop and execute simulated attacks using MITRE ATT&CK framework. - Build Red Teaming simulation labs. - Collaborate with Blue Team to perform MITRE GAP Analysis. - Collaborate with cross-functional teams to prioritize and remediate...