Security Researcher Ii

3 months ago


Mumbai, India Forcepoint Full time

Who is Forcepoint?

Forcepoint simplifies security for global businesses and governments. Forcepoint’s all-in-one, truly cloud-native platform makes it easy to adopt Zero Trust and prevent the theft or loss of sensitive data and intellectual property no matter where people are working. 20+ years in business. 2.7k employees. 150 countries. 11k+ customers. 300+ patents. If our mission excites you, you’re in the right place; we want you to bring your own energy to help us create a safer world. All we’re missing is you

**Job Description**:
The Forcepoint Security Labs team is looking for a talented security Researcher to join our growing front-line team. This is the think-tank research group behind Forcepoint LLC. You will be working on detecting, intercepting, and performing detailed analysis of the latest attacks, threats, and malware. You get to work with some of the most advanced tools ranging from state-of-the-art artificial intelligence platforms to live threat intelligence correlation. We are looking for an enthusiastic self-starter with a passion for discovering threats across all stages of the attack life cycle.

Functions:

- Develop prototypes for research conducted and build tools as required.
- Manage customer submissions and questions in a timely and effective manner.
- Knowledge sharing internally and externally through blogs, security conferences, etc.
- Network packet capture (PCAP) analysis.
- Analyze, translate, and document code behavior.
- Reverse engineer malicious code (virus and worms).
- Participate in research projects with other team members and associates. Knowledge-sharing (internally and externally) through blogs, visiting security conferences and customer events.

**Education**:

- Bachelors in Computer Sciences or equivalent work experience.

**Experience**:

- Minimum of three years’ experience in the security space with a good understanding of the security threat landscape.
- Strong knowledge of scripting/programming languages with an understanding of what the scripts are doing.
- Familiarity with current exploit kits.
- Prior experience dealing with Advance Persistence threats.
- Knowledge of OS concepts, protocols like TCP/IP, SSL, DNS, HTTP, SMTP, etc.
- Familiarity with debuggers, disassemblers, the windows registry, and other RCE tools essential.
- Experience in understanding and creating network traffic signatures is a plus.
- Knowledge of software development practices and methodologies.
- In-depth understanding of the underlying technologies within operating systems.
- Complex Event Processing knowledge is a bonus.
- The policy of Forcepoint is to provide equal employment opportunities to all applicants and employees without regard to race, color, creed, religion, sex, sexual orientation, gender identity, marital status, citizenship status, age, national origin, ancestry, disability, veteran status, or any other legally protected status and to affirmatively seek to advance the principles of equal employment opportunity._
- Applicants must have the right to work in the location to which you have applied._


  • Security Researcher II

    4 months ago


    Mumbai, India Forcepoint Full time

    Description : The Forcepoint Security Labs team is looking for a talented security Researcher to join our growing front-line team. This is the think-tank research group behind Forcepoint LLC. You will be working on detecting, intercepting, and performing detailed analysis of the latest attacks, threats, and malware. You get to work with some of the...

  • Security Researcher

    8 hours ago


    mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India.Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    4 weeks ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India.Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    2 weeks ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management,...

  • Security Researcher

    4 weeks ago


    Mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    4 weeks ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...


  • mumbai, India Security Brigade Full time

    Note Currently this role is only open to candidates available to join immediately and based in Mumbai, India. Job Description Security Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Researcher

    4 weeks ago


    Mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...


  • mumbai, India Security Brigade Full time

    NoteCurrently this role is only open to candidates available to join immediately and based in Mumbai, India. Job DescriptionSecurity Brigade is looking for a Security Researcher to be deployed on-site at a client location to manage the ShadowMap Platform. ShadowMap is a Digital Risk Management Platform which includes Attack Surface Management, Dark Web...

  • Security Analyst II

    4 months ago


    Mumbai, India ConnectWise Full time

    General Summary: The Security Analyst II is responsible for performing necessary operations activities, including assisting with the notification, identification, escalation, and remediation of security related threats and breaches. This role works in partnership with cross-functional teams to provide timely support on threats, vulnerabilities, and...

  • Researcher Ii

    3 months ago


    Mumbai, India Forcepoint Full time

    Who is Forcepoint? Forcepoint simplifies security for global businesses and governments. Forcepoint’s all-in-one, truly cloud-native platform makes it easy to adopt Zero Trust and prevent the theft or loss of sensitive data and intellectual property no matter where people are working. 20+ years in business. 2.7k employees. 150 countries. 11k+ customers....

  • Iis Administrator

    4 months ago


    Mumbai, Maharashtra, India Skillety Technologies Full time

    Hi, We are recruiting for the following requirement. **Skill:IIS Administrator** **Exp: 8-12yrs** **Location:Mumbai** **Work currently managed at ICICI as an EDE -** - IIS Administration primarily. - ICICI demands a lot of IIS Administration tasks. - 2000/3000 servers need to be managed / assessed / administered. - Deployment/Installations/Management of...


  • Navi Mumbai, India Eventus Security Full time

    Job Summary: We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture....


  • Navi Mumbai, India Eventus Security Full time

    Job Summary:We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This...


  • Navi Mumbai, India Eventus Security Full time

    Job Summary: We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This...


  • Navi Mumbai, India Eventus Security Full time

    Job Summary:We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This...


  • navi mumbai, India Eventus Security Full time

    Job Summary:We are seeking a highly skilled and experienced Senior Security Consultant specializing in Red Teaming to join our dynamic security team. The successful candidate will play a crucial role in simulating advanced cyber threats, identifying vulnerabilities, and providing actionable recommendations to enhance our clients' security posture. This...

  • Research Executive I

    3 months ago


    Mumbai, Maharashtra, India Talent Leads HR Solutions Full time

    Opening: 1 Nos. - Job ID: 50568 - Employment Type: Full Time - Reference: - Work Experience: 1.0 Year(s) To 10.0 Year(s) - CTC Salary: 7.40 LPA TO 10.00 LPA - Function: Engg Design / R&D / Product Mgt - Industry: Chemicals/PetroChemical - Qualification: B.Sc - Bio-Chemistry/Bio-Technology; M.Sc / MS Science - Chemistry - Location: - Mumbai **Job Title...

  • Iis Administrator

    3 months ago


    Mumbai, Maharashtra, India Skillety Technologies Full time

    **Job Description**: Hi, We are recruiting for the following requirement. **Skill:IIS Administrator** **Exp: 8-12yrs** **Location:Mumbai** **Work currently managed at ICICI as an EDE -** - IIS Administration primarily. - ICICI demands a lot of IIS Administration tasks. - 2000/3000 servers need to be managed / assessed / administered. -...

  • Data Cleaner

    4 months ago


    Mumbai, Maharashtra, India ISMG - Information Security Media Group Full time

    **About QG Media** QG Media is an international provider of cutting edge B2B in person and virtual conferences for technology and business leaders in cyber security. We host events across 5 continents and have a client base that includes some of the world's most recognisable companies (Google, IBM, Oracle, McAfee, Amazon, HPE) **Job...