Soc Malware Analysis

4 weeks ago


India Unilever Full time

Job Title SOC Malware Analysis Reverse Engineering SME Location UniOps Bangalore RESPONSIBILITIES The person in this role is expected to generate leads for the Incident Response team for timely threat assessment containment and response actions It is expected that the person leads malware analysis and reverse engineering function and coordinates with internal external cyber investigation teams for enabling effective response Dissects malware samples to reverse engineer and conduct static and dynamic behavioral analysis to extract IoCs and determine TTPs to help assess the relevant threat better and potential impact Utilizes latest and advanced knowledge of relevant malware analysis tools and technologies such as debuggers compilers and sandboxes for analyzing the threats and for supporting investigations It is expected that the person in this role can leverage specialized knowledge skill and experience to de-obfuscate and reverse engineer heavily obfuscated and virtualization sandbox aware samples Leads malware analysis lab capability building and investigations The person in this role is expected to effectively integrate and automate relevant capabilities such as Threat Intel IoCs EDR NDR SIEM etc for context enrichment and to enable effective threat assessment at scale and with speed Ensures that all analysis and investigations are appropriately conducted and documented as per cardinal forensic and operational security principles and organisation s SOPs KEY REQUIREMENTS MANDATORY Strong ethics communication and team skills Hands-on experience with Enterprise SIEM like Splunk QRadar Sentinel etc and EDR tools like Microsoft Defender CrowdStrike Falcon etc Hands-on experience with relevant debuggers compilers and malware analysis tools like windbg ollydbg IDA Pro ghidra procmon wireshark tshark fiddler etc Hands-on experience in working with yara and sigma rules for threat assessment at scale Minimum 10 years of enterprise experience in global SOC Security Operations Centre operations and minimum 5 years of hands-on malware analysis experience Working knowledge of at least one of the scripting tools Python Perl PowerShell GIAC Certification GCFA or GREM At HUL we believe that every individual irrespective of their race colour religion gender sexual orientation gender identity or expression age nationality caste disability or marital status can bring their purpose to life So apply to us to unleash your curiosity challenge ideas and disrupt processes use your energy to make the world a better place As you work to make a real impact on the business and the world we ll work to help you become a better you



  • India Sophos Full time

    **Role Summary** **What you will do**: - You will be analyzing new malware and spam samples, developing protection against them and handling other protection issues reported by our customers in a timely manner and with quality. - Analyze files reported by our customers to determine their type and risk level. - Create first-line detection signatures for new...


  • India ThreatXIntel Full time

    Company DescriptionThreatXIntel is a startup cyber security company dedicated to delivering customized, affordable solutions to protect businesses and organizations from cyber threats. With services including cloud security, web and mobile security testing, and DevSecOps, we ensure our clients have access to high-quality cyber security services regardless of...

  • Freelance Soc Analyst

    3 hours ago


    India ThreatXIntel Full time

    Company Description Threat XIntel is a startup cyber security company dedicated to delivering customized, affordable solutions to protect businesses and organizations from cyber threats.With services including cloud security, web and mobile security testing, and Dev Sec Ops, we ensure our clients have access to high-quality cyber security services regardless...


  • India ThreatXIntel Full time

    Company Description Threat XIntel is a startup cybersecurity company dedicated to protecting businesses and organizations from cyber threats.We offer a range of services including cloud security, web and mobile security testing, cloud security assessment, and Dev Sec Ops.Our customized, affordable solutions cater to the specific needs of our clients,...


  • India ThreatXIntel Full time

    Company DescriptionThreatXIntel is a startup cybersecurity company dedicated to protecting businesses and organizations from cyber threats. We offer a range of services including cloud security, web and mobile security testing, cloud security assessment, and DevSecOps. Our customized, affordable solutions cater to the specific needs of our clients,...


  • India ITCO Solutions, Inc. Full time

    Job Description: Cyber Security SOC Analyst (AI/LLM Threat Modelling) Position: SOC Analyst – AI/LLM Cybersecurity Threat Modelling Location: Remote About the Role We are seeking a forward-thinking Cyber Security SOC Analyst with expertise in security operations and a passion for applying large language models (LLMs) to real-world threat detection....


  • India beBeeCybersecurity Full time US$ 90,000 - US$ 1,20,000

    Job Title:Cybersecurity Threat Detection Specialist About the Role:This is an exciting opportunity to join a team pioneering AI-driven SOC workflows. We are seeking a forward-thinking Cyber Security SOC Analyst with expertise in security operations and a passion for applying large language models (LLMs) to real-world threat detection. Key...


  • India Unilever Full time

    Job Title Cyber Security Forensics SME Location UniOps Bangalore ABOUT UNILEVER Be part of the world s most successful purpose-led business Work with brands that are well-loved around the world that improve the lives of our consumers and the communities around us We promote innovation big and small to make our business win and grow and we...

  • Akati Sekurity

    3 weeks ago


    India AKATI SEKURITY Full time

    Job Title: SOC Manager Company: AKATI Sekurity The Role AKATI Sekurity is seeking a strategic and highly technical SOC Manager to lead our 24/7 Security Operations Center.This is a senior leadership role for an individual who can combine deep technical expertise in security operations with proven team management capabilities.You will be responsible for the...

  • Forensics Analyst

    2 days ago


    India AiiR Response Full time

    Company DescriptionAiiR Response Inc. is an AI-driven platform specializing in breach response and extortion management to automate negotiations, investigations, and recovery. At the core of our operations is CEIRA, an AI-powered virtual analyst for ransom negotiations, cryptocurrency payment tracking, forensic investigations, and automated breach...