Soc Malware Analysis
2 weeks ago
Job Title SOC Malware Analysis Reverse Engineering SME Location UniOps Bangalore RESPONSIBILITIES The person in this role is expected to generate leads for the Incident Response team for timely threat assessment containment and response actions It is expected that the person leads malware analysis and reverse engineering function and coordinates with internal external cyber investigation teams for enabling effective response Dissects malware samples to reverse engineer and conduct static and dynamic behavioral analysis to extract IoCs and determine TTPs to help assess the relevant threat better and potential impact Utilizes latest and advanced knowledge of relevant malware analysis tools and technologies such as debuggers compilers and sandboxes for analyzing the threats and for supporting investigations It is expected that the person in this role can leverage specialized knowledge skill and experience to de-obfuscate and reverse engineer heavily obfuscated and virtualization sandbox aware samples Leads malware analysis lab capability building and investigations The person in this role is expected to effectively integrate and automate relevant capabilities such as Threat Intel IoCs EDR NDR SIEM etc for context enrichment and to enable effective threat assessment at scale and with speed Ensures that all analysis and investigations are appropriately conducted and documented as per cardinal forensic and operational security principles and organisation s SOPs KEY REQUIREMENTS MANDATORY Strong ethics communication and team skills Hands-on experience with Enterprise SIEM like Splunk QRadar Sentinel etc and EDR tools like Microsoft Defender CrowdStrike Falcon etc Hands-on experience with relevant debuggers compilers and malware analysis tools like windbg ollydbg IDA Pro ghidra procmon wireshark tshark fiddler etc Hands-on experience in working with yara and sigma rules for threat assessment at scale Minimum 10 years of enterprise experience in global SOC Security Operations Centre operations and minimum 5 years of hands-on malware analysis experience Working knowledge of at least one of the scripting tools Python Perl PowerShell GIAC Certification GCFA or GREM At HUL we believe that every individual irrespective of their race colour religion gender sexual orientation gender identity or expression age nationality caste disability or marital status can bring their purpose to life So apply to us to unleash your curiosity challenge ideas and disrupt processes use your energy to make the world a better place As you work to make a real impact on the business and the world we ll work to help you become a better you
-
Malware Analyst
2 weeks ago
india LTIMindtree Full timeMalware AnalystHere are the some of the key skills which we are looking for it:- Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - someone who has hands on writing signatures for malware samples(at-least initial vector malware). - Aware of trending malware family campaign and analysis for threat...
-
Malware Analyst
3 days ago
india LTIMindtree Full timeMalware AnalystLocations Hyderabad, Pune and ChennaiHere are the some of the key skills which we are looking for it:- Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - someone who has hands on writing signatures for malware samples(at-least initial vector malware). - Aware of trending malware...
-
Malware Analyst
4 weeks ago
india LTIMindtree Full timeMalware AnalystHere are the some of the key skills which we are looking for it: Static and dynamicmalware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands onwriting signaturesfor malware samples(at-least initial vector malware). Aware oftrending malware family campaignand analysis for threat write ups...
-
Malware Analyst
2 weeks ago
Pune, Maharashtra, India, Maharashtra LTIMindtree Full timeMalware Analyst Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat write ups...
-
Malware Analyst
1 week ago
Hyderabad, Telangana, India, Telangana LTIMindtree Full timeMalware AnalystLocations Hyderabad, Pune and Chennai Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family...
-
Senior Malware Analyst
2 weeks ago
Hyderabad, Telangana, India, Telangana LTIMindtree Full timeGreetings from LTI Mindtree!!Looking for Senior Malware Analyst.Skills – Malware Analyst/Malware RE Exp – 3-6 Yrs Notice – Immediate – 30 days Location – Hyderabad/Chennai/Pune Senior Malware Analyst.Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–5 years of experience...
-
Android Malware Analyst
2 weeks ago
Hyderabad, Telangana, India, Telangana LTIMindtree Full timeAndroid Malware Analyst Location – PUN, HYD & CENMinimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software development.Preferred...
-
Android Malware Analyst
1 week ago
Hyderabad, Telangana, India, Telangana LTIMindtree Full timeAndroid Malware Analyst Location – Pune, Hyderabad, Chennai, Bangalore & Noida. Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and...
-
SOC Analyst
5 days ago
Pune, Maharashtra, India, Maharashtra Softenger Full timeJob Responsiblities:Must be 5-7 years experience Will be working as L2 SOC analyst and providing support to L1 SOC analyst Providing 24 x7 support from Suncity office of Softenger and when requested by client visiting Amdocs office Magarpatta Must be hands on experience - SIEM tool - Archsight, FortiSOAR, EDR, Crowdstrike, IDS/IPS, Microsoft Sentinel Must be...
-
Associate SOC Engineer
4 days ago
India Futurism Technologies Full time ₹ 6,00,000 - ₹ 12,00,000 per yearID: 932 | 0-1 yrs | India | careersJob Title: Associate SOC AnalystJob Location: Baner, Pune (WFO)Experience: 0-1 YearsShift: 24/7- 5 Days Rotation ShiftQualification: Bachelor's degreeJob Description:Futurism Technologies is looking for a detail-oriented and proactive Associate SOC Analyst to join our Security Operations Center team. The ideal candidate...