Malware Analyst

2 days ago


Pune, India LTIMindtree Full time

Malware Analyst

Here are the some of the key skills which we are looking for it:

- Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)
- someone who has hands on writing signatures for malware samples(at-least initial vector malware).
- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..)
- Email security and Endpoint Security (EOP)
- Investigating the Phishing campaign and spam emails which users have received and reported.
- Threat Intelligence analysis/ Threat hunting
- Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis)
- Analyzing non-PE files (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) andproviding detection for malicious files.

- Malware Analysis and Reversing.
- Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms, Classification, clustering and labelling of Malware.
- Knowledge of Advanced Techniques of Malware Analysis.
- Knowledge of Malware kill chain and MITRE ATT&CK techniques and tactics.
- Knowledge of AV evasion techniques and Pen testing tools like - Veil (equal rank), PowerShell Empire, Meterpreter, Unicorn, Cactus Torch, and Any other similar tools
- Additionally, Experience with advanced persistent threats, human adversary compromises and incident response.
- Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements.
- Excellent analytical skills and ability to identify patterns and trends.
- Strong research skills, data knowledge, and ability to analyze and present complex data in a meaningful way.
- Strong understanding of Cyber Security, modern security problems and threat landscape, Operating Systems (internals), computer networking concepts.

Required Skills:

- Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis


  • Malware Analyst

    4 weeks ago


    Pune, Maharashtra, India LTIMindtree Full time

    Malware AnalystHere are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat write...

  • Malware Analyst

    2 weeks ago


    Pune, Maharashtra, India LTIMindtree Full time

    Malware Analyst Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis for threat...

  • Malware Analyst

    1 week ago


    Pune, Maharashtra, India LTIMindtree Full time

    Malware Analyst Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis for...

  • Malware Analyst

    3 days ago


    Pune, India LTIMindtree Full time

    Malware Analyst Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and...

  • Malware Analyst

    2 days ago


    pune, India LTIMindtree Full time

    Malware Analyst Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat write...

  • Malware Analyst

    2 days ago


    Pune, India LTIMindtree Full time

    Malware Analyst Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat write...

  • Malware Analyst

    3 days ago


    Pune, India LTIMindtree Full time

    Malware Analyst Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat write...

  • Malware Analyst

    2 weeks ago


    Chennai, Hyderabad, Pune, India Ltimindtree Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Role: Senior Malware Analyst-Android platformLocation: Hyd/Chennai/PuneMinimum Qualifications:Bachelors degree in computer science, a related technical field, or equivalent practical experience.5-8 years of experience in security assessments, security design reviews, or threat modelling.Experience in malware analysis, reverse engineering, and software...

  • Malware Analyst

    3 days ago


    Pune, India LTIMindtree Full time

    Malware AnalystHere are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat...

  • Malware Analyst

    2 weeks ago


    Chennai, Hyderabad, Pune, India CIEL HR Full time ₹ 15,00,000 - ₹ 20,00,000 per year

    Senior Malware AnalystLocation: Hyderabad/ Chennai/PuneNotice Period: ImmediateMinimum Qualifications:• Bachelors degree in computer science, a related technical field, or equivalentpractical experience.• 35 years of experience in security assessments, security design reviews, or threatmodeling.• Experience in malware analysis, reverse engineering, and...