Malware Analyst

12 hours ago


hyderabad, India LTIMindtree Full time

Job Description

Years of Experience - 1 to 6 years
NP- Immediate to 30 Days
JOB DESCRIPTION: - Malware Analyst
Location- Hyderabad, Pune and Bangalore

JD :
Here are the some of the key skills which we are looking for it:
Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)
someone who has hands on writing signatures for malware samples(at-least initial vector malware).
Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..)
Email security and Endpoint Security (EOP)
Investigating the Phishing campaign and spam emails which users have received and reported.
Threat Intelligence analysis/ Threat hunting
Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis)
Analyzing non-PE file s (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) and providing detection for malicious files.

Please share below details and updated resume.

Current Company:
Skills Expertise:
Overall Exp:
Relevant Exp:
Notice Period:
Current Location:
Preferred Location:
Current CTC:
Expected CTC:
Reason for Job Change:

Note : Please do not apply for this JOB, those who all are working Currently as SOC Analyst.


  • Malware Analyst

    2 weeks ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    2 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job Description Years of Experience - 1 to 6 years NP- Immediate to 30 Days JOB DESCRIPTION: - Malware Analyst Location- Hyderabad, Pune and Bangalore JD : Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands...

  • Malware Analyst

    3 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    3 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    1 day ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    2 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamicmalware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands onwriting...

  • Security analyst L3

    4 weeks ago


    Hyderabad, India DigitalCube Consultancy Full time

    Job Description :Position : Security Analyst -L3Location : HyderabadExperience : 6+ years of SOC-related work experienceJob responsibilities :- Monitor, analyze, and interpret security/system logs for events, operational irregularities, and potential incidents, and escalate issues as appropriate- Gather, analyze, and disseminate threat intelligence from...

  • Security Analyst

    4 weeks ago


    Hyderabad, India DigitalCube Consultancy Full time

    Job Description : Position : Security Analyst -L3Location : HyderabadExperience : 6+ years of SOC-related work experienceJob responsibilities :- Monitor, analyze, and interpret security/system logs for events, operational irregularities, and potential incidents, and escalate issues as appropriate- Gather, analyze, and disseminate threat intelligence from...

  • Security Analyst

    3 months ago


    hyderabad, India NopalCyber Full time

    About Us:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...

  • Security Analyst

    4 weeks ago


    Hyderabad, India NopalCyber Full time

    About Us:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...

  • Security Analyst

    4 weeks ago


    Hyderabad, India NopalCyber Full time

    About Us:NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...

  • Security Analyst

    3 months ago


    hyderabad, India NopalCyber Full time

    About Us: NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Managed extended detection and response (MXDR), attack surface management (ASM), breach and attack simulation (BAS), and advisory services fortify your cybersecurity across both offense and defense. AI-driven...


  • Hyderabad, India Genpact Full time

    Lead Associate – SOC AnalystLocation: Uppal, HyderabadExperience: 2-3 years 30 days joiners preferredKindly do apply here or share resume to nsenthil.kumar@genpact.com with Sub of "SOC"along with Notice period.Primary Skills:SOC Analysis & Incident ResponseCybersecurity tools Sentinel, Defender, SecureWorksThreat Intel & Threat Hunt In this role, you will...


  • Hyderabad, India Genpact Full time

    Lead Associate – SOC AnalystLocation: Uppal, HyderabadExperience: 2-3 years 30 days joiners preferredKindly do apply here or share resume to nsenthil.kumar@genpact.com with Sub of "SOC"along with Notice period.Primary Skills:SOC Analysis & Incident ResponseCybersecurity tools Sentinel, Defender, SecureWorksThreat Intel & Threat Hunt In this role, you will...


  • Hyderabad, India Genpact Full time

    Lead Associate – SOC Analyst Location: Uppal, Hyderabad Experience: 2-3 years 30 days joiners preferred Kindly do apply here or share resume to with Sub of "SOC" along with Notice period. Primary Skills: SOC Analysis & Incident Response Cybersecurity tools Sentinel, Defender, SecureWorks Threat Intel & Threat Hunt In this role, you will be...


  • Hyderabad, India Genpact Full time

    Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose – the relentless pursuit of a world that works better for people –...


  • Hyderabad, India FedEx ACC Full time

    Our Global Counter Threat Operations (CTO) team is rapidly expanding, and we are hiring senior level incident response professionals to join our team.Responsibilities:Lead as an Incident Commander during internal incident engagementsPerform deep network forensics, host forensics, and malware analysis in support of incident investigationsProduce comprehensive...

  • Security yst L3

    2 days ago


    Hyderabad, India DigitalCube Consultancy Full time

    Job Description :Position : Security Analyst L3Location : HyderabadExperience : 6 years of SOCrelated work experienceJob responsibilities : Monitor analyze and interpret security/system logs for events operational irregularities and potential incidents and escalate issues as appropriate Gather analyze and disseminate threat intelligence from various internal...

  • Cyber Security Analyst

    2 months ago


    Hyderabad, India Hirein5 Full time

    Position Overview : We are seeking a proactive and experienced Cybersecurity Analyst with a minimum of 3 years of experience to join our security team. The ideal candidate will have a robust understanding of cybersecurity principles, threat analysis, and incident response. The Cybersecurity Analyst will be responsible for monitoring, detecting, and...

  • Security yst L3

    2 days ago


    Hyderabad, India DigitalCube Consultancy Full time

    JobDescription:Position: Security AnalystL3Location:HyderabadExperience: 6 years of SOCrelated workexperienceJobresponsibilities:Monitor analyze and interpret security/system logs for eventsoperational irregularities and potential incidents and escalateissues asappropriateGather analyze and disseminate threat intelligence from variousinternal and...