Threat Researcher
2 days ago
This role is for one of the Weekday's clientsMin Experience: 3 yearsJobType: full-timeWe are seeking a highly skilled and analytical Threat Researcher to join our cybersecurity team. In this role, you will be responsible for identifying, analyzing, and mitigating emerging cyber threats across a wide range of environments. The ideal candidate combines strong technical acumen with a deep understanding of threat landscapes, attack vectors, malware analysis, and security intelligence. You will play a critical role in strengthening our security posture by uncovering sophisticated threats and proactively developing countermeasures to defend against them.RequirementsKey Responsibilities Threat Intelligence & Analysis: Research, analyze, and profile advanced persistent threats (APTs), malware campaigns, and attacker tactics, techniques, and procedures (TTPs). Malware Reverse Engineering: Decompile and dissect malware samples to understand functionality, indicators of compromise (IOCs), and payload behavior. Vulnerability Research: Identify and assess zero-day vulnerabilities, exploitation techniques, and emerging attack surfaces. Incident Response Support: Collaborate with SOC and IR teams to provide threat context, indicators, and mitigation recommendations during active investigations. Threat Detection Development: Translate threat research findings into actionable detection signatures, behavioral analytics, and YARA/Sigma rules. Data Correlation & Enrichment: Leverage open-source intelligence (OSINT), dark web monitoring, and threat feeds to enrich security data and improve situational awareness. Reporting & Documentation: Produce detailed research reports, threat advisories, and intelligence briefings for technical and executive audiences. Automation & Tooling: Develop scripts and tools to automate threat intelligence collection, data parsing, and IOC management workflows. Required Skills & Expertise Threat Intelligence & Research Tools: Expertise with platforms like VirusTotal, MISP, Shodan, Maltego, and ThreatConnect. Malware Analysis: Hands-on experience with static and dynamic analysis tools such as IDA Pro, Ghidra, OllyDbg, Wireshark, Cuckoo Sandbox, or REMnux. Scripting & Automation: Proficiency in Python, PowerShell, or Bash for automating analysis and threat hunting tasks. Network & Endpoint Security: Deep understanding of TCP/IP, DNS, HTTP/S, Windows internals, Linux systems, and endpoint telemetry. Reverse Engineering: Strong ability to analyze binaries, debug code, and detect obfuscation or evasion techniques. Security Frameworks: Familiarity with MITRE ATT&CK, Cyber Kill Chain, and NIST incident response frameworks. Data Analysis & Correlation: Experience in analyzing large datasets and linking disparate indicators into cohesive threat narratives. Communication Skills: Ability to clearly articulate findings to both technical and non-technical stakeholders through concise reports and presentations. Preferred Qualifications Certifications such as GREM, GCTI, OSCP, CEH, GCFA, or GNFA. Experience working in SOC, CERT, or cyber threat intelligence (CTI) teams. Understanding of cloud threat landscapes (AWS, Azure, GCP) and container security. Knowledge of threat hunting methodologies and experience using SIEM tools like Splunk, Elastic, or QRadar.
-
Threat Researcher
1 week ago
India Weekday AI Full time ₹ 12,00,000 - ₹ 36,00,000 per yearThis role is for one of the Weekday's clientsMin Experience: 3 yearsJobType: full-timeWe are seeking a highly skilled and analytical Threat Researcher to join our cybersecurity team. In this role, you will be responsible for identifying, analyzing, and mitigating emerging cyber threats across a wide range of environments. The ideal candidate combines strong...
-
Senior Threat Graph Researcher
4 days ago
Hyderabad, India Microsoft Full timeJob Description The Defender Experts (DEX) Research team is at the forefront of Microsoft's threat protection strategy, combining world-class hunting expertise with AI-driven analytics to protect customers from advanced cyberattacks. Our mission is to move protection leftdisrupting threats early, before damage occursby transforming raw signals into...
-
Cyber Threat Intelligence Researcher
2 weeks ago
Bengaluru, India CloudSEK Full timeJob Description WHO ARE WE We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! CloudSEK, one of India's most trusted Cyber security product companies, is on a mission to build the world's fastest and most reliable...
-
Manager, Threat Research
2 days ago
Pune, India CrowdStrike Full timeJob Description As a global leader in cybersecurity, CrowdStrike protects the people, processes and technologies that drive modern organizations. Since 2011, our mission hasn't changed - we're here to stop breaches, and we've redefined modern security with the world's most advanced AI-native platform. Our customers span all industries, and they count on...
-
Principal Threat Researcher
2 weeks ago
Hyderabad, India Microsoft Full timeJob Description Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...
-
Threat Researcher-Malware Analysis
3 weeks ago
India Sophos Full timeJob Description About Us Sophos is a global leader and innovator of advanced security solutions for defeating cyberattacks. The company acquired Secureworks in February 2025, bringing together two pioneers that have redefined the cybersecurity industry with their innovative, native AI-optimized services, technologies and products. Sophos is now the largest...
-
Threat Intelligence Analyst
2 weeks ago
India NTT DATA, Inc. Full timeRole : Threat Intelligence Analyst - L2 Location: Mumbai– Client Site Work Mode: Work from Office Payroll: NTT Data Budget: ₹15 LPA (Including 5% variable) Notice Period: Immediate to 30 days only Requirement Brief : · Minimum 5 years of experience in Threat intelligence. · Only candidates who are expert on Threat Intelligence platform. · CTIA/CEH/CSA...
-
Bengaluru, India CloudSEK Full timeJob Description WHO ARE WE We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! CloudSEK, one of India's most trusted Cyber security product companies, is on a mission to build the world's fastest and most reliable...
-
Threat Intelligence analyst
2 days ago
India Capgemini Full timeJob Description Your role - We are looking for skilled and driven Threat Intelligence Analysts to join our team across PAN India. The ideal candidate will bring 4 to 6 years of hands-on experience in Threat Intelligence and a strong understanding of the Cyber Kill Chain. - The ideal candidate wil lead customer engagements and effectively address challenges...
-
Threat Intelligence Lead
1 week ago
Bengaluru, India CloudSEK Full timeJob Description WHO ARE WE We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! CloudSEK, one of India's most trusted Cyber security product companies, is on a mission to build the world's fastest and most reliable...