
Mobile Threat Researcher
2 weeks ago
About People Prime Worldwide:
We are a global technology consulting and digital solutions company that enables enterprises to reimagine business models and accelerate innovation through digital technologies.
Our team is comprised of over 84,000 entrepreneurial professionals across more than 30 countries, catering to over 700 clients with extensive domain and technology expertise.
Job Title: Android Malware Analyst
Description:
- Malware Analysis: Perform static and dynamic analysis of Android malware, reverse-engineer malicious APKs and SDKs to understand behavior and intent, and identify spyware, trojans, rootkits, and other threats.
- Threat Detection: Analyze network traffic and backend systems for vulnerabilities and data leakage, document findings, and present reports to technical and non-technical stakeholders.
- Tool Development: Create custom reverse engineering tools and scripts, automate analysis tasks to improve efficiency, and develop detection signatures (e.g., YARA rules).
- Reversing and Security Techniques: Apply static/dynamic analysis, penetration testing, and vulnerability assessment skills, in addition to knowledge of Android internals and lifecycle, mobile app store policies, and security best practices.
- Network Traffic and Operations: Conduct network traffic analysis and protocol interception, as well as SOC operations, SIEM configuration, IDS/IPS systems, and PHA category definitions and IOCs.
Tools and Technologies:
- Ghidra, IDA Pro, Frida, Jadx, Burp Suite, HTTPToolkit
- Java, Kotlin, JavaScript, Flutter, Python
- VirusTotal, ExploitDB, MITRE ATT&CK
-
Threat Research Analyst
3 weeks ago
Bengaluru, Karnataka, India ZeroFox Full timeZeroFox is a leading external cybersecurity company that provides enterprises with a comprehensive platform to protect against threats outside the perimeter. We combine artificial intelligence with human expertise to deliver advanced threat intelligence, digital risk protection, and adversary disruption.We are seeking a highly motivated and experienced...
-
Threat Research Analyst
22 hours ago
Bengaluru, Karnataka, India ZeroFox Full time ₹ 12,00,000 - ₹ 36,00,000 per yearZeroFox is a leading external cybersecurity company that provides enterprises with a comprehensive platform to protect against threats outside the perimeter. We combine artificial intelligence with human expertise to deliver advanced threat intelligence, digital risk protection, and adversary disruption.We are seeking a highly motivated and experienced...
-
Senior Threat Researcher
2 weeks ago
Bengaluru, Karnataka, India Sophos Full timeAbout UsSophos is a global leader and innovator of advanced security solutions that defeat cyberattacks including Managed Detection and Response MDR and incident response services and a broad portfolio of endpoint network email and cloud security technologies As one of the largest pure-play cybersecurity providers Sophos defends more than 600 000...
-
Sr. Threat Research Engineer
2 weeks ago
Bengaluru, Karnataka, India Proofpoint Full time ₹ 5,00,000 - ₹ 8,00,000 per yearAbout UsWe are the leader in human-centric cybersecurity. Half a million customers, including 87 of the Fortune 100, rely on Proofpoint to protect their organizations. We're driven by a mission to stay ahead of bad actors and safeguard the digital world. Join us in our pursuit to defend data and protect people.How We WorkAt Proofpoint, you'll be part of a...
-
Urgent Search Threat Researcher
2 weeks ago
Bengaluru, Karnataka, India Sophos Full timeRole SummaryAs a Sophos Labs Threat Response Engineer you will be responsible for providing protection against malware email spam and other cyber-threats What you will do You will be analyzing new malware and spam samples developing protection against them and handling other protection issues reported by our customers in a timely manner and with quality ...
-
Senior Mobile Security Architect
7 days ago
Bengaluru, Karnataka, India beBeeSecurity Full time ₹ 12,00,000 - ₹ 15,00,000Job Description:We are seeking an experienced Senior Mobile Security Architect to join our team.This is a challenging role that requires expertise in designing and implementing secure mobile applications and their integrated ecosystems.The ideal candidate will have a deep understanding of mobile security threats, technologies, and best practices, as well as...
-
Staff Threat Research Engineer
22 hours ago
Bengaluru, Karnataka, India Getinz Techno Services Full time ₹ 12,00,000 - ₹ 36,00,000 per yearWe are seeking a skilled security researcher to design new security-focused integrations and develop advanced content for a next-generation Security Posture Management (SPM) platform. This role offers the opportunity to shape product direction, solve complex security problems, and deliver meaningful impact across enterprise SaaS environments. Why...
-
Threat hunter
2 weeks ago
Bengaluru, Karnataka, India Hinduja Global Solutions (HGS) Full time ₹ 5,00,000 - ₹ 8,00,000 per yearJob DescriptionAs a Threat Hunter, you will be responsible for proactively identifying, analysing, and mitigating potential threats across our environments. You will lead threat hunts, leverage data from multiple sources, and apply advanced techniques to detect suspicious behaviour and uncover threats. Collaborating with cross-functional teams, youll refine...
-
Threat intelligence manager
2 weeks ago
Bengaluru, Karnataka, India FICO Full timeAbout FICO:FICO (NYSE: FICO) is a leading analytics software company, helping businesses in 90+ countries make better decisions that drive higher levels of growth, profitability and customer satisfaction. The company's groundbreaking use of Big Data and mathematical algorithms to predict consumer behavior has transformed entire industries.FICO provides...
-
Cyber Threat Analyst Manager
2 weeks ago
Bengaluru, Karnataka, India beBeeThreat Full time ₹ 25,00,000 - ₹ 35,00,000About Threat Intelligence: We're a leading analytics firm helping businesses drive better decisions and growth. Our groundbreaking use of Big Data and mathematical algorithms has transformed entire industries. We provide analytics software and tools used across multiple industries to manage risk, fight fraud, build more profitable customer relationships,...