Cybersecurity Researcher
1 month ago
About the Role:
We are seeking a skilled EDR Security Researcher to join our team at Trellix. As a key member of our cybersecurity team, you will be responsible for evaluating and improving our EDR product's detection capabilities.
Key Responsibilities:
- Reverse engineer malware to identify malicious code, obfuscation techniques, and communication protocols.
- Author detection rules for behavior-based detection engines.
- Conduct deep research on attacker campaigns and techniques to support detection investments and improve customer experience.
- Write generic threat detections based on static and dynamic detection engines.
- Demonstrate a strong understanding of cybersecurity threats, attack techniques, and the MITRE ATT&CK framework.
- Conduct proactive and reactive threat hunting and identify detection issues such as misses or misclassifications from a large-scale dataset.
- Respond to escalations to resolve detection effectiveness issues (misclassifications, false positives, and false negatives).
- Engage and collaborate with diverse partner teams to drive great customer experiences and ensure holistic protection.
- Develop alerting, reporting, and automated detection solutions.
- Build tools and automation to improve productivity.
About You:
- 3+ years of experience writing detection using Snort, Yara, Sandbox, or proprietary detection engines.
- 2+ years of experience performing threat hunting or deep familiarity with incident response procedures, processes, and tools.
- 2+ years of experience querying and analyzing (for malware/TTPs) large datasets.
- Experience in programming or scripting languages (e.g., Python, PowerShell).
- Experience in utilizing various malware analysis tools and frameworks (e.g., IDA Pro).
- Experience performing detection engineering across multiple operating systems, including Windows, Linux, and macOS.
- Excellent verbal and written communication skills in English.
We offer a variety of social programs, flexible work hours, and family-friendly benefits to all of our employees. We're serious about our commitment to diversity and prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation, or any other legally protected status.
-
Cybersecurity Research Engineer
4 weeks ago
Bengaluru, Karnataka, India Trellix Full timeAbout the Role:Trellix is a global cybersecurity leader seeking a highly skilled Cybersecurity Research Engineer to join our team. As a key member of our research and development team, you will be responsible for reverse engineering malware, identifying malicious code, and developing detection rules for behavior-based detection engines.Key...
-
Cybersecurity Researcher
4 weeks ago
Bengaluru, Karnataka, India SentinelOne Full timeAbout SentinelOne:SentinelOne is a leading cybersecurity company that creates cutting-edge solutions to protect against emerging threats. As an Offensive Security Engineer, you will be part of a talented team that develops and maintains the company's security features.Job Summary:Responsibilities include researching and creating content for the Offensive...
-
Staff Cybersecurity Researcher
4 weeks ago
Bengaluru, Karnataka, India Trellix Full timeAbout This RoleWe are seeking an enthusiastic and experienced Security Researcher to join our growing organization.Key ResponsibilitiesProcess incoming malware analysis and detection requests from customers and other teams within Trellix.Add detection for prevalent threats and author proactive detection to provide enhanced protection.Discover, track, and...
-
Cybersecurity Malware Researcher
2 weeks ago
Bengaluru, Karnataka, India Trellix Full timeWe are seeking an experienced Cybersecurity Malware Researcher to join our growing organization that specializes in advanced malware analysis, exploit analysis, reverse engineering, and machine learning.About the Role:You will process incoming malware analysis and detection requests from customers, our first-level research team, and other teams within...
-
Bengaluru, Karnataka, India Trellix Full timeAbout the Role:This is an exciting opportunity to join Trellix as a Cybersecurity Researcher, where you will be responsible for reversing malware to identify malicious code, obfuscation techniques, and communication protocols. Your duties will include authoring detection rules for behavior-based detection engines, conducting deep research on attacker...
-
Senior Cybersecurity Researcher
1 month ago
Bengaluru, Karnataka, India Trellix Full timeAbout Trellix:Trellix is a global company redefining the future of cybersecurity and innovation. Our comprehensive, open, and native cybersecurity platform helps organizations protect and resilient operations against today's most advanced threats.We are seeking a skilled Senior Cybersecurity Researcher to join our team, specializing in advanced malware...
-
Advanced Cybersecurity Threat Researcher
2 weeks ago
Bengaluru, Karnataka, India Barracuda Full timeJob OverviewBarracuda, a leading provider of cloud-enabled security solutions, is seeking an experienced Cybersecurity Threat Researcher to join its elite team. With a strong background in threat hunting and detection engineering, you will play a crucial role in protecting businesses from emerging threats.
-
Cybersecurity Threat Researcher
4 weeks ago
Bengaluru, Karnataka, India Arctic Wolf Full timeAbout the Role:We are seeking a highly skilled Cybersecurity Threat Researcher to join our team at Arctic Wolf. As a key member of our Security Posture team, you will play a critical role in identifying and addressing vulnerabilities and misconfigurations in our clients' infrastructure.As a Cloud Security Engineer - Vulnerability Detection, you will be...
-
Cybersecurity Researcher
3 weeks ago
Bengaluru, Karnataka, India Trellix Full timeAbout the Role:Lead efforts to reverse engineer sophisticated malware, identifying malicious code, obfuscation techniques, and communication protocols.Author advanced detection rules for behavior-based detection engines.Conduct comprehensive research on attacker campaigns and techniques to support detection investments and enhance customer experience.Develop...
-
Cybersecurity Researcher Position at SentinelOne
3 weeks ago
Bengaluru, Karnataka, India SentinelOne Full timeAbout This Opportunity:SentinelOne is a leading cybersecurity company that requires a skilled Cybersecurity Researcher to join its team. The selected candidate will be responsible for researching and developing cutting-edge security solutions to protect our customers from evolving threats.We offer a competitive salary of $140,000 per annum, making this an...
-
Cloud Security Researcher
5 days ago
Bengaluru, Karnataka, India Palo Alto Networks Full timeAbout Us">Palo Alto Networks is a top-tier cybersecurity company that leads the industry in innovation and disruption. Our team is at the core of our products and connected directly to the mission of preventing cyberattacks. Your Role">We are seeking a highly skilled Cloud Security Researcher to join our dynamic team focused on research, development,...
-
Cybersecurity Professional
4 weeks ago
Bengaluru, Karnataka, India Barracuda Full timeBarracuda is seeking a seasoned cybersecurity professional to join our XDR team. This role requires a strong background in security engineering, automation, and threat hunting. You will work with over 40 different cloud, endpoint, and network data sources, and collaborate with our global 24x7 SOC team to deliver excellent threat research and detection...
-
Cybersecurity Expert
4 weeks ago
Bengaluru, Karnataka, India Trellix Full timeAbout the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team at Trellix. As a key member of our security research team, you will play a critical role in analyzing and mitigating advanced threats.Key Responsibilities:Process incoming malware analysis and detection requests from customers and other teams within Trellix.Proactively add...
-
Cybersecurity Expert
3 weeks ago
Bengaluru, Karnataka, India NETSACH GLOBAL Full timeJob Title: SOC L3 Security AnalystJob Type: Fulltime/ContractLocation: Bangalore/Chennai/Hyderabad/Pune/Noida/Trivandrum/KochiWe are looking for a highly skilled SOC L3 Security Analyst to join our team at Netsach Global. As a key member of our cybersecurity team, you will be responsible for monitoring and analyzing security event data to identify potential...
-
Cybersecurity Researcher
6 days ago
Bengaluru, Karnataka, India Trellix Full timeAbout the RoleWe are seeking an experienced Cybersecurity Researcher to join our team, specializing in advanced malware analysis. Your primary responsibility will be to analyze and identify prevalent threats, author proactive detection content, and develop automation frameworks for efficient improvements.Key ResponsibilitiesProcess incoming malware analysis...
-
Cybersecurity Researcher
3 weeks ago
Bengaluru, Karnataka, India Trellix Full timeAbout the Role:As a Cybersecurity Researcher, you will lead efforts to reverse engineer sophisticated malware, identifying malicious code, obfuscation techniques, and communication protocols. You will author advanced detection rules for behavior-based detection engines and conduct comprehensive research on attacker campaigns and techniques to support...
-
Cybersecurity Specialist
1 day ago
Bengaluru, Karnataka, India Alstom Full timeWe are Alstom, a global leader in the world of mobility. Our goal is to create smart innovations that meet the mobility challenges of today and tomorrow.As a Cybersecurity Engineer at Alstom, you will be part of a truly global community of over 75,000 people dedicated to solving real-world mobility challenges and achieving international projects with...
-
Bengaluru, Karnataka, India Barracuda Full timeBarracuda Networks is a leader in cloud-enabled, enterprise-grade security solutions that make the world a safer place. Our mission is to provide businesses with access to easy-to-use, deploy, and purchase security products that adapt to their growing needs. With over 200,000 organizations worldwide trusting us, we protect email, networks, data, and...
-
Cybersecurity Solutions Engineer
3 weeks ago
Bengaluru, Karnataka, India Onsemi Full timeDescription: At Onsemi, cybersecurity is a collective responsibility. The mission of enterprise cybersecurity service operations is to protect Onsemi, our employees, and our customers while enabling rapid, secure innovation. Our cybersecurity engineering teams are critical in achieving this mission. The Cybersecurity Solutions Engineer is a senior-level...
-
Senior Cybersecurity Expert
4 weeks ago
Bengaluru, Karnataka, India Onsemi Full timeAbout the RoleAt Onsemi, we are committed to protecting our employees, customers, and digital assets from cyber threats. As a Senior Cybersecurity Engineer, you will play a critical role in achieving this mission. This position requires a strong background in cloud cybersecurity, data loss prevention, and associated detection/response mechanisms.You will be...