Cybersecurity Research Engineer

3 days ago


Bengaluru, Karnataka, India Trellix Full time

About the Role:

Trellix is a global cybersecurity leader seeking a highly skilled Cybersecurity Research Engineer to join our team. As a key member of our research and development team, you will be responsible for reverse engineering malware, identifying malicious code, and developing detection rules for behavior-based detection engines.

Key Responsibilities:

  • Reverse engineer malware to identify malicious code and communication protocols.
  • Author detection rules for behavior-based detection engines.
  • Conduct deep research on attacker campaigns and techniques to support detection investments.
  • Demonstrate a strong understanding of cybersecurity threats, attack techniques, and the MITRE ATT&CK framework.
  • Conduct proactive threat hunting and identify detection issues.
  • Respond to escalations and resolve detection effectiveness issues.

About You:

We are looking for a highly skilled and experienced Cybersecurity Research Engineer with a strong background in malware reverse engineering, threat hunting, and detection rule authoring. You should have a deep understanding of cybersecurity threats, attack techniques, and the MITRE ATT&CK framework. Experience with programming languages such as Python and PowerShell is highly desirable.



  • Bengaluru, Karnataka, India SentinelOne Full time

    About SentinelOne:SentinelOne is a leading cybersecurity company that creates cutting-edge solutions to protect against emerging threats. As an Offensive Security Engineer, you will be part of a talented team that develops and maintains the company's security features.Job Summary:Responsibilities include researching and creating content for the Offensive...


  • Bengaluru, Karnataka, India Trellix Full time

    **Job Summary**We are seeking a talented Cybersecurity Researcher to join our team at Trellix. As a key member of our cybersecurity team, you will play a crucial role in identifying and mitigating advanced threats to our customers.About the RoleWe are looking for someone with expertise in reverse engineering malware to identify malicious code, obfuscation...


  • Bengaluru, Karnataka, India Aujas Cybersecurity Full time

    Aujas Cybersecurity is a leading enterprise security service provider offering innovative solutions to organizations worldwide. Our team of experts helps businesses strengthen their security posture by leveraging cutting-edge products and services.Job Title: Cybersecurity Expert - Azure Sentinel SpecialistResponsibility Areas:Design, deploy, and optimize...


  • Bengaluru, Karnataka, India Barracuda Full time

    Job Title: Cybersecurity EngineerWe are seeking a seasoned cybersecurity engineer to join our team at Barracuda XDR. As a key member of our global 24x7 SOC team, you will be responsible for delivering excellent threat research, detection capabilities, and incident response guidance to our customers.Key Responsibilities:Develop and implement detection...


  • Bengaluru, Karnataka, India Barracuda Full time

    Job Summary: Barracuda is seeking a seasoned cybersecurity engineer to help deliver excellent threat research, detection capabilities, and incident response guidance to our customers. This role requires a strong background in security engineering, automation, use-case development, threat hunting, and attack simulation. The ideal candidate will possess strong...


  • Bengaluru, Karnataka, India Trellix Full time

    About the Role:As a Cybersecurity Researcher at Trellix, you will be part of a global organization that specializes in advanced malware analysis, exploit analysis, reverse engineering, and machine learning. Your primary responsibility will be to process incoming malware analysis and detection requests from customers, our first-level Research team, and other...


  • Bengaluru, Karnataka, India Trellix Full time

    About TrellixTrellix is a global company redefining the future of cybersecurity and soulful work. The company's comprehensive, open and native cybersecurity platform helps organizations confronted by today's most advanced threats gain confidence in the protection and resilience of their operations.Job DescriptionWe are seeking an enthusiastic Security...


  • Bengaluru, Karnataka, India Aujas Cybersecurity Full time

    Aujas Cybersecurity, an enterprise security service provider, offers Identity and Access Management, Risk Advisory, Security Verification, Security Engineering, and Managed Detection and Response services. Our team helps businesses build and transform security postures to mitigate risks by leveraging innovative products and services.​About the Role:Design,...


  • Bengaluru, Karnataka, India Barracuda Full time

    Unlock Your Potential at BarracudaAt Barracuda, we're passionate about creating a safer digital world. As a seasoned cybersecurity professional, you'll play a key role in helping us deliver exceptional threat research, detection capabilities, and incident response guidance to our customers. About the RoleWe're seeking a highly skilled and experienced...


  • Bengaluru, Karnataka, India Trellix Full time

    About Trellix:Trellix is a global company redefining the future of cybersecurity and soulful work. The company's comprehensive, open and native cybersecurity platform helps organizations confronted by today's most advanced threats gain confidence in the protection and resilience of their operations. Trellix, along with an extensive partner ecosystem,...


  • Bengaluru, Karnataka, India Trellix Full time

    About the RoleWe are seeking a highly skilled Security Researcher to join our team at Trellix. As a key member of our cybersecurity team, you will be responsible for analyzing and detecting malware, as well as developing innovative solutions to combat emerging threats.Key ResponsibilitiesProcess incoming malware analysis and detection requests from customers...


  • Bengaluru, Karnataka, India Trellix Full time

    About This RoleWe are seeking an enthusiastic and experienced Security Researcher to join our growing organization.Key ResponsibilitiesProcess incoming malware analysis and detection requests from customers and other teams within Trellix.Add detection for prevalent threats and author proactive detection to provide enhanced protection.Discover, track, and...


  • Bengaluru, Karnataka, India Trellix Full time

    About Trellix:Trellix is a global company redefining the future of cybersecurity and soulful work. The company's comprehensive, open and native cybersecurity platform helps organizations confronted by today's most advanced threats gain confidence in the protection and resilience of their operations.We are seeking a highly skilled and experienced Staff EDR...


  • Bengaluru, Karnataka, India Trellix Full time

    About the Role:As a Security Researcher at Trellix, you will be part of a dynamic team that specializes in advanced malware analysis, exploit analysis, reverse engineering, and machine learning. Your primary responsibility will be to process incoming malware analysis and detection requests from customers, our first-level Research team, and other teams within...


  • Bengaluru, Karnataka, India Trellix Full time

    About the Role:We are seeking a highly skilled Senior Security Researcher to join our team at Trellix. As a key member of our security research team, you will be responsible for researching, diagnosing, and identifying solutions to resolve customer tickets.Research and analyze customer tickets to identify and resolve security issues.Collaborate with customer...


  • Bengaluru, Karnataka, India Trellix Full time

    About Trellix:Trellix is a global company redefining the future of cybersecurity and innovation. Our comprehensive, open, and native cybersecurity platform helps organizations protect and resilient operations against today's most advanced threats.We are seeking a skilled Senior Cybersecurity Researcher to join our team, specializing in advanced malware...


  • Bengaluru, Karnataka, India Trellix Full time

    About TrellixTrellix is a global company redefining the future of cybersecurity and fostering a culture of innovation and collaboration. Our comprehensive, open, and native cybersecurity platform helps organizations protect their operations from today's most advanced threats.About the RoleWe are seeking a skilled EDR Security Researcher to join our team. As...


  • Bengaluru, Karnataka, India Alstom Full time

    Cybersecurity EngineerWe are seeking a highly skilled Cybersecurity Engineer to join our team at Alstom. As a Cybersecurity Engineer, you will be responsible for performing cybersecurity activities during contract execution, ensuring the security and integrity of our systems and networks.Key Responsibilities:Contribute to project cybersecurity activities,...


  • Bengaluru, Karnataka, India Alstom Full time

    Job Title: Cybersecurity EngineerWe are seeking a highly skilled Cybersecurity Engineer to join our team at Alstom. As a key member of our cybersecurity team, you will be responsible for performing cybersecurity activities during contract execution.Key Responsibilities:Conduct cybersecurity risk assessments to identify potential threats and...


  • Bengaluru, Karnataka, India Alstom Full time

    Cybersecurity EngineerWe are seeking a highly skilled Cybersecurity Engineer to join our team at Alstom. As a Cybersecurity Engineer, you will be responsible for performing cybersecurity activities during contract execution, ensuring the security and integrity of our systems and networks.Key Responsibilities:Contribute to project cybersecurity activities,...