Malware Threat Analyst Position

3 days ago


Chennai, Tamil Nadu, India beBeeMalware Full time ₹ 15,00,000 - ₹ 25,00,000
Malware Threat Specialist

The role of Malware Threat Specialist entails in-depth analysis and assessment of complex threats targeting Android platforms. This involves reverse engineering malware at scale to identify emerging attack vectors.

  • Thoroughly document all analysis findings for accurate reporting and tracking purposes.
  • Advocate for secure development practices and implement security-first approaches.
  • Conduct research to identify new malware patterns and propose detection and mitigation methods.
  • Mentor and train team members, leading knowledge-sharing sessions to enhance the team's skillset.

Key Responsibilities:

  • Security Analysis: Conduct comprehensive security assessments of Android applications to pinpoint potential vulnerabilities.
  • Threat Identification: Accurately classify malicious code and categorize all types of malicious applications.
  • Documentation: Ensure accurate and concise documentation of all analysis findings for reporting and tracking purposes.

Requirements:

  • Bachelor's degree in Computer Science or a related technical field.
  • 3-8 years of experience in security assessments, security design reviews, or threat modeling.
  • Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications.

Preferred Qualifications:

  • Proficiency with advanced reversing tools (e.g., IDA Pro, Ghidra).
  • Ability to reverse-engineer heavily obfuscated code and native libraries.
  • Capability to analyze and break custom cryptographic routines used by common malware.

Additional Skills:

  • Experience with software development lifecycle methodologies.
  • Knowledge of mobile device operating systems and their security features.


  • Chennai, Tamil Nadu, India LTIMindtree Full time

    Role: Senior Malware AnalystLocation:– Hyd/Chennai/PuneMinimum Qualifications:- Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.- 3–8 years of experience in security assessments, security design reviews, or threat modeling.- Experience in malware analysis, reverse engineering, and software...


  • Chennai, Tamil Nadu, India LTIMindtree Full time

    Role: Senior Malware Analyst Location:– Hyd/Chennai/Pune Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 3–8 years of experience in security assessments, security design reviews, or threat modeling. Experience in malware analysis, reverse engineering, and software...


  • Chennai, Tamil Nadu, India LTIMindtree Full time

    Role: Senior Malware Analyst Location:– Hyd/Chennai/Pune Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–8 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software...


  • Chennai, Tamil Nadu, India LTIMindtree Full time

    Role: Senior Malware AnalystLocation:– Hyd/Chennai/PuneMinimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–8 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software...


  • Chennai, Tamil Nadu, India beBeeMalware Full time ₹ 15,00,000 - ₹ 25,00,000

    As a Senior Malware Analyst you will be responsible for performing second-level reviews of complex threats and conducting security analysis on a high volume of Android applications.About the Role:Reverse engineer and analyse malware at scaleDocument findings accurately and concisely for reporting and tracking purposesAdvocate for secure development practices...


  • Chennai, Tamil Nadu, India beBeeResearch Full time ₹ 1,00,00,000 - ₹ 1,50,00,000

    Android Malware ResearcherThe ideal candidate for this role will have a strong background in computer security, with expertise in malware analysis and reverse engineering. Key Responsibilities:Perform second-level reviews of complex threats to identify and analyze malicious code.Conduct reverse engineering and analysis on Android applications at...

  • Security Analyst

    1 day ago


    Chennai, Tamil Nadu, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 25,00,000

    We are seeking skilled professionals to strengthen our Security Operations Center team. The candidates will be responsible for monitoring, analyzing, and responding to security incidents using advanced security tools and processes.Key ResponsibilitiesMonitor security events and alerts from SIEM tools (e.g., Microsoft Sentinel, Splunk, QRadar).Investigate and...


  • Chennai, Tamil Nadu, India webseclabs Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Company DescriptionWebSecLabsis a cybersecurity firm offering advanced threat research, detailed vulnerability assessments, and strategic security consulting. They deliver clear, jargon-free reports with direct steps to fix issues and maintain ongoing client partnerships. Founded by experienced security researchers, they serve clients across...


  • Chennai, Tamil Nadu, India beBeeSecurity Full time

    Key Responsibilities:Monitor security alerts, events, and logs within a cloud-based threat detection platform to identify, analyze, and respond to potential threats.Develop, refine, and optimize advanced query languages for effective threat detection and incident response.Conduct proactive threat hunting and vulnerability assessments across cloud...


  • Chennai, Tamil Nadu, India SourceHOV Full time

    Key Responsibilities: Level 3 SOC Analyst Incident Response and Investigation: Act as the primary escalation point for Level 2 SOC analysts. Investigate and respond to complex security incidents, ensuring rapid containment, mitigation, and recovery. Conduct root cause analysis and post-incident reviews. Threat Detection and Analysis: Develop advanced...