
Senior Malware Protection Expert
1 week ago
Job Overview:
We seek a skilled Malware Security Specialist to fill this challenging role.
The selected candidate will possess strong analytical skills, with expertise in malware analysis and reverse engineering.
About the Role:- Must have a degree in Computer Science or related technical field, or equivalent practical experience.
- 3-5 years of experience in security assessments, design reviews, or threat modeling.
- Proficiency in malware analysis, reverse engineering, and software development.
- Strong understanding of ARM-based architecture.
- Proficiency with advanced reversing tools (e.g., IDA Pro, Ghidra).
- Ability to reverse-engineer heavily obfuscated code and native libraries.
- Capability to analyze and break custom cryptographic routines used by common malware.
- Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications.
- Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling.
- Android application development experience in C/C++ and Java.
- Experience analyzing app behavior using automated tools and sandboxing environments to identify known malicious patterns.
- Foundational and in-depth technical knowledge of security engineering, computer and network security, authentication, security protocols, and applied cryptography.
- Experience in automation and scripting, preferably in Python.
- Ability to classify applications based on predefined Standard Operating Procedures (SOPs) and known threat indicators.
- Perform second-level reviews of complex threats and conduct security analysis on a high volume of Android applications.
- Conduct reverse engineering and analyze malware at scale.
- Document all analysis findings accurately and concisely for reporting and tracking purposes.
- Advocate for secure development practices and security-first approaches.
- Conduct research to identify emerging attack vectors targeting Android platforms.
- Collaborate with team members to enhance Android Security and Privacy's understanding of malware, and propose methods for detection and mitigation.
- Mentor and train team members; lead knowledge-sharing sessions to upskill the broader team.
-
Malware Security Expert
2 weeks ago
Hyderabad, Telangana, India beBeeSecurity Full time ₹ 10,00,000 - ₹ 15,00,000Malware Security ExpertWe are seeking a skilled security professional to analyze malware and enhance our team's understanding of threat modeling.About the Role:Perform initial triage and security analysis of a high volume of Android applications.Reverse engineer and analyse malware at scale.Document all analysis findings accurately and concisely for...
-
Senior Malware Analyst
3 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeGreetings from LTI MindtreeLooking for Senior Malware Analyst.Skills – Malware Analyst/Malware REExp – 3-6 YrsNotice – Immediate – 30 daysLocation – Hyderabad/Chennai/PuneSenior Malware Analyst.Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–5 years of experience in...
-
Senior Malware Analyst
2 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeGreetings from LTI Mindtree Looking for Senior Malware Analyst. Skills – Malware Analyst/Malware RE Exp – 3-6 Yrs Notice – Immediate – 30 days Location – Hyderabad/Chennai/Pune Senior Malware Analyst. Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 3–5 years of...
-
Senior Malware Analyst
1 week ago
Hyderabad, Telangana, India LTIMindtree Full timeGreetings from LTI MindtreeLooking for Senior Malware Analyst.Skills – Malware Analyst/Malware RE Exp – 3-6 Yrs Notice – Immediate – 30 days Location – Hyderabad/Chennai/Pune Senior Malware Analyst.Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–5 years of experience in...
-
Senior Malware Analyst
2 weeks ago
Hyderabad, Telangana, India LTIMindtree Full time US$ 90,000 - US$ 1,20,000 per yearSenior Malware AnalystMinimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–5 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software development.Preferred Qualifications:Proficiency with...
-
Senior Malware Analyst
2 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeSenior Malware Analyst Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 3–5 years of experience in security assessments, security design reviews, or threat modeling. Experience in malware analysis, reverse engineering, and software development. Preferred Qualifications:...
-
Advanced Malware Detection Specialist
1 week ago
Hyderabad, Telangana, India beBeeMalwareInvestigator Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Key Responsibilities:We are seeking a highly skilled Senior Malware Investigator to join our team.The Senior Malware Investigator will be responsible for conducting in-depth analysis of complex threats and performing security reviews on high volumes of Android applications.Responsibilities include:Reverse engineering malware at scale, analyzing code...
-
Urgent Search: Senior Malware Analyst
2 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeGreetings from LTI MindtreeLooking for Senior Malware Analyst.- Skills – Malware Analyst/Malware RE- Exp – 3-6 Yrs- Notice – Immediate – 30 days- Location – Hyderabad/Chennai/PuneSenior Malware Analyst.Minimum Qualifications:- Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.- 3–5 years of...
-
Senior Android Malware Security Expert
2 weeks ago
Hyderabad, Telangana, India beBeeMalware Full time ₹ 12,50,000 - ₹ 17,50,000Job Overview:We are seeking a highly skilled Android Malware Specialist to join our team.Responsibilities:Analyze and reverse engineer complex Android malwareConduct in-depth analysis of malicious applications to identify and classify threatsDocument all analysis findings accurately and concisely for reporting purposesCollaborate with team members to enhance...
-
Advanced Malware Detection Specialist
2 weeks ago
Hyderabad, Telangana, India beBeeMalware Full time US$ 75,000 - US$ 1,75,000Malware Analysis ExpertWe are seeking a seasoned Malware Analysis Expert to lead our security efforts.The ideal candidate will have expertise in malware analysis, reverse engineering, and software development. A bachelor's degree in Computer Science or a related technical field is required, along with 3-5 years of experience in security assessments, security...