
Advanced Malware Detection Specialist
1 week ago
Key Responsibilities:
- We are seeking a highly skilled Senior Malware Investigator to join our team.
The Senior Malware Investigator will be responsible for conducting in-depth analysis of complex threats and performing security reviews on high volumes of Android applications.
- Responsibilities include:
- Reverse engineering malware at scale, analyzing code structures and identifying potential vulnerabilities.
- Documenting all analysis findings accurately and concisely for reporting and tracking purposes.
- Developing and implementing secure development practices and advocating for a security-first approach.
- Conducting research to identify emerging attack vectors targeting Android platforms.
- Collaborating with team members to enhance understanding of malware and propose methods for detection and mitigation.
- Mentoring and training team members, leading knowledge-sharing sessions to upskill the broader team.
Requirements:
- Bachelor's degree in Computer Science or a related technical field, or equivalent practical experience.
- 3-5 years of experience in security assessments, security design reviews, or threat modeling.
- Experience in malware analysis, reverse engineering, and software development.
PREFERRED QUALIFICATIONS:
- Proficiency with advanced reversing tools (e.g., IDA Pro, Ghidra).
- Ability to reverse-engineer heavily obfuscated code and native libraries.
- Capability to analyze and break custom cryptographic routines used by common malware.
- Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications.
Our ideal candidate is an expert in malware analysis, reverse engineering, and software development. They should have a strong background in computer science and relevant experience in security assessments, threat modeling, and software development. We value expertise in using advanced reversing tools, such as IDA Pro and Ghidra, and proficiency in languages like C, Java, and Python. Strong analytical skills, attention to detail, and effective communication are essential for this role. Our company offers competitive compensation packages, opportunities for growth and professional development, and a collaborative work environment.
-
Advanced Malware Detection Specialist
2 weeks ago
Hyderabad, Telangana, India beBeeMalware Full time US$ 75,000 - US$ 1,75,000Malware Analysis ExpertWe are seeking a seasoned Malware Analysis Expert to lead our security efforts.The ideal candidate will have expertise in malware analysis, reverse engineering, and software development. A bachelor's degree in Computer Science or a related technical field is required, along with 3-5 years of experience in security assessments, security...
-
Android Malware Security Specialist
1 week ago
Hyderabad, Telangana, India beBeeSecurity Full time ₹ 1,04,000 - ₹ 1,30,878Android Malware Security SpecialistWe are seeking a skilled and experienced security professional to join our team as an Android Malware Security Specialist.This is a challenging role that requires in-depth knowledge of malware analysis, reverse engineering, and threat modeling.The ideal candidate will have a strong understanding of mobile device security...
-
Senior Android Malware Security Expert
2 weeks ago
Hyderabad, Telangana, India beBeeMalware Full time ₹ 12,50,000 - ₹ 17,50,000Job Overview:We are seeking a highly skilled Android Malware Specialist to join our team.Responsibilities:Analyze and reverse engineer complex Android malwareConduct in-depth analysis of malicious applications to identify and classify threatsDocument all analysis findings accurately and concisely for reporting purposesCollaborate with team members to enhance...
-
Senior Malware Protection Expert
1 week ago
Hyderabad, Telangana, India beBeeSecurity Full time ₹ 12,00,000 - ₹ 20,00,000Malware Security SpecialistJob Overview:We seek a skilled Malware Security Specialist to fill this challenging role.The selected candidate will possess strong analytical skills, with expertise in malware analysis and reverse engineering.About the Role:Must have a degree in Computer Science or related technical field, or equivalent practical experience.3-5...
-
Advanced Threat Detection Specialist
2 weeks ago
Hyderabad, Telangana, India beBeeEndpoint Full time ₹ 13,61,870 - ₹ 23,70,817Protect Enterprise Environments with Advanced Threat DetectionWe are seeking an experienced Endpoint Security Engineer to manage and optimize CrowdStrike Falcon agents across enterprise environments.This role involves deploying, monitoring, and maintaining endpoint detection and response (EDR) capabilities to safeguard against sophisticated threats.Deploy...
-
Malware Analyst
2 weeks ago
Hyderabad, Telangana, India Swift Strategic Solutions Inc Full time ₹ 9,00,000 - ₹ 12,00,000 per yearA technology services client of ours is looking for multipleMalware Analystto join them on a Contract basis. These roles have high likely hood of being converted to FTE after the initial contract length. Here are more details about the role,Role: Malware AnalystExperience: 3- 8 YearsLocation: Hyderabad, Pune, Chennai,Notice period: Immediate- 20 DaysKey...
-
Senior Malware Analyst
3 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeGreetings from LTI MindtreeLooking for Senior Malware Analyst.Skills – Malware Analyst/Malware REExp – 3-6 YrsNotice – Immediate – 30 daysLocation – Hyderabad/Chennai/PuneSenior Malware Analyst.Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–5 years of experience in...
-
Senior Malware Analyst
2 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeGreetings from LTI Mindtree Looking for Senior Malware Analyst. Skills – Malware Analyst/Malware RE Exp – 3-6 Yrs Notice – Immediate – 30 days Location – Hyderabad/Chennai/Pune Senior Malware Analyst. Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 3–5 years of...
-
Senior Malware Analyst
1 week ago
Hyderabad, Telangana, India LTIMindtree Full timeGreetings from LTI MindtreeLooking for Senior Malware Analyst.Skills – Malware Analyst/Malware RE Exp – 3-6 Yrs Notice – Immediate – 30 days Location – Hyderabad/Chennai/Pune Senior Malware Analyst.Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–5 years of experience in...
-
Android Malware Analyst
2 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timePreferred Qualifications: Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications. Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling. Understanding of ARM-based architecture. Android application development experience in C/C++...