
Advanced Malware Detection Specialist
3 days ago
We are seeking a seasoned Malware Analysis Expert to lead our security efforts.
The ideal candidate will have expertise in malware analysis, reverse engineering, and software development. A bachelor's degree in Computer Science or a related technical field is required, along with 3-5 years of experience in security assessments, security design reviews, or threat modeling.
Responsibilities include:
- Conducting second-level reviews of complex threats and conducting security analysis on a high volume of Android applications.
- Reversing heavily obfuscated code and native libraries using advanced reversing tools like IDA Pro and Ghidra.
- Documenting all analysis findings accurately and concisely for reporting and tracking purposes.
- Advocating for secure development practices and security-first approaches.
- Collaborating with team members to enhance the understanding of malware, and proposing methods for detection and mitigation.
This opportunity allows you to work with a talented team and contribute to the development of cutting-edge security solutions.
-
Senior Android Malware Security Expert
4 days ago
Hyderabad, Telangana, India beBeeMalware Full time ₹ 12,50,000 - ₹ 17,50,000Job Overview:We are seeking a highly skilled Android Malware Specialist to join our team.Responsibilities:Analyze and reverse engineer complex Android malwareConduct in-depth analysis of malicious applications to identify and classify threatsDocument all analysis findings accurately and concisely for reporting purposesCollaborate with team members to enhance...
-
Advanced Threat Detection Specialist
1 day ago
Hyderabad, Telangana, India beBeeEndpoint Full time ₹ 13,61,870 - ₹ 23,70,817Protect Enterprise Environments with Advanced Threat DetectionWe are seeking an experienced Endpoint Security Engineer to manage and optimize CrowdStrike Falcon agents across enterprise environments.This role involves deploying, monitoring, and maintaining endpoint detection and response (EDR) capabilities to safeguard against sophisticated threats.Deploy...
-
Malware Analyst
13 hours ago
Hyderabad, Telangana, India Swift Strategic Solutions Inc Full time ₹ 9,00,000 - ₹ 12,00,000 per yearA technology services client of ours is looking for multipleMalware Analystto join them on a Contract basis. These roles have high likely hood of being converted to FTE after the initial contract length. Here are more details about the role,Role: Malware AnalystExperience: 3- 8 YearsLocation: Hyderabad, Pune, Chennai,Notice period: Immediate- 20 DaysKey...
-
Malware Analyst
1 week ago
Hyderabad, Telangana, India LTIMindtree Full timeAndroid Malware AnalystLocation – PUN, HYD & CHENNAIMinimum Qualifications:Bachelor's degree in computer science, a related technical field, or equivalent practical experience.2–3 years of experience in security assessments, security design reviews, or threat modeling.Experience in malware analysis, reverse engineering, and software development.Preferred...
-
Senior Malware Analyst
1 week ago
Hyderabad, Telangana, India LTIMindtree Full timeGreetings from LTI MindtreeLooking for Senior Malware Analyst.Skills – Malware Analyst/Malware REExp – 3-6 YrsNotice – Immediate – 30 daysLocation – Hyderabad/Chennai/PuneSenior Malware Analyst.Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–5 years of experience in...
-
Senior Malware Analyst
4 days ago
Hyderabad, Telangana, India LTIMindtree Full timeGreetings from LTI Mindtree Looking for Senior Malware Analyst. Skills – Malware Analyst/Malware RE Exp – 3-6 Yrs Notice – Immediate – 30 days Location – Hyderabad/Chennai/Pune Senior Malware Analyst. Minimum Qualifications: Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. 3–5 years of...
-
Senior Malware Analyst
8 minutes ago
Hyderabad, Telangana, India LTIMindtree Full timeGreetings from LTI MindtreeLooking for Senior Malware Analyst.Skills – Malware Analyst/Malware RE Exp – 3-6 Yrs Notice – Immediate – 30 days Location – Hyderabad/Chennai/Pune Senior Malware Analyst.Minimum Qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.3–5 years of experience in...
-
Malware Analyst
6 days ago
Hyderabad, Telangana, India LTIMindtree Full timeAndroid Malware AnalystLocation – PUN, HYD & CHENNAIMinimum Qualifications:- Bachelor's degree in computer science, a related technical field, or equivalent practical experience.- 2–3 years of experience in security assessments, security design reviews, or threat modeling.- Experience in malware analysis, reverse engineering, and software...
-
Android Malware Analyst
5 days ago
Hyderabad, Telangana, India LTIMindtree Full timePreferred Qualifications: Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications. Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling. Understanding of ARM-based architecture. Android application development experience in C/C++...
-
Highly Experienced Malware Analyst Wanted
5 days ago
Hyderabad, Telangana, India beBeeMalware Full time ₹ 1,20,00,000 - ₹ 2,00,00,000Senior Malware AnalystWe are seeking a highly skilled and experienced Senior Malware Analyst to join our team. As a Senior Malware Analyst, you will be responsible for conducting second-level reviews of complex threats and security analysis on a high volume of Android applications.The ideal candidate will have a strong understanding of malware analysis,...