Retrace Labs | Malware Analyst Intern | delhi
2 weeks ago
Duration: 5 months
Location: Remote/Hybrid
Start Date: December 2024
Stipend: 10,000 – 30,000 INR
About Retrace Labs
Retrace Labs is a cutting-edge cybersecurity startup specializing in Threat Detection and Response. Our mission is to empower organizations with innovative tools and strategies to detect, analyze, and neutralize cyber threats in real time. At Retrace Labs, we combine deep technical expertise with a passion for securing the digital frontier, making us an exciting place to grow and contribute to meaningful projects.
As a rapidly growing startup, we would like to provide our interns with hands-on experience, mentorship from experienced professionals, and an opportunity to make a real impact in the cyber security industry.
About the Role
We are looking for a Cybersecurity Intern with a keen interest in malware analysis and reverse engineering. This internship offers an unparalleled opportunity to work on real-world threats and gain in-depth exposure to advanced cybersecurity concepts. You’ll play a vital role in analyzing malicious binaries, assisting in binary triage, and contributing to the development of defense strategies to counter emerging nation state actors.
If you are passionate about understanding how malware works and want to enhance your skills in reverse engineering and threat analysis, this internship is for you.
Key Responsibilities
1. Malware Analysis and Reverse Engineering
Conduct static and dynamic analysis of malware samples to understand their behaviour, functionality, and objectives.
Reverse engineer binaries to identify exploitation techniques and vulnerabilities.
Deconstruct malware obfuscation and encryption techniques to uncover their operational mechanisms.
2. Binary Triage and Threat Classification
Assist in binary triage to prioritize threats based on risk and impact.
Categorize and classify malware families, tactics, techniques, and procedures (TTPs).
3. Threat Research and Reporting
Collaborate with the team to research and track emerging malware trends and threat campaigns.
Document findings and prepare detailed technical reports for internal and external stakeholders.
4. Tool Development and Process Optimization
Contribute to the development and enhancement of analysis tools and scripts.
Help optimize workflows for malware analysis and reverse engineering.
5. Collaboration and Knowledge Sharing
Work closely with the Threat Detection and Response team to provide actionable insights.
Participate in team discussions to brainstorm detection strategies and remediation plans.
What We’re Looking For
Required Qualifications:
Currently pursuing a degree in Computer Science, Cyber Security, or a related field.
Basic understanding of malware analysis and reverse engineering techniques.
Proficiency in programming/scripting languages such as Python, C, or Assembly.
Familiarity with tools like OllyDbg, IDA Pro, Ghidra, Wireshark, PE Bear etc.
Solid foundation in operating systems internals (Windows/Linux) and networking fundamentals.
Strong analytical and problem-solving skills.
A proactive mindset with a passion for learning and tackling complex challenges.
Preferred Skills (Not Mandatory):
Prior exposure to sandboxing tools or virtual environments for dynamic malware analysis.
Knowledge of incident response workflows and threat intelligence frameworks like MITRE ATT&CK.
Experience with automation tools or developing scripts for malware analysis.
Relevant certifications (e.g., GREM, OSCP, Security+, CPTS).
What You’ll Gain
Hands-On Experience: Work with real-world malware samples and cutting-edge tools.
Mentorship: Receive guidance and insights from experienced cybersecurity professionals.
Career Growth: Build a strong foundation for a career in cybersecurity, reverse engineering, and threat research.
Networking: Connect with industry experts and like-minded professionals.
Impactful Contributions: Your work will directly contribute to protecting organizations from cyber threats.
Why Join Retrace Labs?
At Retrace Labs, we believe in fostering talent and nurturing curiosity. As a part of our startup culture, you’ll be exposed to diverse challenges and have the flexibility to explore innovative approaches. Your contributions won’t just be a learning exercise—they’ll help shape the future of our threat detection and response strategies. Join us for a fun ride for a thrilling 5 month internship.
Application Process:
1. You can directly apply on LinkedIn
(or)
2. To apply, please send your:
CV / Resume
(Optional) Links to relevant projects, blogs, or write-ups on malware analysis.
Ensure to add “Malware Analyst Intern 1224 - ” in the Subject Line of the email
Email your application to:
Application Deadline: 10 th December 2024
Start Date: End of December (Flexible)
Ready to dive deep into the world of malware analysis and make an impact in cybersecurity? Join Retrace Labs and be part of an exciting journey.
Apply now
_________________________________________________________________________
Reach out to us at for any further queries.
-
Malware analyst intern
1 week ago
Delhi, India Retrace Labs Full timeCyber Security Internship – Malware Analyst (Paid) Position: Cyber Security Intern (Malware Analysis)Duration: 5 monthsLocation: Remote/HybridStart Date: December 2024Stipend: 10,000 – 30,000 INRAbout Retrace LabsRetrace Labs is a cutting-edge cybersecurity startup specializing in Threat Detection and Response. Our mission is to empower...
-
Cyber Security Threat Research Specialist
1 week ago
Delhi, Delhi, India Retrace Labs Full timeOverview">At Retrace Labs, we specialize in cutting-edge cybersecurity solutions. Our team is passionate about empowering organizations with innovative tools and strategies to detect, analyze, and neutralize cyber threats.">About the Role">We are seeking a highly skilled Cybersecurity Intern to join our Threat Detection and Response team. As a Malware...
-
Malware Threat Analyst
7 days ago
Delhi, Delhi, India WatchGuard Technologies Full timeJob SummaryWe are seeking a highly skilled Malware Threat Analyst to join our team at WatchGuard Technologies. As a key member of our Cyber Security team, you will play a critical role in classifying files into malicious or benign categories.About the RoleThe ideal candidate will have extensive knowledge of malware analysis and reverse engineering, with...
-
Malware Threat Analyst
4 days ago
Delhi, Delhi, India WatchGuard Technologies Full timeJob Description:We are seeking a highly skilled Cyber Security Expert to join our team as a Malware Detection Specialist. As part of our Attestation Team, you will play a critical role in classifying files from clients that require expert human malware analysis. Your task will be to determine if the files are malicious or benign, all while working under a...
-
Malware Threat Analyst
3 weeks ago
Delhi, Delhi, India WatchGuard Technologies Full timeJob SummaryWe are seeking a highly skilled Malware Threat Analyst to join our team at WatchGuard Technologies. As a Malware Threat Analyst, you will play a critical role in identifying and analyzing malware threats to protect our clients' networks and systems.About the PositionThis is a challenging and rewarding opportunity for a cybersecurity professional...
-
New Delhi, India Assist Labs Full timeCompany DescriptionWe are on a mission at Assist Labs to revolutionize customer engagement through cutting-edge AI solutions. Our dedication lies in creating AI agents serving as 24/7 sales teams, empowering businesses to engage with website visitors seamlessly. Our suite of AI chat assistants is tailored for lead generation, customer support, and eCommerce,...
-
new delhi, India Assist Labs Full timeCompany DescriptionWe are on a mission at Assist Labs to revolutionize customer engagement through cutting-edge AI solutions. Our dedication lies in creating AI agents serving as 24/7 sales teams, empowering businesses to engage with website visitors seamlessly. Our suite of AI chat assistants is tailored for lead generation, customer support, and eCommerce,...
-
new delhi, India Assist Labs Full timeCompany DescriptionWe are on a mission at Assist Labs to revolutionize customer engagement through cutting-edge AI solutions. Our dedication lies in creating AI agents serving as 24/7 sales teams, empowering businesses to engage with website visitors seamlessly. Our suite of AI chat assistants is tailored for lead generation, customer support, and eCommerce,...
-
new delhi, India Assist Labs Full timeCompany Description We are on a mission at Assist Labs to revolutionize customer engagement through cutting-edge AI solutions. Our dedication lies in creating AI agents serving as 24/7 sales teams, empowering businesses to engage with website visitors seamlessly. Our suite of AI chat assistants is tailored for lead generation, customer support, and...
-
delhi, India WatchGuard Technologies Full timeA Day in the Life As part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA....
-
Malware Analysis Expert
2 days ago
Delhi, Delhi, India WatchGuard Technologies Full timeRole SummaryWe are seeking a skilled Malware Analysis Expert to join our Cyber Security team at WatchGuard Technologies. This is an exciting opportunity for an individual with expertise in malware analysis and reverse engineering to contribute to the development of advanced threat detection systems.About the PositionThis position plays a critical role in the...
-
F4SHION Labs | Fashion Designer | new delhi
2 weeks ago
new delhi, India F4SHION Labs Full timeCompany DescriptionF4SHION Labs is a dynamic fashion powerhouse based in New Delhi, encompassing a fashion brand, magazine, modeling agency, and fashion agency. The company blends tradition with innovation to set new standards in style and creativity, making it an exciting place for fashion enthusiasts to work.Role DescriptionThis is a full-time on-site role...
-
Stader Labs | Analyst | delhi
2 weeks ago
delhi, India Stader Labs Full timeCompany Overview:Stader Labs is on a mission to bring sustainable staking yields from digital assets to 1Bn+ users. Stader aims to be the distribution layer of staking while building protocols and products which enhance the security, decentralization, liquidity, governance of some of the major DPoS blockchain networks like Ethereum, Polygon and...
-
Cyber Security Analyst
4 weeks ago
delhi, India WatchGuard Technologies Full timeA Day in the Life As part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...
-
delhi, India Career Solutions Delhi Full timeJob Location: Laxmi Nagar, East Delhi About Us: Career Solutions, a proud franchise partner of GD Goenka Healthcare Academy, is dedicated to providing quality education in allied healthcare sciences. Our mission is to empower students with practical skills and theoretical knowledge, preparing them for impactful careers in the healthcare sector. Job...
-
Cyber Security Analyst
3 weeks ago
Delhi, India WatchGuard Technologies Full timeA Day in the Life As part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA....
-
Cyber Security Analyst
4 weeks ago
delhi, India WatchGuard Technologies Full timeA Day in the LifeAs part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...
-
Cyber security analyst
3 weeks ago
Delhi, India WatchGuard Technologies Full timeA Day in the LifeAs part of the attestation team for Adaptive Defense you will have to work on classifying files from clients that require expert human malware analysis. You will have to determine if the files are malicious or benign. As the files are blocked in the client’s computers waiting for classification, you will have to do it under an SLA. You...
-
delhi, India Career Solutions Delhi Full timeJob Location: Laxmi Nagar, East DelhiAbout Us:Career Solutions, a proud franchise partner of GD Goenka Healthcare Academy, is dedicated to providing quality education in allied healthcare sciences. Our mission is to empower students with practical skills and theoretical knowledge, preparing them for impactful careers in the healthcare sector.Job Summary:We...
-
delhi, India Antal International, Delhi Full timeJob Description SAP CPI Consultant Designation: Sap CPI Consultant Location: Delhi/NCR Educational Qualification: B. Tech Preferably with Mba or Equivalent Experience: 4-8 Years Emoluments 20 - 30 LPA SAP CPI Consultant Roles & Responsibilities Design, develop, test, and deploy SAP CPI integrations for clients. Design CUSTOM iFlows and/or extend STANDARD...