Senior security researcher

1 day ago


Bangalore, India Cyble Full time

Job Description: We are seeking a skilled Malware Researcher with 7-10 years of experience in malware analysis, reverse engineering, and threat hunting. The ideal candidate will have a strong understanding of Windows and Linux malware analysis, proficiency in Python, and experience with the MITRE ATT&CK framework. The role involves analyzing malicious code, understanding the current threat landscape, tracking Advanced Persistent Threats (APTs), leveraging OSINT for threat intelligence, and authoring technical blogs and advisories . Role and Responsibilitie s: Perform in-depth analysis and reverse engineering of malware samples targeting Windows and Linux platforms, uncovering intricate behaviours and attack methodologi es. Identify malicious code, functionalities, and capabilities to assess its potential impact and determine mitigation strategi es. Document findings comprehensively, including detailed reports on malware functionality, behaviour patterns, and suggested countermeasur es. Stay ahead of emerging threats by analyzing and understanding the evolving threat landscape, identifying trends, and assessing their implicatio ns. Conduct proactive threat-hunting activities, leveraging OSINT and a wide range of intelligence sources such as Virus Total etc. to uncover indicators of malicious campaig ns. Hunt, Analyse and Track various threat actors/APT groups by gathering and analysing Attacker TTPs and publish blogs/artic les Deliver actionable intelligence to internal teams and external stakeholders, enabling informed decision-making and proactive threat mitigati on. Continuously update and enrich Cyble’s Threat Library and Knowledgebase with newly identified malware, TTPs (Tactics, Techniques, and Procedures), and Indicators of Compromise (IOC s). Contribute to the development of use cases and threat detection logic (YARA and SIGMA rules) and tools to enhance threat detection capabilities for clien ts. Keep Up To Date with advanced threats, vulnerabilities, latest security solutions and risk mitigation strategies used in cybersecurity operatio ns. Qualifications and Education Requireme nts: Degree in Computer Science or any Technical Discipline (B. E, B. Tech, BCA, MCA, B. Sc. (IT))Specialization in cyber security, computer forensics or incident response would be a plus Knowledge, skills and Experience Requ ired: 5-10 years of strong experience in malware analysis and reverse engineering, including proficiency with advanced static and dynamic analysis tools (e.g., IDA Pro, Ghidra, Oll y Dbg). Must have demonstrated experience in evaluating threat intelligence from social media, chats, darknet forums, OSINT and other sources of data openly available on the Int ernet. Functional understanding of common threat analysis models such as the Diamond Model, Cyber Kill Chain, and MITRE ATT&a mp; CK. Knowledge of creating detection rules for EDR/XDR platforms to identify and respond to threats is highly desi rable. Demonstrate advanced proficiency in utilizing various cyber intelligence tools such as Virus Total, Silentpush, Shodan, and Censys to actively identify, investigate, and analyze potential th reats. Possess a strong understanding of the current threat landscape, including expertise in tracking Advanced Persistent Threats (APTs) and attributing activities to specific threat a ctors. Ability to automate repeatable security tasks through scripts and custo m code Self-motivated and results-oriented, with excellent interpersonal and communication and writing s kills. Knowledge of forensic analysis and incident response is an added advantage, enhancing the ability to investigate and respond to complex th reats. Abou t Cyble: Cyble provides the fastest and most comprehensive coverage across adversaries, infrastructure, exposure, weaknesses, and targets. Cyble empowers governments and enterprises to safeguard their citizens and infrastructure by providing critical intelligence in a timely manner and enabling rapid detection, prioritization, and remediation of security threats through its advanced capabilities for data analysis, expert insights, and automated processes. Headquartered in Alpharetta, Georgia, and with offices in Australia, Malaysia, Singapore, Dubai, Saudi Arabia and India, Cyble has a global presence. To learn more about Cy ble, visit ww w .cyble.com.



  • bangalore, India System Two Security Full time

    System Two Security is looking to hire a Senior Security Data Engineer who is highly skilled and experienced. This role is pivotal in ensuring the integrity and usability of our data. The ideal candidate will have a strong background in data engineering and cyber security, with the ability to work autonomously on critical projects.ResponsibilitiesGenerate...


  • Bangalore, India Trellix Full time

    Staff Security Researcher /Staff Malware Researcher Here are the some of the key skills which we are looking for it: Must have 10 to 16 years of experience in a Malware Researcher role with experience in building and deploying large scale machine learning systems Malware analysis- Static and dynamic (aware of file structure like, PE, PDF, OLE,...


  • bangalore, India Palo Alto Networks Full time

    Your Career Prisma Cloud, a part of the Palo Alto Networks family, is at the forefront of protecting cloud applications. As cloud adoption rapidly expands, so do its threats. Our mission is to ensure every business can operate securely in the cloud. As a Principal Security Researcher at Prisma Cloud, you will be an integral part of our journey to identify,...


  • Bangalore, India Palo Alto Networks Full time

    Your Career Prisma Cloud, a part of the Palo Alto Networks family, is at the forefront of protecting cloud applications. As cloud adoption rapidly expands, so do its threats. Our mission is to ensure every business can operate securely in the cloud. As a Principal Security Researcher at Prisma Cloud, you will be an integral part of our journey to...


  • Bangalore, India Trellix Full time

    Database Security Researcher Here are the some of the key skills which we are looking for it: Must have 5 to 7 years of experience in a Reverse Engineering, Malware analysis tools, Exploit methodologies Experience in Database Security and any Database Activity Monitoring products.short cut files etc...) Knowledge on any of two database...


  • Bangalore, India Palo Alto Networks Full time

    Your Career Prisma Cloud, a part of the Palo Alto Networks family, is at the forefront of protecting cloud applications. As cloud adoption rapidly expands, so do its threats. Our mission is to ensure every business can operate securely in the cloud. As a Principal Security Researcher at Prisma Cloud, you will be an integral part of our journey to...


  • bangalore, India Trellix Full time

    Staff Security Researcher /Staff Malware ResearcherHere are the some of the key skills which we are looking for it:Must have 10 to 16 years of experience in a Malware Researcher role with experience in building and deploying large scale machine learning systemsMalware analysis- Static and dynamic (aware of file structure like, PE, PDF, OLE, windows short cut...


  • bangalore, India System Two Security Full time

    DescriptionAs a Principal Software Engineer at System Two Security, you will play a crucial role in developing and maintaining the software stack that powers our innovative AI-driven cybersecurity solutions. This senior position demands a blend of advanced back-end skills, with a focus on creating seamless, efficient, and scalable applications. Additionally,...

  • Cyber Security

    1 month ago


    bangalore, India HCLSoftware Full time

    “HCL Software” is a Product Development Division of HCL Tech. That Develops and Delivers a Next-Generation Portfolio of Enterprise-Grade Software Offerings with flexible consumption models, spanning on premise software, SaaS, and managed services. We bring speed, insights and innovations to create value for our customers in Collaboration, DevOps,...


  • bangalore, India Trellix Full time

    Staff Security Researcher /Staff Malware ResearcherHere are the some of the key skills which we are looking for it:Must have 10 to 16 years of experience in a Malware Researcher role with experience in building and deploying large scale machine learning systemsMalware analysis- Static and dynamic (aware of file structure like, PE, PDF, OLE, windows short cut...


  • bangalore, India Trellix Full time

    Staff Security Researcher /Staff Malware Researcher Here are the some of the key skills which we are looking for it: Must have 10 to 16 years of experience in a Malware Researcher role with experience in building and deploying large scale machine learning systems Malware analysis- Static and dynamic (aware of file structure like, PE, PDF, OLE, windows short...


  • bangalore, India System Two Security Full time

    Job Title: Senior Detection EngineerExperience Required: 5-10 yearsOverview:We are seeking a Senior Detection Engineer with in-depth expertise in Microsoft Sentinel and mastery of KQL . The ideal candidate will bring a strong Red Team background, deep understanding of ThreatOps , and the ability to design and execute end-to-end cyber range and...

  • Cyber Security

    1 month ago


    Bangalore, India HCLSoftware Full time

    “HCL Software” is a Product Development Division of HCL Tech. That Develops and Delivers a Next-Generation Portfolio of Enterprise-Grade Software Offerings with flexible consumption models, spanning on premise software, SaaS, and managed services. We bring speed, insights and innovations to create value for our customers in Collaboration, DevOps,...

  • Cyber Security

    1 month ago


    Bangalore, India HCLSoftware Full time

    “HCL Software” is a Product Development Division of HCL Tech. That Develops and Delivers a Next-Generation Portfolio of Enterprise-Grade Software Offerings with flexible consumption models, spanning on premise software, SaaS, and managed services. We bring speed, insights and innovations to create value for our customers in Collaboration, DevOps,...


  • Bangalore, India TAC Security Full time

    Key Responsibilities : Lead, manage, and mentor a team of inside sales representatives to achieve and exceed sales targets and KPIs. Develop and implement effective sales strategies and processes to optimize lead generation, qualification, and conversion rates. Conduct regular one-on-one meetings with team members to provide coaching, feedback, and...


  • bangalore, India Averlon Full time

    Join Averlon, an innovative and groundbreaking cybersecurity startup focused on helping customers identify, mitigate and protect against ever evolving cyber threats. With the current geopolitical climate, organizations need to not only stay ahead of malicious threat actors but also nation state actors. Cyber Security teams are getting overwhelmed and they...


  • bangalore, India Averlon Full time

    Join Averlon, an innovative and groundbreaking cybersecurity startup focused on helping customers identify, mitigate and protect against ever evolving cyber threats. With the current geopolitical climate, organizations need to not only stay ahead of malicious threat actors but also nation state actors. Cyber Security teams are getting overwhelmed and they...


  • bangalore, India System Two Security Full time

    Description As a Principal Software Engineer at System Two Security, you will play a crucial role in developing and maintaining the software stack that powers our innovative AI-driven cybersecurity solutions. This senior position demands a blend of advanced back-end skills, with a focus on creating seamless, efficient, and scalable applications....


  • bangalore, India System Two Security Full time

    Description   As a Principal Software Engineer at System Two Security, you will play a crucial role in developing and maintaining the software stack that powers our innovative AI-driven cybersecurity solutions. This senior position demands a blend of advanced back-end skills, with a focus on creating seamless, efficient, and scalable applications....


  • bangalore, India System Two Security Full time

    Job Title: Senior Detection EngineerExperience Required: 5-10 yearsOverview:We are seeking a Senior Detection Engineer with in-depth expertise in Microsoft Sentinel and mastery of KQL. The ideal candidate will bring a strong Red Team background, deep understanding of ThreatOps, and the ability to design and execute end-to-end cyber range and threat...