
Security Researcher
1 week ago
Company Description
With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs, reduce complexity, and improve the user experience by eliminating stacks of latency-creating gateway appliances.
**Job Description**:
**Responsibilities/What You’ll Do**
- Analyze new malware and phishing threats and write new signatures
- Botnet and Exploit Kit research to ensure detection
- QA and improve existing signatures
- Develop automation scripts to aid in research and analysis tasks
- Write blog posts and papers related to threat analysis
- Log analysis to identify new threats
**Qualifications**:
- 2 to 4 years of experience in security research
- Reverse engineering skills
- Experience with Malware analysis - Dynamic & Static, Tools like - IDA Pro, Ollydbg, Wireshark etc.
- Experience writing IDS/IPS, YARA signatures
- Understanding of windows internals and API calls.
- Strong understanding of web protocols
**Education Requirements**
Additional Information
LI-PM5
**Why Zscaler?**
People who excel at Zscaler are smart, motivated and share our values. Ask yourself: Do you want to team with the best talent in the industry? Do you want to work on disruptive technology? Do you thrive in a fluid work environment? Do you appreciate a company culture that enables individual and group success and celebrates achievement? If you said yes, we’d love to talk to you about joining our award-winning team.
Zscaler is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees.
-
Staff Security Researcher
1 week ago
Bengaluru, Karnataka, India Menlo Security Full timeMenlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...
-
Staff Security Researcher
4 days ago
Bengaluru, Karnataka, India Menlo Security Full timeMenlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...
-
Security Researcher
1 week ago
Bengaluru, Karnataka, India McAfee, LLC Full time**_Role Overview:_** We are looking for a security engineer or researcher position with experience in InfoSec for our core research labs in India. The primary responsibility for this role is to enhance our threat intelligence, which translates to better outcomes for customers in threat prevention. In this role, you will work with threat researchers and...
-
Security Researcher
1 day ago
Bengaluru, Karnataka, India Calix Full timeKey Responsibilities: Write, test, and optimize IPS signatures using the company's proprietary signature language and detection engine to identify network-based intrusions and malicious activities. Learn and master the proprietary signature syntax, functions, and capabilities to develop effective detection rules across various protocols and attack...
-
Web Security Researcher
1 week ago
Bengaluru, India Trellix Full time**_Job Title:_** Web Security Researcher **_ Role Overview:_** We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, response, Threat Intelligence and system Engineering and development. You will be expected to learn the ins-and-outs of our URL research and...
-
Security Researcher
4 days ago
Bengaluru, Karnataka, India McAfee, LLC Full time**_Role Overview:_** We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll...
-
Security Researcher Ii
2 weeks ago
Bengaluru, Karnataka, India Microsoft Full timeSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...
-
Security Researcher- Remote
2 weeks ago
Bengaluru, India McAfee Full time**_Role Overview:_**: We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll...
-
AI Agent Security Researcher
2 weeks ago
Bengaluru, Karnataka, India CareerXperts Consulting Full timeOur Client is "On a mission to help enterprises accelerate AI adoption with confidence."Shape the Future of AI Security from Day One. Join a elite founding team of cybersecurity veterans to pioneer the next generation of AI threat defense. We're building the definitive platform for AI security and need a world-class AI Security Researcher with 1-6 years of...
-
Security Researcher
1 day ago
Bengaluru, Karnataka, India Trellix Full time**_Role Overview:_** **Company Overview**: **About the Role**: - Conduct Red Team exercises to improve XDR/EDR efficacy. - Develop and execute simulated attacks using MITRE ATT&CK framework. - Build Red Teaming simulation labs. - Collaborate with Blue Team to perform MITRE GAP Analysis. - Collaborate with cross-functional teams to prioritize and remediate...