Threat Researcher

5 days ago


India Weekday AI Full time ₹ 4,00,000 - ₹ 12,00,000 per year

This role is for one of the Weekday's clients

Min Experience: 3 years

JobType: full-time

We are seeking a highly skilled and analytical Threat Researcher to join our cybersecurity team. In this role, you will be responsible for identifying, analyzing, and mitigating emerging cyber threats across a wide range of environments. The ideal candidate combines strong technical acumen with a deep understanding of threat landscapes, attack vectors, malware analysis, and security intelligence. You will play a critical role in strengthening our security posture by uncovering sophisticated threats and proactively developing countermeasures to defend against them.

Key Responsibilities
  • Threat Intelligence & Analysis: Research, analyze, and profile advanced persistent threats (APTs), malware campaigns, and attacker tactics, techniques, and procedures (TTPs).
  • Malware Reverse Engineering: Decompile and dissect malware samples to understand functionality, indicators of compromise (IOCs), and payload behavior.
  • Vulnerability Research: Identify and assess zero-day vulnerabilities, exploitation techniques, and emerging attack surfaces.
  • Incident Response Support: Collaborate with SOC and IR teams to provide threat context, indicators, and mitigation recommendations during active investigations.
  • Threat Detection Development: Translate threat research findings into actionable detection signatures, behavioral analytics, and YARA/Sigma rules.
  • Data Correlation & Enrichment: Leverage open-source intelligence (OSINT), dark web monitoring, and threat feeds to enrich security data and improve situational awareness.
  • Reporting & Documentation: Produce detailed research reports, threat advisories, and intelligence briefings for technical and executive audiences.
  • Automation & Tooling: Develop scripts and tools to automate threat intelligence collection, data parsing, and IOC management workflows.
Required Skills & Expertise
  • Threat Intelligence & Research Tools: Expertise with platforms like VirusTotal, MISP, Shodan, Maltego, and ThreatConnect.
  • Malware Analysis: Hands-on experience with static and dynamic analysis tools such as IDA Pro, Ghidra, OllyDbg, Wireshark, Cuckoo Sandbox, or REMnux.
  • Scripting & Automation: Proficiency in Python, PowerShell, or Bash for automating analysis and threat hunting tasks.
  • Network & Endpoint Security: Deep understanding of TCP/IP, DNS, HTTP/S, Windows internals, Linux systems, and endpoint telemetry.
  • Reverse Engineering: Strong ability to analyze binaries, debug code, and detect obfuscation or evasion techniques.
  • Security Frameworks: Familiarity with MITRE ATT&CK, Cyber Kill Chain, and NIST incident response frameworks.
  • Data Analysis & Correlation: Experience in analyzing large datasets and linking disparate indicators into cohesive threat narratives.
  • Communication Skills: Ability to clearly articulate findings to both technical and non-technical stakeholders through concise reports and presentations.
Preferred Qualifications
  • Certifications such as GREM, GCTI, OSCP, CEH, GCFA, or GNFA.
  • Experience working in SOC, CERT, or cyber threat intelligence (CTI) teams.
  • Understanding of cloud threat landscapes (AWS, Azure, GCP) and container security.
  • Knowledge of threat hunting methodologies and experience using SIEM tools like Splunk, Elastic, or QRadar.


  • Bengaluru, India CloudSEK Full time

    Job Description WHO ARE WE We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! CloudSEK, one of India's most trusted Cyber security product companies, is on a mission to build the world's fastest and most reliable...


  • Hyderabad, India Microsoft Full time

    Job Description Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • India Sophos Full time

    Job Description About Us Sophos is a global leader and innovator of advanced security solutions for defeating cyberattacks. The company acquired Secureworks in February 2025, bringing together two pioneers that have redefined the cybersecurity industry with their innovative, native AI-optimized services, technologies and products. Sophos is now the largest...


  • India Sophos Technology GmbH Full time ₹ 4,00,000 - ₹ 12,00,000 per year

    About UsSophos is a global leader and innovator of advanced security solutions for defeating cyberattacks. The company acquired Secureworks in February 2025, bringing together two pioneers that have redefined the cybersecurity industry with their innovative, native AI-optimized services, technologies and products. Sophos is now the largest pure-play Managed...


  • Bengaluru, India Arctic Wolf Full time

    Job Description About The Job At Arctic Wolf, we're not just navigating the cybersecurity landscape - we're redefining it. Our global team of dedicated Pack members is driving innovation and setting new industry standards every day. Our impact speaks for itself: we've earned recognition on the Forbes Cloud 100, CNBC Disruptor 50, Fortune Future 50, and...


  • Bengaluru, India CloudSEK Full time

    Job Description WHO ARE WE We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! CloudSEK, one of India's most trusted Cyber security product companies, is on a mission to build the world's fastest and most reliable...

  • Cyber Threat Analyst

    3 weeks ago


    India Jobgether Full time

    This position is posted by Jobgether on behalf of a partner company We are currently looking for a Cyber Threat Analyst in India As a Cyber Threat Analyst you will play a vital role in safeguarding digital assets by monitoring investigating and mitigating cyber threats You will work closely with security teams to analyze incidents identify root causes and...

  • Threat Hunter

    7 days ago


    Ind – Pune Sez (All Floors Except Th And Th), India Allstate Solutions Pvt Ltd Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Threat Hunter At Allstate, great things happen when our people work together to protect families and their belongings from life's uncertainties. And for more than 90 years our innovative drive has kept us a step ahead of our customers' evolving needs. From advocating for seat belts, air bags and graduated driving laws, to being an industry leader in...


  • Bengaluru, India Calix Full time

    Job Description Calix is hiring Security Researcher to join their Threat Intelligence team in Bangalore. The successful candidates will lead efforts in identifying, analyzing, and mitigating network threats. Develop and implement advanced threat detection and prevention strategies. Additionally, they will enhance threat detection capabilities through various...


  • India Sophos Full time

    **About Us** **Role Summary** **What you will do**: - You will be analyzing new malware and spam samples, developing protection against them and handling other protection issues reported by our customers in a timely manner and with quality. - Analyze files reported by our customers to determine their type and risk level - Create first-line detection...