Security Researcher

4 days ago


Bengaluru, Karnataka, India Vehere Full time ₹ 15,00,000 - ₹ 25,00,000 per year

Job Summary:

We are seeking a seasoned Security Researcher with deep expertise in malware analysis, reverse engineering, and cloud threat research. The ideal candidate will have extensive hands-on experience analyzing advanced malware, uncovering TTPs (Techniques, Tactics, and Procedures) used by threat actors, and aligning their findings with the MITRE ATT&CK framework. The role also requires deep understanding of public cloud services (AWS, Azure, or GCP), and a keen eye for identifying vulnerabilities and emerging attack surfaces for sandbox product.

Key Responsibilities:

  • Perform advanced malware analysis, including unpacking, static code inspection, and dynamic behavioral profiling using industry-standard tools (e.g., IDA Pro, Ghidra, x64dbg)
  • Reverse engineer diverse malware families—such as trojans, ransomware, loaders, and stealers—to extract indicators of compromise (IOCs) and document threat actor tactics, techniques, and procedures (TTPs)
  • Malware detection and attribution using yara signature.
  • Track and analyze newly released cloud resource types and services, assessing associated risks and attack surface expansions.
  • Collaborate with Security SMEs to develop and refine threat hunting rules focused on adversary activities in the cloud control plane.
  • Lead and execute cloud security research projects, contributing to threat intelligence and proactive defense strategies.
  • Investigate customer escalations and incidents to identify false positives and false negatives.
  • Perform data discovery and validation to ensure high data efficacy and accuracy in detection systems.
  • Maintain strong awareness of vulnerabilities, threat groups, and attack trends across cloud platforms.
  • Automate analysis tasks and operational workflows using Python, Scala, and Linux shell scripting.
  • Communicate research findings effectively to engineers, analysts, and stakeholders.
  • Ensure research and methodologies align with industry security standards and compliance frameworks.
  • Adhere to high quality work standards
  • Responsible for maintaining Confidentiality, Integrity and Availability of Vehere's information assets including business critical information

Skills & Qualifications:

  • Minimum 8 years of experience in security research and threat analysis.
  • Expertise in at least one major cloud provider: AWS, Azure, or GCP.
  • Strong knowledge of malware analysis and reverse engineering tools (e.g., IDA Pro, Ghidra, OllyDbg, Wireshark, etc.).
  • Experience in threat intelligence, TTP identification, and MITRE ATT&CK framework.
  • Solid understanding of cloud infrastructure, resource types, and control plane threats.
  • Hands-on programming/scripting skills in Python, Scala, and Linux Shell.
  • Experience in data validation and security detection tuning.
  • Excellent communication and collaboration skills, particularly in cross-functional teams.
  • Familiarity with common security compliance standards (e.g., ISO 27001, SOC 2, NIST).


  • Bengaluru, Karnataka, India Zscaler Full time ₹ 15,00,000 - ₹ 30,00,000 per year

    About ZscalerServing thousands of enterprise customers around the world including 45% of Fortune 500 companies, Zscaler (NASDAQ: ZS) was founded in 2007 with a mission to make the cloud a safe place to do business and a more enjoyable experience for enterprise users. As the operator of the world's largest security cloud, Zscaler accelerates digital...


  • Bengaluru, Karnataka, India CareerXperts Consulting Full time

    Our Client is "On a mission to help enterprises accelerate AI adoption with confidence."Distinguished Founders / Board / Founding Team / InvestorsShape the Future of AI Security from Day One.Join a elite founding team of cybersecurity veterans to pioneer the next generation of AI threat defense.We're building the definitive platform for AI security and need...


  • Bengaluru, Karnataka, India Aurva Full time ₹ 8,00,000 - ₹ 20,00,000 per year

    Why Aurva?At Aurva, we're on a mission to Secure Data Wherever it Flows. We're not just another security company—we're India's leading data security platform, trusted by Razorpay, Meesho, Slice, Nykaa, and MPL to safeguard their most valuable asset: data.We combine cutting-edge Database Activity Monitoring (DAM) and data privacy solutions with the...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Your CareerPrisma Cloud, a part of the Palo Alto Networks family, is at the forefront of protecting cloud applications. As cloud adoption rapidly expands, so do its threats. Our mission is to ensure every business can operate securely in the cloud. As a Principal Security Researcher at Prisma Cloud, you will be an integral part of our journey to identify,...


  • Bengaluru, Karnataka, India CareerXperts Consulting Full time

    Our Client is "On a mission to help enterprises accelerate AI adoption with confidence."Distinguished Founders / Board / Founding Team / InvestorsShape the Future of AI Security from Day One.Join a elite founding team of cybersecurity veterans to pioneer the next generation of AI threat defense.We're building the definitive platform for AI security and need...


  • Bengaluru, Karnataka, India CareerXperts Consulting Full time

    This opportunity sits at the intersection of cybersecurity and advanced AI, where the challenge is not just securing systems but anticipating how intelligent models and agents can be subverted, manipulated, or misused. The focus is on building resilient, adaptive defenses that scale with the complexity of modern AI deployments. With the rapid expansion of...


  • Bengaluru, Karnataka, India CareerXperts Consulting Full time

    This opportunity sits at the intersection of cybersecurity and advanced AI, where the challenge is not just securing systems but anticipating how intelligent models and agents can be subverted, manipulated, or misused. The focus is on building resilient, adaptive defenses that scale with the complexity of modern AI deployments. With the rapid expansion of...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time ₹ 20,00,000 - ₹ 25,00,000 per year

    Job Description Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission Being the cybersecurity partner of choice protecting our digital way of life Our vision is a world where each day is safer and more secure than the one before We are a company built on the foundation of challenging and disrupting the way things are done ...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Company DescriptionOur MissionAt Palo Alto Networks xc2 xae everything starts and ends with our mission Being the cybersecurity partner of choice protecting our digital way of life Our vision is a world where each day is safer and more secure than the one before We are a company built on the foundation of challenging and disrupting the way things are done ...