Senior Security Analyst

24 hours ago


Bengaluru, Karnataka, India 42gears Mobility Systems Full time US$ 90,000 - US$ 1,20,000 per year

Job Title: Senior Security Analyst Malware & Application Security

Location:Bangalore

Department: Infosec

About the Role

We're looking for a Senior Security Analyst with a focus on malware analysis, application security, and software validation. You'll be responsible for ensuring third-party applications and patches, particularly those distributed through our MDM platform, are safe, authentic, and compliant. You'll lead efforts to validate software in sandboxed environments and build robust analysis pipelines to proactively protect our customers.

Key Responsibilities

Lead the static and dynamic analysis of third-party software, including Windows and Linux applications, as well as patches and updates from Microsoft, Ubuntu, Debian, CentOS, GitHub, and other open-source repositories, to identify potential threats, vulnerabilities, or anomalies.

Architect and enhance sandbox environments to simulate real-world usage for in-depth application behavior analysis.

Develop and enforce processes for secure application validation and vetting before inclusion in our enterprise app store.

Collaborate with engineering, product, and security operations teams to ensure secure integration of third-party apps and updates.

Investigate and respond to complex security incidents related to malicious code or unauthorized software behavior.

Mentor junior analysts and conduct code reviews, threat assessments, and post-analysis documentation.

Stay updated on threat intelligence, CVEs, malware trends, and vulnerabilities affecting third-party software.

Assist in compliance efforts and contribute to internal policies and procedures related to software assurance.

Qualifications

4-6 years in cybersecurity, with strong expertise in malware analysis, reverse engineering, or secure software validation.

Experience with sandboxing technologies, debuggers, and disassemblers.

In-depth understanding of Windows and Linux internals, including process management, memory architecture, file systems, and kernel operations, along with strong expertise in binary analysis and common malware obfuscation techniques

Proficient with tools such as IDA Pro, Ghidra, Wireshark, YARA, etc.

Strong scripting skills (Python, PowerShell, or similar) for automation of analysis workflows.

Familiarity with digital signature validation, hashing techniques, and secure code practices.

Experience in MDM, endpoint security, or enterprise security platforms is a plus.



  • Bengaluru, Karnataka, India Rubrik Security Cloud Full time ₹ 5,00,000 - ₹ 8,00,000 per year

    About the team:The Information Security (InfoSec) organization advances the overall state of security at Rubrik through critical initiatives and coordination of large security projects. Information Security builds technologies, tools, and processes to better enable teams at Rubrik to develop secure software and protect data and systems with appropriate...


  • Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full time

    Job DescriptionJob Title: Senior Security AnalystLocation - Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability...


  • Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    Job Title: Senior Security AnalystLocation - Hyderabad & BangalorePosition Summary:Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...


  • Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full time

    Job Title: Senior Security Analyst Location - Hyderabad & Bangalore Position Summary: Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability assessment,...


  • Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full time

    Job TitleSenior Security AnalystLocationDelhi & BangaloreEmployment TypeFull-timePosition SummarySoftcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in vulnerability...


  • Bengaluru, Karnataka, India Softcell Technologies Global Pvt. Ltd. Full time

    Job Title Senior Security Analyst Location Delhi & Bangalore Employment Type Full-time Position Summary Softcell Global Technologies Pvt. Ltd. is seeking a highly skilled Senior Security Analyst with strong offensive security capabilities across the Web, Network, Mobile, Active Directory, OT environments and at least 4-5 years of experience in...


  • Bengaluru, Karnataka, India Skyhigh Security Full time US$ 1,25,000 - US$ 1,75,000 per year

    Job Title:Senior Security EngineerAbout Skyhigh Security:Skyhigh Security is a dynamic, fast-paced, cloud company that is a leader in the security industry. Our mission is to protect the world's data, and because of this, we live and breathe security. We value learning at our core, underpinned by openness and transparency.Since 2011, organizations have...


  • Bengaluru, Karnataka, India ColorTokens Inc. Full time

    Job DescriptionJob Title: Senior Security Analyst - L3Location: Bangalore (on site)Experience Level: 5 to 8 yearsAbout ColorTokensAt ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happenbut with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact...


  • Bengaluru, Karnataka, India ColorTokens Full time US$ 1,25,000 - US$ 1,75,000 per year

    Job Title: Senior Security Analyst - L3Location: Bangalore (on site)Experience Level: 5 to 8 yearsAbout ColorTokensAt ColorTokens , we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield platform , companies can minimize the impact of breaches...


  • Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,50,00,000

    Job Title: Senior Cybersecurity AnalystThe role of Senior Cybersecurity Analyst plays a vital part in ensuring the security posture of an organization by handling escalated incidents from junior analysts.Conducting thorough analysis of security incidents and providing timely updates to stakeholders.Developing and implementing incident response plans to...