Senior Threat Research Analyst
2 days ago
Cyble is revolutionizing the landscape of cybersecurity intelligence. Founded in 2019, Cyble began as a visionary college project and has quickly transformed into a leading force in proactive cyber threat detection and mitigation, that is now globally significant, with people in 20 countries - Headquartered in Alpharetta, Georgia, and with offices in Australia, Malaysia, Singapore, Dubai, Saudi Arabia and India
Our mission is clear: to provide visibility, intelligence and cybersecurity protection using cutting-edge advanced technology, giving enterprises a powerful advantage. We democratize real-time intelligence about cyber threats and vulnerabilities, enabling organizations to take proactive measures and maintain robust cybersecurity. We strive to make the digital world a safer place for everyone.
At Cyble, artificial intelligence (AI) and innovation are central to all operations, with a commitment to continuous improvement and excellence in both products and business practices. Cyble values inclusivity, offering team members autonomy and flexibility to balance their professional and personal lives. Cyble fosters a culture where employees voices are heard, contributions are recognized, and everyone is encouraged to be part of something extraordinary. To learn more about Cyble, visit
About the Role:As a Malware Researcher, you will play a pivotal role in analyzing and dissecting malicious software to uncover threat behaviors and support proactive defense efforts. This position requires deep expertise in reverse engineering, threat hunting, and malware analysis across both Windows and Linux platforms. You'll leverage tools and techniques including OSINT, Python scripting, and the MITRE ATT&CK framework to investigate Advanced Persistent Threats (APTs), track emerging malware trends, and produce high-impact technical advisories and blogs.
What You'll Do at Cyble:- Analyze and reverse-engineer Windows and Linux malware samples.
- Identify malicious code, behavior, and capabilities.
- Document findings and create comprehensive reports on malware functionality.
- Understand and analyze the current threat landscape.
- Conduct proactive threat hunting using OSINT and other intelligence sources.
- Identify and track APT groups and their activities.
- Provide actionable intelligence to internal and external stakeholders.
- Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field (or equivalent experience).
- 3–6 years of strong experience in malware analysis and reverse engineering, including proficiency with advanced static and dynamic analysis tools (e.g., IDA Pro, Ghidra, OllyDbg).
- Proficiency in Python scripting.
- In-depth knowledge of the MITRE ATT&CK framework.
- Experience with threat hunting and OSINT.
- Familiarity with the current threat landscape and APT tracking.
- Excellent analytical and problem-solving skills.
- Strong written and verbal communication skills, with the ability to author technical content.
- Forensics investigation skills are an added advantage.
-
Threat Research Analyst
1 week ago
Bengaluru, Karnataka, India ZeroFox Full time ₹ 12,00,000 - ₹ 36,00,000 per yearZeroFox is a leading external cybersecurity company that provides enterprises with a comprehensive platform to protect against threats outside the perimeter. We combine artificial intelligence with human expertise to deliver advanced threat intelligence, digital risk protection, and adversary disruption.We are seeking a highly motivated and experienced...
-
Senior Threat Analyst
6 days ago
Bengaluru, Karnataka, India Optiv Full time ₹ 10,00,000 - ₹ 25,00,000 per yearJob Description : The Sr. Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise levels. The Senior Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers. How...
-
Senior Security Threat Researcher
1 week ago
Bengaluru, Karnataka, India Aurva Full time ₹ 8,00,000 - ₹ 20,00,000 per yearWhy Aurva?At Aurva, we're on a mission to Secure Data Wherever it Flows. We're not just another security company—we're India's leading data security platform, trusted by Razorpay, Meesho, Slice, Nykaa, and MPL to safeguard their most valuable asset: data.We combine cutting-edge Database Activity Monitoring (DAM) and data privacy solutions with the...
-
Senior Cybersecurity Threat Researcher
1 week ago
Bengaluru, Karnataka, India KnowBe4 Full time ₹ 9,00,000 - ₹ 12,00,000 per yearAbout KnowBe4Join the cybersecurity company that puts security first; literally and without compromise. At KnowBe4, our AI-driven Human Risk Management platform empowers over 70,000 organizations worldwide to strengthen their security culture and transform their workforce from their biggest vulnerability into their strongest security asset. As the undisputed...
-
Threat Intelligence Analyst
2 weeks ago
Bengaluru, Karnataka, India StoneX Group Full time ₹ 15,00,000 - ₹ 25,00,000 per yearOverviewAs a Threat Intelligence Analyst, you will be responsible for supporting the threat intelligence function at StoneX. You will work closely with the Exposure Management Manager and Threat Intelligence Lead Analyst to provide timely situational awareness, translate cyber threats into actionable information to ensure resources are focused on the right...
-
Threat Intelligence Analyst
1 week ago
Bengaluru, Karnataka, India StoneX Group Full time ₹ 5,00,000 - ₹ 15,00,000 per yearOverview:As a Threat Intelligence Analyst, you will be responsible for supporting the threat intelligence function at StoneX. You will work closely with the Exposure Management Manager and Threat Intelligence Lead Analyst to provide timely situational awareness, translate cyber threats into actionable information to ensure resources are focused on the right...
-
Research Analyst- Primary
1 week ago
Bengaluru, Karnataka, India Counterpoint Research Full time ₹ 12,00,000 - ₹ 36,00,000 per yearResearch Analyst - Primary (Bengaluru, India)Counterpoint is a fast-growing global analyst firm. Our analysts produce a significant body of research that needs to be optimally presented. We are seeking a talented Research Analyst.Job Description:As a Primary Research Analyst, you will be developing and contributing original insights on primary research...
-
Senior Intelligence Analyst
1 week ago
Bengaluru, Karnataka, India ZeroFox Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAs a Senior Intelligence Analyst -Deep and Darkweb Desk, you will join ZeroFox's Intelligence Team: a group of analysts who dedicate themselves to protecting customers and their assets from digital and physical security threats. With our proprietary hybrid intelligence platforms and methodologies, you will utilize your collection, analysis, and scripting...
-
Senior Security Analyst
6 days ago
Bengaluru, Karnataka, India Oracle Full time ₹ 12,00,000 - ₹ 36,00,000 per yearDescription Oracle is seeking a Security Operations Center (SOC) analyst with experience protecting critical infrastructure to help us defend Oracle cloud infrastructure. Our team is skilled in threat hunting, analyzing indicators of compromise (IOCs), investigating adverse security events, security incident management, and digital forensics across LaaS,...
-
Bengaluru, Karnataka, India CloudSEK Full time ₹ 5,00,000 - ₹ 15,00,000 per yearWHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal We believe that work and the workplace should be joyful and always buzzing with energyCloudSEK, one of India's most trusted Cyber security product companies, is on a mission to build the world's fastest and most reliable AI technology that...