Senior Security Analyst – Malware

2 days ago


Bengaluru, Karnataka, India 42Gears Full time ₹ 9,00,000 - ₹ 12,00,000 per year

Relevant Experience: 5 – 6 years
About The Role
We're looking for a Senior Security Analyst with a focus on malware analysis, application security, and software validation. You'll be responsible for ensuring third-party applications and patches, particularly those distributed through our MDM platform, are safe, authentic, and compliant. You'll lead efforts to validate software in sandboxed environments and build robust analysis pipelines to protect our customers proactively.

Key Responsibilities

  • Lead the static and dynamic analysis of third-party software, including Windows and Linux applications, as well as patches and updates from Microsoft, Ubuntu, Debian, CentOS, GitHub, and other open-source repositories, to identify potential threats, vulnerabilities, or anomalies.
  • Architect and enhance sandbox environments to simulate real-world usage for in-depth application behavior analysis.
  • Develop and enforce processes for secure application validation and vetting before inclusion in our enterprise app store.
  • Collaborate with engineering, product, and security operations teams to ensure secure integration of third-party apps and updates.
  • Investigate and respond to complex security incidents related to malicious code or unauthorized software behavior.
  • Mentor junior analysts and conduct code reviews, threat assessments, and post-analysis documentation.
  • Stay updated on threat intelligence, CVEs, malware trends, and vulnerabilities affecting third-party software.
  • Assist in compliance efforts and contribute to internal policies and procedures related to software assurance.

Qualifications

  • 4-6 years in cybersecurity, with strong expertise in malware analysis, reverse engineering, or secure software validation.
  • Experience with sandboxing technologies, debuggers, and disassemblers.
  • In-depth understanding of Windows and Linux internals, including process management, memory architecture, file systems, and kernel operations, along with strong expertise in binary analysis and common malware obfuscation techniques.
  • Proficient with tools such as IDA Pro, Ghidra, Wireshark, YARA, etc.
  • Strong scripting skills (Python, PowerShell, or similar) for automation of analysis workflows.
  • Familiarity with digital signature validation, hashing techniques, and secure code practices.
  • Experience in MDM, endpoint security, or enterprise security platforms is a plus.

Apply

  • Name
  • Email Address

Phone Number

  • Upload Resume

Drag & Drop Files Here

or

Browse Files

0 of 1

File name should contain "A-B a-b ".File type: PDF, Maximum file size: 2MB, If you encounter any difficulties with uploading your resume, please feel free to email it to us at

I hereby acknowledge that I have read and understood the 42Gears Applicant Privacy Policy, and agree to 42Gears' use of my personal data in accordance with the Applicant Privacy Notice.

Δ



  • Bengaluru, Karnataka, India Google Full time US$ 1,50,000 - US$ 2,00,000 per year

    Minimum qualifications:Bachelor's degree or equivalent practical experience.8 years of experience working in one or more of the following areas: security research, malware, reverse engineering.Experience in vulnerability and exploitation or hacking.Experience leading security engineering teams.Preferred qualifications:Experience in software development, SQL...


  • Bengaluru, Karnataka, India People Prime Worldwide Full time

    About Company: Our client is a global technology consulting and digital solutions company that enables enterprises to reimagine business models and accelerate innovation through digital technologies. Powered by more than 84,000 entrepreneurial professionals across more than 30 countries, it caters to over 700 clients with its extensive domain and technology...


  • Bengaluru, Karnataka, India Google Inc Full time

    Job DescriptionMinimum qualifications:- Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.- 5 years of experience with security assessments or security design reviews or threat modeling.- Experience in Malware, Reverse Engineering, Software Development.Preferred qualifications:- Experience in one or more of...


  • Bengaluru, Karnataka, India Google Full time ₹ 15,00,000 - ₹ 20,00,000 per year

    Minimum qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.5 years of experience with security assessments or security design reviews or threat modeling.Experience in Malware, Reverse Engineering, Software Development.Preferred qualifications:Experience in one or more of the following: Android...


  • Bengaluru, Karnataka, India Google Full time ₹ 15,00,000 - ₹ 20,00,000 per year

    Minimum qualifications:Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience.5 years of experience with security assessments or security design reviews or threat modeling.Experience in Malware, Reverse Engineering, Software Development.Preferred qualifications:Experience in one or more of the following: Android...


  • Bengaluru, Karnataka, India beBeeMalware Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Job Title: Malware Security SpecialistWe are seeking a highly skilled and experienced Malware Security Specialist to join our team.This role is responsible for creating and maintaining the safest operating environment for users and developers.About the RolePerform in-depth analysis of malware, identify vulnerabilities, and develop strategies to mitigate...


  • Bengaluru, Karnataka, India beBeeSecurity Full time US$ 1,20,000 - US$ 1,40,000

    Senior Threat Analyst Position OverviewA highly skilled Senior Threat Analyst is required to provide in-depth analysis for client investigations using customer-provided data sources, audit, and monitoring tools at both government and enterprise levels.The ideal candidate will have 6 or more years of full-time professional experience in the Information...


  • Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,80,00,000 - ₹ 2,50,00,000

    Job Title: Senior Cybersecurity AnalystThe role of Senior Cybersecurity Analyst plays a vital part in ensuring the security posture of an organization by handling escalated incidents from junior analysts.Conducting thorough analysis of security incidents and providing timely updates to stakeholders.Developing and implementing incident response plans to...


  • Bengaluru, Karnataka, India Optiv Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Senior Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers. This is a 24x7 role in Security...


  • Bengaluru, Karnataka, India beBeeSecurity Full time

    Malware Analysis LeadJob Summary:Oversee a team of security specialists focused on in-depth malware analysis.Key Responsibilities:Reverse engineer and analyze malware to detect patterns at scale.Advocate for secure practices across Android and Google Play ecosystems.Conduct thorough research to identify potential vulnerabilities and improve Android Security...