Malware Analysis Researcher

8 hours ago


Kanpur, Uttar Pradesh, India C3iHub, IIT Kanpur Full time ₹ 9,00,000 - ₹ 12,00,000 per year

Description

C3iHub, IIT Kanpur is seeking a highly motivated and skilled Malware Analysis Researcher to join our cybersecurity research team. The ideal candidate will possess a strong foundation in static and dynamic malware analysis, with hands-on experience in reverse engineering, automation, and machine learning-based malware detection. You will work on analyzing real-world malware samples, building automation pipelines, curating datasets, and developing innovative solutions to detect and mitigate emerging threats. This role also involves publishing research articles and collaborating on advanced detection frameworks.

Responsibilities

Key Responsibilities:


• Perform static and dynamic analysis of malware samples across formats (PE, PDF, ELF, APK).


• Automate analysis tasks using Python, Bash, or other scripting tools.


• Set up and maintain sandbox environments (e.g., Cuckoo Sandbox) for behavior monitoring.


• Analyze packed, encrypted, or obfuscated malware using reverse engineering techniques.


• Utilize and contribute to open-source tools (e.g., YARA, Volatility, Ghidra, Radare2).


• Curate and label malware datasets for use in machine learning pipelines.


• Conduct source code analysis using SAST and DAST tools.


• Author technical documentation and publish research articles in the field.


• Collaborate with internal teams on threat research, detection model tuning, and PoC development.


• Travel (within India) occasionally for project-related meetings, demonstrations, or coordination.

Eligibility

Required Qualifications


• Master's degree in Computer Science, Information Security, or related field


• 1–2 years of hands-on experience in malware analysis or reverse engineering


• Proficiency in scripting (e.g., Python, Bash) and familiarity with threat analysis tools


• Strong understanding of malware behavior, file formats, and analysis techniques.

Preferred Qualifications


• Specialization in Cybersecurity or Information Security.


• Experience with tools such as IDA Pro, Ghidra, Wireshark, or Sysmon.


• Exposure to ML/AI-based malware classification projects.


• Research publications in reputable cybersecurity journals or conferences.

Travel

As and when required, across the country for project execution and monitoring as well as for coordination with geographically distributed teams

Communication

  • Submit a cover letter summarising your experience in relevant technologies and software along with a resume and the Latest passport-size photograph.


  • Kanpur, Uttar Pradesh, India beBeeReverse Full time ₹ 80,00,000 - ₹ 1,20,00,000

    Malware AnalystThis role combines hands-on research with architectural vision and cross-functional collaboration.Investigate emerging attack techniques and design novel detection approaches.Reverse engineer sophisticated malware, identifying malicious code, obfuscation techniques, and communication protocols.Conduct comprehensive research on attacker...


  • Kanpur, Uttar Pradesh, India beBeeInvestment Full time ₹ 8,00,000 - ₹ 12,00,000

    About ZeTheta Algorithms Private LimitedWe are a FinTech start-up developing innovative AI tools.Job Description:Assist in conducting research on financial markets, stocks, and investment opportunities.Analyse company financial statements and performance metrics.Gather and organize market data, economic indicators, and industry trends.Learn to use financial...

  • Research Analyst

    2 days ago


    Kanpur, Uttar Pradesh, India Scry AI Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Position: Research Analyst (Subject Matter Expert – BFSI) Location: India (Remote) Employment Type: Full-Time Schedule: Monday to Friday, Day Shift Experience: 5 Years Company Description Scry AI is a leading innovator in AI-powered financial intelligence platforms tailored for Banking, Financial Services, and Insurance (BFSI) organizations. Our Collatio...


  • Kanpur, Uttar Pradesh, India beBeeMalware Full time ₹ 17,44,800 - ₹ 26,11,200

    About the Role:We are seeking a highly skilled Android Malware Analyst to perform critical tasks related to static and dynamic analysis of Android malware. This includes reverse-engineering malicious APKs and SDKs, identifying spyware, trojans, rootkits, and other threats.Key Responsibilities:Conduct thorough analysis of network traffic and backend systems...


  • Kanpur, Uttar Pradesh, India beBeeReverseEngineer Full time ₹ 60,00,000 - ₹ 1,00,00,000

    Android Security SpecialistThis role combines hands-on research and security development with architectural vision and cross-functional collaboration.Key Responsibilities:Reverse engineer sophisticated malware to identify malicious code, obfuscation techniques, and communication protocols.Conduct comprehensive research on attacker campaigns and techniques to...


  • Kanpur, Uttar Pradesh, India beBeeCybersecurity Part time ₹ 9,00,000 - ₹ 12,00,000

    Thinkcloudly is a global IT learning platform dedicated to upskilling individuals by offering comprehensive courses to develop employability skills in our students.Role OverviewThis part-time remote role involves delivering high-quality training on various cybersecurity topics, including application security, network security, information security, and...


  • Kanpur, Uttar Pradesh, India beBeeResearch Full time ₹ 6,00,000 - ₹ 12,00,000

    Drive Knowledge Creation as an Associate ResearcherAs an Associate Researcher, you will thrive in a fast-paced environment conducting in-depth research and analysis to drive knowledge creation across diverse industries. You will prepare high-quality reports and provide insights that make a meaningful impact.Key ResponsibilitiesConduct secondary and primary...

  • Research Analyst

    5 days ago


    Kanpur, Uttar Pradesh, India beBeeResearch Full time ₹ 45,00,000 - ₹ 80,00,000

    Job Title: Research AnalystThe role of a Research Analyst involves working independently to develop research skills and knowledge of proposal writing.Draft proposals according to project briefs and pre-requisites, ensuring all necessary information is included.Prepare robust and error-free material for field work, including brief notes, budgets, and show...


  • Kanpur, Uttar Pradesh, India beBeeResearch Full time ₹ 6,00,000 - ₹ 10,00,000

    Job OpportunityElevate your career with a leading role in research analysis.About the RoleIndependently manage and deliver high-quality research products, ensuring end-to-end ownership and execution.Conduct thorough fundamental research on Indian companies using both qualitative and quantitative methods to uncover insights and opportunities.Engage with...


  • Kanpur, Uttar Pradesh, India beBeeCustomer Full time ₹ 11,68,900 - ₹ 2,01,03,000

    About the RoleThis is a pivotal opportunity to become a key driver of customer-centric innovation, leveraging your expertise in research and analysis to inform product development and drive business growth.