Current jobs related to Principal Malware Reverse Engineer - Bengaluru - Palo Alto Networks
-
Principal Malware Researcher
5 months ago
Bengaluru, Karnataka, India SonicWall Full timeReady to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...
-
Principal Malware Researcher
5 months ago
Bengaluru, Karnataka, India SonicWall Full timeReady to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...
-
Senior Malware Detection Specialist
6 days ago
Bengaluru, Karnataka, India Trellix Full timeAbout This OpportunityTrellix is seeking an experienced Security Researcher to join our team, specializing in advanced malware analysis, exploit analysis, reverse engineering, and machine learning.Key ResponsibilitiesProcess incoming malware analysis and detection requests from customers and internal teams.Proactively add detection for prevalent threats and...
-
Advanced Malware Researcher
3 weeks ago
Bengaluru, Karnataka, India Trellix Full timeAbout the Role:As a Security Researcher at Trellix, you will be part of a global organization that specializes in advanced malware analysis, exploit analysis, reverse engineering, and machine learning. Our team doesn't just analyze malware – we find evil.Key Responsibilities:Process incoming malware analysis and detection requests from customers, our first...
-
Advanced Malware Researcher
6 days ago
Bengaluru, Karnataka, India Trellix Full timeAbout the RoleTrellix is seeking an accomplished Security Researcher to join our team specializing in advanced malware analysis, exploit analysis, reverse engineering, and machine learning. Our organization focuses on malware research, customer escalation response, and system engineering and development.As a Security Researcher, you will be expected to learn...
-
Security Researcher – Malware Analysis
7 days ago
Bengaluru, India Trellix Full timeSenior Customer Success ManagerEnterprise Account Manager - SpainSecurity Researcher - Malware AnalysisProfessional Services Solution Product ConsultantDirector, International and Technical AccountingSenior Software Development EngineerFull Stack DeveloperSenior Software Development Engineer in TestSr SDETSenior Software Development EngineerCustomer Success...
-
Staff Windows Malware Detection Engineer
3 weeks ago
Bengaluru, Karnataka, India SentinelOne Full timeAbout Us:SentinelOne is a pioneering cybersecurity company that's revolutionizing the industry with its cutting-edge XDR platform. Our platform automatically prevents, detects, and responds to threats in real-time, leveraging patented AI models to deliver autonomous protection. With SentinelOne, organizations gain unparalleled visibility into their networks,...
-
Cybersecurity Research Engineer
2 weeks ago
Bengaluru, Karnataka, India Trellix Full timeAbout the Role:Trellix is a global cybersecurity leader seeking a highly skilled Cybersecurity Research Engineer to join our team. As a key member of our research and development team, you will be responsible for reverse engineering malware, identifying malicious code, and developing detection rules for behavior-based detection engines.Key...
-
Security Researcher
5 months ago
Bengaluru, Karnataka, India Cyble, Inc. Full timeOverview: **Responsibilities**: - What You’ll Do:- Conduct in-depth analysis of Windows-based malware samples to understand their behavior, func1onality, and poten1al impact on systems and networks.- - Reverse engineer malware using various tools and techniques to extract key informa1on, such as code snippets, communica1on protocols, and infec1on...
-
Staff Windows Detection Engineer
4 weeks ago
Bengaluru, Karnataka, India SentinelOne Full timeAbout Us:SentinelOne is a leading cybersecurity company that is revolutionizing the way organizations protect themselves against advanced threats. Our XDR platform uses artificial intelligence and machine learning to detect and respond to threats in real-time, providing unparalleled visibility and control over the network.We are a values-driven team that is...
-
Staff Windows Detection Engineer
3 weeks ago
Bengaluru, Karnataka, India SentinelOne Full timeAbout Us:SentinelOne is a leading cybersecurity company that is revolutionizing the way organizations protect themselves against threats. Our XDR platform automatically prevents, detects, and responds to threats in real-time, providing unparalleled visibility and control.We are a values-driven team that is passionate about innovation and collaboration. We...
-
Senior Cloud Security Specialist
6 days ago
Bengaluru, Karnataka, India Squareroot Consulting Pvt Ltd. Full timeAt Squareroot Consulting Pvt Ltd., we are seeking a Senior Cloud Security Specialist to lead our Cloud Native Security Analytics Platform. As a key member of our team, you will be responsible for detecting the newest malware and exploits based on Cloud Native platforms and enhancing the security of countless endpoints protected by our platform.Key...
-
Threat Intelligence Engineer
1 week ago
Bengaluru, Karnataka, India Trellix Full timeAbout the Role:We're looking for a highly skilled Cybersecurity Detection Specialist to join our team at Trellix.Main Responsibilities:* Develop and implement advanced threat detection strategies to protect our customers' networks and systems.* Collaborate with cross-functional teams to integrate detection capabilities into our security platform.* Conduct...
-
Cybersecurity Researcher
4 weeks ago
Bengaluru, Karnataka, India Trellix Full timeAbout TrellixTrellix is a global company redefining the future of cybersecurity and soulful work. The company's comprehensive, open and native cybersecurity platform helps organizations confronted by today's most advanced threats gain confidence in the protection and resilience of their operations.Job DescriptionWe are seeking an enthusiastic Security...
-
Advanced Threat Analyst
5 days ago
Bengaluru, Karnataka, India Trellix Full timeAbout the RoleWe are seeking a highly skilled Security Researcher to join our team at Trellix. As a Security Researcher, you will play a key role in identifying and analyzing malware threats to help protect our customers.Proactively identify and analyze malware threats to help protect our customers.Develop and maintain malware analysis tools and techniques...
-
Linux Security Researcher
2 months ago
Bengaluru, India Squareroot Consulting Pvt Ltd. Full timeRole : Linux Security ResearcherLocation - Bangalore / HybridWe are looking for a Linux Security researcher for our Cloud native Security Analytics Platform.Responsibilities :- You will be responsible for detecting the newest malware and exploits based on Cloud Native platform.- The role includes an end to end responsibility for behaviour based detection...
-
Research Scientist
6 months ago
Bengaluru, Karnataka, India Trellix Full time**_Job Title:_** Research Scientist **_Role Overview:_** **Responsibilities**: - Perform data analysis to measure efficacy and continuously thrive to improve developed solutions. - Threat Analytics - Leveraging threat intelligence from different sources, identify patterns to co-relate and establish the origin and flow of attacks. - Forward Looking...
-
Bengaluru, Karnataka, India SentinelOne Full timeAbout Us:SentinelOne is a pioneering cybersecurity company that has revolutionized the threat detection landscape through its cutting-edge XDR platform.Our platform harnesses the power of artificial intelligence to deliver real-time, autonomous protection against the most sophisticated threats.We're driven by a collaborative culture that values trust,...
-
Staff Cybersecurity Researcher
2 weeks ago
Bengaluru, Karnataka, India Trellix Full timeAbout This RoleWe are seeking an enthusiastic and experienced Security Researcher to join our growing organization.Key ResponsibilitiesProcess incoming malware analysis and detection requests from customers and other teams within Trellix.Add detection for prevalent threats and author proactive detection to provide enhanced protection.Discover, track, and...
-
Senior Threat Intelligence Researcher
3 weeks ago
Bengaluru, Karnataka, India SentinelOne Full timeAbout Us:SentinelOne is a leading cybersecurity company that is revolutionizing the way organizations protect themselves against threats. Our XDR platform uses artificial intelligence to automatically prevent, detect, and respond to threats in real-time.We are a values-driven team that is passionate about innovation and collaboration. We are looking for a...
Principal Malware Reverse Engineer
2 months ago
Your Career
As a member of the Malware and Countermeasures Unit (MCU), you will be working closely with a globally distributed team of a dozen reverse engineers. Your time will be divided between picking apart various classes of malware and side projects to improve our team workflows and company products.
Your Impact
Reverse engineer malware via static and dynamic methods
Collaboration with our Threat Intelligence team to analyze and develop detection coverage for the latest threats
Implement automated malware analysis tools
Research and prototype novel automated malware detection techniques
Communicate with product engineering teams to improve detection efficacy in our ecosystem of products
Qualifications
Your Experience
Proficiency in Python, C, and/or C++
Experience in malware analysis and reverse engineering in x86/x64
Experience with debuggers such as windbg, gdb, ollydbg
Familiar with disassemblers such as IDA Pro or Binary Ninja
Development experience with malware analysis automation, such as IDA plugins, sandboxing, triage tools, etc...
Experience with mobile malware a plus
Experience with various classes of document malware also a plus
BS/MS in Computer Science or Computer Engineering
Additional Information
The Team
Our engineering team is at the core of our products and connected directly to the mission of preventing cyberattacks. We are constantly innovating — challenging the way we, and the industry, think about cybersecurity. Our engineers don’t shy away from building products to solve problems no one has pursued before.
We define the industry instead of waiting for directions. We need individuals who feel comfortable in ambiguity, excited by the prospect of a challenge, and empowered by the unknown risks facing our everyday lives that are only enabled by a secure digital environment.
We’re trailblazers who dream big, take risks, and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.
We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.
Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.
Our Commitment
We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.
We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at accommodations@paloaltonetworks.com.
Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.
All your information will be kept confidential according to EEO guidelines.
Is role eligible for Immigration Sponsorship? No. Please note that we will not sponsor applicants for work visas for this position.
Covid-19 Vaccination Information for Palo Alto Networks Jobs
- Vaccine requirements and disclosure obligations vary by country.
- Unless applicable law requires otherwise, you must be vaccinated for COVID or qualify for a reasonable accommodation if:
- The job requires accessing a company worksite
- The job requires in-person customer contact and the customer has implemented such requirements
- You choose to access a Palo Alto Networks worksite
- If you have questions about the vaccine requirements of this particular position based on your location or job requirements, please inquire with the recruiter.