Staff Security Researcher

4 weeks ago


Bengaluru, India Trellix Full time
Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional Services ConsultantSecurity Researcher - Malware AnalysisEnterprise Account DirectorChannels Program ManagerSenior Software Development EngineerSoftware Development Engineer, C++ & LinuxApprentice- HRManager Global Revenue Territory OperationsTax Manager - Transfer PricingEnterprise Account Manager - Cyber Security Software SalesEngineering - ApprenticeApprentice- SDETEnterprise Account Manager - UKDirector, Sales OperationsSoftware Development EngineerStaff Data ScientistEngineering - ApprenticeSales EngineerMajor Account Executive, Central USEnterprise Account Manager - GermanySenior Sales EngineerInside Sales Representative - MelbourneInside Sales Representative - SydneySenior SDETSenior SDETStaff Software Development EngineerProfessional Services Solution Consultant - Endpoint Security EngineerSr. Security Operations AnalystRegional Partner ManagerSoftware Development EngineerEnterprise Account Manager BeneluxSenior Software Quality EngineerFinancial Accountant EMEAFederal Sales Account Manager – ICSenior Software Development EngineerStaff Security Researcher - EDRSenior Software Development Engineer

Staff Security Researcher

ID: JR0034074

India, Bangalore

Staff Security Researcher

About Trellix:

Trellix is the cybersecurity company transforming security operations with artificial intelligence (AI), analytics, and automation to create a resilient digital world. Our market-leading AI-powered XDR Platform learns and adapts to disrupt active threats and empower CISOs with living security. The platform’s open architecture and broadest set of native security controls across endpoint, email, network, cloud, and data security integrates with over 500 third-party tools to create multi-vector, multi-vendor event correlation and context to speed up investigations. The Trellix Advanced Research Center provides an additional layer of protection by continuously informing the platform on the latest threat actor TTPs (techniques, tactics, and procedures) and recommendations from millions of global sensors. Trellix and an extensive partner ecosystem accelerate technology innovation and empower over 40,000 business and government customers to build confidence in the protection and resilience of their operations. Learn more at .

We are seeking an enthusiastic Security Researcher to join a growing organization that specializes in advanced malware analysis, exploit analysis, reverse engineering, and machine learning. Our global organization works in the areas of malware research, customer escalation response and system Engineering and development. We are seeking security researchers specializing in malware analysis with a propensity for finding evil. The candidate must have the passion and experience necessary to turn research findings into practical threat detections in our Trellix Endpoint Security (ENS) product. Our team doesn’t just analyze malware – we find evil.
You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.”

About the role:

You will process incoming malware analysis and detection requests from customers, our first level Research team, and other teams within Trellix. You will proactively add detection for prevalent threats, and author proactive detection to provide enhanced protection. You will perform static and dynamic analysis of malware, including – infection, propagation, lateral movement, exploitation POCs, etc. You will extract malicious patterns from malware and author effective detection and repair signatures and test them before being utilized by our Trellix endpoint protection product. You will participate in the incident response process on an as needed basis and prepare analysis of the incident, remediation instructions, and assist customers. Using your coding skills, you will help develop automation framework for malware analysis and efficiency improvements. You will propose and create innovative solutions for problems that our customers are facing. You will share your most exciting research findings through blogs and internal presentations. You will work closely with colleagues in the same and other time zones, and attend a daily handover to the next region. You may be required to support on-call work during holidays and weekends as part of a team rotation. Knowledge of networking protocols and experience with network traffic analysis tools (Wireshark, Fiddler). Knowledge of exploitation concepts such as Shellcode, Heap Spray, ROP, etc. Experience working for Endpoint Protection (AV) operations and SOC environments is a plus Experience with sandbox-based detection technologies

About You:

You must have 7+ years of experience in a Malware Researcher role  You must have experience with Python, C/C++, or other similar programming languages. You must have experience in reverse engineering, and proficiency in debugger usage (OllyDbg, IDA pro). You must understand file formats for Windows (PE), Linux (ELF), or macOS (APP, PKG) You must have knowledge of OS internals (memory, threads, processes, API, on Windows, Linux, or macOS You must have awareness of global threats, regional threats, and top adversaries / criminal groups focusing on malware including affiliate networks pertaining to Windows OSes. You must have experience with various malware analysis tools. You should have excellent problem-solving skills, be a fast learner, and be self-motivated to take on initiatives with a focus on achieving results in a timely manner. You should have a proven ability to translate insights into business recommendations. Ability to positively adapt to changes and multitasking in a fast-moving industry 

We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

Retirement Plans Medical, Dental and Vision Coverage Paid Time Off Paid Parental Leave Support for Community Involvement

We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.



  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...


  • Bengaluru, India Trellix Full time

    Engineering - ApprenticeStaff Security Researcher - EDRSenior Software Development EngineerSolution ConsultantSenior Software Development EngineerSoftware Sales EngineerSenior Security Researcher - EDRCustomer Success ManagerSoftware EngineerSenior Software Development EngineerSoftware Quality EngineerEnterprise Account ManagerSenior Security ResearcherStaff...


  • Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Security Researcher

    4 months ago


    Bengaluru, India INTEL Full time

    Initiates the design, development, execution, and implementation of scientific research projects to fuel growth in secure computing, cryptographic algorithms, communication, memory, networking, intellectual property, and new business opportunities. Applies scientific research principles and concepts to potential inventions and products to define and...

  • Security Researcher

    4 weeks ago


    Bengaluru, India Trellix Full time

    Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional...

  • Security Guard

    3 months ago


    Bengaluru, India ALERT SECURITY FORCE Full time

    Responsibilities include: - Keeping the assigned building safe - Reporting to staff and management - Do data entry on paper - Be well-spoken and alert **Salary**: ₹12,500.00 - ₹13,500.00 per month **Benefits**: - Health insurance - Provident Fund Schedule: - Day shift Ability to commute/relocate: - Bengaluru, Karnataka: Reliably commute or...

  • Security Guard

    3 months ago


    Bengaluru, India ALERT SECURITY FORCE Full time

    Responsibilities include: - Keeping the assigned building safe - Reporting to staff and management - Do data entry on paper of the incoming materials and outgoing materials - Be well-spoken and alert - Written English at the Gate is a must **Salary**: From ₹14,500.00 per month **Benefits**: - Health insurance - Provident Fund Schedule: - Day...

  • Security Researcher

    2 months ago


    Bengaluru, India INTEL Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...

  • Security Researcher

    2 months ago


    Bengaluru, India Screenovate Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...


  • Bengaluru, India Palo Alto Networks Full time

    Job DescriptionYour CareerPrisma Cloud, a part of the Palo Alto Networks family, is at the forefront of protecting cloud applications. As cloud adoption rapidly expands, so do its threats. Our mission is to ensure every business can operate securely in the cloud. As a Principal Security Researcher at Prisma Cloud, you will be an integral part of our journey...


  • Bengaluru, India Palo Alto Networks Full time

    Job DescriptionYour CareerPrisma Cloud, a part of the Palo Alto Networks family, is at the forefront of protecting cloud applications. As cloud adoption rapidly expands, so do its threats. Our mission is to ensure every business can operate securely in the cloud. As a Principal Security Researcher at Prisma Cloud, you will be an integral part of our journey...

  • Security Guard

    3 months ago


    Bengaluru, India visual meridien security services Full time

    Responsibilities include: - Keeping the assigned building safe - Reporting to staff and management - Do data entry on paper - Be well-spoken and alert **Salary**: ₹15,000.00 per month **Benefits**: - Provident Fund Schedule: - Flexible shift Supplemental pay types: - Overtime pay Ability to commute/relocate: - Bangalore, Karnataka: Reliably...

  • Security Researcher

    3 months ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...


  • Bengaluru, India Palo Alto Networks Full time

    Company Description Our Mission At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things...


  • Bengaluru, Karnataka, India Trellix Full time

    **About Trellix**: **_Role Overview:_** You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.” **About the role**: - You will process incoming malware analysis and...


  • Bengaluru, India Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking...


  • Bengaluru, India Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks® everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for...

  • Security Researcher

    3 months ago


    Bengaluru District, Karnataka, India Global Employees Full time

    **Responsibilities**: - Research Web Applications protection mechanisms such as client-side runtime execution protection, and data and DOM integrity verification. - Help drive advances to our Web security products, protect and grow the company's intellectual property, as well as help build state-of-the-art Web security solutions. **Job Types**: Full-time,...

  • Security Researcher

    3 months ago


    Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...

  • Cyber Security Intern

    3 months ago


    Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...