Current jobs related to Senior Malware Detection Researcher - Bengaluru - SentinelOne


  • Bengaluru, India SentinelOne Full time

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, India Trellix Full time

    Senior Security ResearcherSenior SDETSenior Software QA EngineerStaff Software Development Engineer in TestSenior Security Researcher - Malware AnalysisCustomer Success Technical Program ManagerThreat Intelligence AnalystCustomer success EngineerCustomer Success EngineerCustomer Success EngineerSr Software Development In Test EngineerSenior Software...


  • Bengaluru, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...


  • Bengaluru, India Trellix Full time

    Security Researcher - Malware AnalysisEnterprise Account DirectorChannels Program ManagerSenior Software Development EngineerSoftware Development Engineer, C++ & LinuxApprentice- HRManager Global Revenue Territory OperationsTax Manager - Transfer PricingEnterprise Account Manager - Cyber Security Software SalesEngineering - ApprenticeApprentice-...


  • Bengaluru, India Trellix Full time

    Associate Software Development EngineerSecurity Researcher - Malware AnalysisSoftware Development Engineer in TestCustomer Success Manager ItalyInside Sales RepInside Sales RepSolutions EngineerApprentice- HREnterprise Account Manager (Benelux and Nordic regions)Analyst - Corporate DevelopmentSales EngineerWorkday Reporting AnalystFederal Civilian Account...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, India Trellix Full time

    Senior Security ResearcherSenior SDETSenior Software QA EngineerStaff Software Development Engineer in TestSenior Security Researcher - Malware AnalysisCustomer Success Technical Program ManagerThreat Intelligence AnalystCustomer success EngineerCustomer Success EngineerCustomer Success EngineerSr Software Development In Test EngineerSenior Software...


  • Bengaluru, India Trellix Full time

    Associate Software Development EngineerSecurity Researcher - Malware AnalysisSoftware Development Engineer in TestCustomer Success Manager ItalyInside Sales RepInside Sales RepSolutions EngineerApprentice- HREnterprise Account Manager (Benelux and Nordic regions)Analyst - Corporate DevelopmentSales EngineerWorkday Reporting AnalystFederal Civilian Account...


  • Bengaluru, India Palo Alto Networks Full time

    Job DescriptionYour CareerAs a member of the Malware and Countermeasures Unit (MCU), you will be working closely with a globally distributed team of a dozen reverse engineers. Your time will be divided between picking apart various classes of malware and side projects to improve our team workflows and company products.Your ImpactReverse engineer malware via...

  • Malware Analyst

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About The Role:We are seeking a skilled Malware Researcher / Threat Hunter with 3-6 years of experience in malware analysis, reverse engineering, and threat hunting. The ideal candidate will have a strong understanding of Windows and Linux malware analysis, proficiency in Python, and experience with the MITRE ATT&CK framework. The role involves analyzing...

  • Malware Analyst

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About The Role:We are seeking a skilled Malware Researcher / Threat Hunter with 3-6 years of experience in malware analysis, reverse engineering, and threat hunting. The ideal candidate will have a strong understanding of Windows and Linux malware analysis, proficiency in Python, and experience with the MITRE ATT&CK framework. The role involves analyzing...

  • Security Researcher

    2 months ago


    Bengaluru, India Trellix Full time

    Sr Sales Compensation AnalystEngineering - ApprenticeSoftware Development EngineerSecurity Researcher - Malware AnalysisSoftware Development Engineer in Test (SDET)Staff Software Development In Test EngineerEnterprise Account Manager BeneluxSenior Software Quality EngineerFinancial Accountant EMEAFederal Sales Account Manager – ICSenior Software...

  • Security Researcher

    1 month ago


    Bengaluru, India Trellix Full time

    Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.” **Responsibilities**: - You will process incoming malware analysis and detection requests...


  • Bengaluru, India Palo Alto Networks Full time

    Job DescriptionYour CareerAs a member of the Malware and Countermeasures Unit (MCU), you will be working closely with a globally distributed team of a dozen reverse engineers. Your time will be divided between picking apart various classes of malware and side projects to improve our team workflows and company products.Your ImpactReverse engineer malware via...


  • Bengaluru, India Trellix Full time

    Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional...


  • Bengaluru, Karnataka, India Trellix Full time

    **About Trellix**: **_Role Overview:_** You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.” **About the role**: - You will process incoming malware analysis and...


  • Bengaluru, India Squareroot Consulting Pvt Ltd. Full time

    Role : Linux Security ResearcherLocation - Bangalore / HybridWe are looking for a Linux Security researcher for our Cloud native Security Analytics Platform.Responsibilities :- You will be responsible for detecting the newest malware and exploits based on Cloud Native platform.- The role includes an end to end responsibility for behaviour based detection...


  • Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

Senior Malware Detection Researcher

3 months ago


Bengaluru, India SentinelOne Full time

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team

What are we looking for?

We are looking for talented Windows, Linux, and macOS researchers; people who are always looking to analyze and break things while looking for a complete understanding of how they work; people who live to beat the system and challenge it, and people who are in pursuit of outsmarting malware and overcoming it to protect our customers.

What will you do ?

You’ll be part of an exceptional malware research team that will ensure we provide the best detection, protection, and visibility capabilities to our customers at any given time. The team does it by performing in-depth analysis and research of threats and vulnerabilities while also being responsible for closing the detection gap through the development and deployment of signatures to millions of endpoints across the globe. You’ll be working closely with other detection teams to ensure our customers get the best security products they can. Your time will be mostly focused on research and development:

Research

You’ll perform cutting edge research and analyze (through reverse engineering and other methods) files, TTPs, exploits, and malwares to understand how they operate and behave. The research will mostly be based on binaries and sample files but may also be based on other types of data sources like events and behaviors. You’ll get the opportunity to work on the latest threats and malware samples to tackle sophisticated challenges of the field. Your research findings will be used for delivering new signatures and/or shared with other detection teams to improve our products’ detection capabilities. As malware research expert, you’ll collaborate with many internal/external teams to form a consensus group of experts who will enhance the Detection Research using their expertise and knowledge.

Development

You’ll be responsible for developing the signatures for all of our engines that will improve our detection, protection, and visibility, reaching all of our millions of endpoints across the globe. You’ll be responsible for the quality and accuracy of the deliverables that you’ll create and be accountable for them. You’ll create, maintain, and improve existing infrastructure and tools that are being used by the team.

You will also be encouraged to write white papers, blogs, and articles (but only if you wish to).

What experience or knowledge should you bring?

A dedication to continuous learning and skill development to meet evolving job demands. Minimum 3 years of experience in both static and dynamic malware analysis and reverse engineering. Proficiency with reverse engineering and analysis tools, such as disassemblers, compilers, and debuggers like IDA, Ghidra, Hopper, LLDB, GDB. Strong background in malware analysis and understanding its behavior consisting of advanced malware techniques, including but not limited to anti -tampering, defense evasion, lateral movement, ransomware, persistence. Excellent and deep understanding of Linux (both UM and KM) Excellent understanding how core system components (Process and Threads, IPC, tracing, Security, Virtual Memory, and more) work behind the scenes. Understanding of Containers and K8s. For macOS Understanding of ARM/ M1 architecture Understanding of sandbox internals/escapes, Transparency, Consent and Control (TCC) internals/escapes. Understanding of security mechanisms File Quarantine, XProtect , Gatekeeper Programming experience : Assembly, C/C++, Objective-C (for macOS), Python.Advantages Good understanding of existing AV/EDR/EPP internals and detection mechanisms.Automation skills for handling malware detection based workflows. Why us?
You will be joining a cutting-edge company, where you will tackle extraordinary challenges and work with the very best in the industry along with competitive compensation. Flexible working hours and hybrid/remote work model. Flexible Time Off. Flexible Paid Sick Days. Global gender-neutral Parental Leave (16 weeks, beyond the leave provided by the local laws) Generous employee stock plan in the form of RSUs (restricted stock units) On top of RSUs, you can benefit from our attractive ESPP (employee stock purchase plan) Gym membership/sports gears by Cultfit. Wellness Coach app, with 3,000+ on-demand sessions, daily interactive classes, audiobooks, and unlimited private coaching. Private medical insurance plan for you and your family. Life Insurance covered by S1 (for employees) Telemedical app consultation (Practo) Global Employee Assistance Program (confidential counseling related to both personal and work life matters) High-end MacBook or Windows laptop. Home-office-setup allowances (one time) and maintenance allowance. Internet allowances. Provident Fund and Gratuity (as per govt clause) NPS contribution (Employee contribution) Half yearly bonus program depending on the individual and company performance. Above standard referral bonus as per policy. Udemy Business platform for Hard/Soft skills Training & Support for your further educational activities/trainings Sodexo food coupons.

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.