Security Researcher – EDR

1 month ago


Bengaluru, India Trellix Full time
Senior Cloud Software Development EngineerSr SDETDeal Desk AnalystCountry Sales Leader / FSI Sales LeaderSenior Software Development EngineerSenior Security ResearcherSoftware Development Engineer in Test (SDET)Apprentice- HRSolutions EngineerSoftware Development Engineer in Test (SDET)Staff SDETProfessional Services ConsultantSenior Software Development EngineerEnterprise Account Manager - SpainSoftware Development EngineerCustomer Success Manager - German SpeakingSenior SDETQuote Operations AnalystSr SDETSoftware Development EngineerRenewals Account ManagerSenior Customer Success ManagerProfessional Services Solution Product ConsultantDirector, International and Technical AccountingSenior Software Development EngineerSenior Software Development Engineer in TestCustomer Success Manager Italy (Cork based)Senior Software Development EngineerEnterprise Inside Sales Account ManagerEnterprise Inside Sales Account ManagerSenior Customer Success ManagerEnterprise Account Manager - NordicsInside Sales Account Rep - Turkish languageInside Sales Account RepSr Software Development Engineer ,Data ProtectionSenior Solution ConsultantSr. Enterprise Account ManagerInside Sales Account Rep - German LanguageInside Sales Account Rep - Dutch languageSenior Solutions EngineerManager, Customer Success EngineeringAssociate Customer Success EngineerAssociate Customer Success EngineerAssociate Customer Success EngineerCustomer Success EngineeringCustomer Success Technical Program ManagerSenior Software Development EngineerStaff Security Researcher - EDRSoftware Engineer - JavaSenior SDET

Security Researcher – EDR

ID: JR0034151

India, Bangalore

Security Researcher – EDR

About Trellix:

Trellix is a global company redefining the future of cybersecurity and soulful work. The company’s comprehensive, open and native cybersecurity platform helps organizations confronted by today’s most advanced threats gain confidence in the protection and resilience of their operations. Trellix, along with an extensive partner ecosystem, accelerates technology innovation through artificial intelligence, automation, and analytics to empower over 50,000 business and government customers with responsibly architected security. More at .

We are looking for a skilled EDR Security Researcher. Your primary responsibility will be to evaluate and improve our EDR product’s detection capabilities by identifying detection coverage gaps and developing signatures to address these gaps effectively.

About the role:

Reverse engineer malware to identify malicious code, obfuscation techniques, and communication protocols. Author detection rules for behavior-based detection engines. Conduct deep research on attacker campaigns and techniques to support detection investments and improve customer experience. Write generic threat detections based on static and dynamic detection engines. Demonstrate a strong understanding of cybersecurity threats, attack techniques, and the MITRE ATT&CK framework. Conduct proactive and reactive threat hunting and identify detection issues such as misses or misclassifications from a large-scale dataset. Respond to escalations to resolve detection effectiveness issues (misclassifications, false positives, and false negatives). Engage and collaborate with diverse partner teams to drive great customer experiences and ensure holistic protection. Develop alerting, reporting, and automated detection solutions. Build tools and automation to improve productivity.

About you:

3+ years of experience writing detection using Snort, Yara, Sandbox, or proprietary detection engines. 2+ years of experience performing threat hunting or deep familiarity with incident response procedures, processes, and tools. 2+ years of experience querying and analyzing (for malware/TTPs) large datasets. Experience in programming or scripting languages (., Python, PowerShell). Experience in utilizing various malware analysis tools and frameworks (., IDA Pro). Experience performing detection engineering across multiple operating systems, including Windows, Linux, and macOS. Excellent verbal and written communication skills in English.

We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

Retirement Plans Medical, Dental and Vision Coverage Paid Time Off Paid Parental Leave Support for Community Involvement

We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.



  • Bengaluru, India Trellix Full time

    Senior Customer Success Manager, Public SectorSenior Customer Success ManagerPrincipal Customer Success ManagerSDETSenior Software Development EngineerSecurity ResearcherSoftware Development EngineerSenior Cloud Software Development EngineerSr SDETDeal Desk AnalystCountry Sales Leader / FSI Sales LeaderSenior Security ResearcherSoftware Development Engineer...


  • Bengaluru, Karnataka, India Cyderes Full time

    Cyderes, a renowned provider of full life-cycle cybersecurity services, seeks an experienced Enterprise EDR Security Specialist to safeguard clients' environments.Job OverviewThe EDR Security Engineer II role is pivotal in implementing, maintaining, and enhancing advanced endpoint detection and response technologies. You will be responsible for proactively...

  • Security Researcher

    6 months ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** **Company Overview**: **About the Role**: - Conduct Red Team exercises to improve XDR/EDR efficacy. - Develop and execute simulated attacks using MITRE ATT&CK framework. - Build Red Teaming simulation labs. - Collaborate with Blue Team to perform MITRE GAP Analysis. - Collaborate with cross-functional teams to prioritize and remediate...

  • Security Researcher

    2 months ago


    Bengaluru, Karnataka, India Trellix Full time

    **About Trellix**: **_Role Overview:_** We are looking for a skilled EDR Security Researcher. Your primary responsibility will be to evaluate and improve our EDR product’s detection capabilities by identifying detection coverage gaps and developing signatures to address these gaps effectively. About the role - Reverse engineer malware to identify...


  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...


  • Bengaluru, Karnataka, India Trellix Full time

    **About Trellix**: **_Role Overview:_** We are looking for a highly skilled and experienced Staff EDR Security Researcher to join our team. As a key member of our research team, you will focus on evaluating and enhancing our EDR product’s detection capabilities, addressing detection gaps, and developing sophisticated detection models. You will work on...


  • Bengaluru, India Trellix Full time

    About the Role: Lead reverse engineering and analysis efforts to detect and counter sophisticated attacks, with a focus on kernel-level analysis across Windows, Linux, and macOS. Conduct in-depth research on attacker campaigns and techniques to inform detection strategy and improve customer protection. Develop and optimize...


  • Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Sme - Endpoint (Edr)

    9 hours ago


    Bengaluru, Karnataka, India Microland Full time

    **Required Skills**: Technology | Scripting and Automation | Level 2 Support Technology | Network Security Fundamentals | Level 3 Support Technology | Secured Configuration Management | Level 3 Support Technology | Incident and Breach Response | Level 2 Support Technology | Endpoint Encryption | Level 2 Support **Education Qualification**: Engineer - B.E /...


  • Bengaluru, India Trellix Full time

    About the Role: Lead efforts to reverse engineer sophisticated malware, identifying malicious code, obfuscation techniques, and communication protocols. Author advanced detection rules for behavior-based detection engines. Conduct comprehensive research on attacker campaigns and techniques to support detection investments and enhance customer...


  • Bengaluru, Karnataka, India Necurity Solutions Network Security Private Limited Full time

    Job Description: Develop scripts, framework, and custom codes to automate scans using open-source tools. Knowledge of software design and development, software and network architecture, protocols, and standards. Conduct Vulnerability Assessments of Network and Security Devices using various open-source and commercial tools. Map out networks, and discover...


  • Bengaluru, India Capgemini Full time

    Job Description Supports Endpoint Detection and Response (EDR) applications from an operational capacity and ensures cyber security service availability for all endpoint (i.e. servers, desktops and laptops). Monitor EDR & AV logs  Monitor dashboard for compliance, threats and troubleshoot Check if any incidents are missed by L1 and follow up...


  • Bengaluru, India Capgemini Full time

    Job Description Supports Endpoint Detection and Response (EDR) applications from an operational capacity and ensures cyber security service availability for all endpoint (i.e. servers, desktops and laptops). Monitor EDR & AV logs Monitor dashboard for compliance, threats and troubleshoot Check if any incidents are missed by L1 and follow up for...


  • Bengaluru, Karnataka, India Microland Full time

    About the RoleMicroland is seeking a highly skilled Endpoint Security Engineer to join our team. In this role, you will be responsible for leading the technical deployment and troubleshooting of endpoint security solutions, including Symantec, Trend Micro server security, and EDR.Key Responsibilities:Implement project/change and troubleshoot incidents...


  • Electronic City, Bengaluru, Karnataka, India Necurity Solutions Network Security Private Limited Full time

    Conduct Vulnerability Assessments of Network and Security Devices using various open-source and commercial tools. Map out networks, and discover ports and services running on the exposed network and security devices. Conduct penetration tests and launch exploits using various tools and scripts. Research and maintain proficiency in computer network...


  • Bengaluru, Karnataka, India Capgemini Full time

    Job OverviewThis is a challenging role that requires a skilled professional to support our Endpoint Detection and Response (EDR) applications. As an Endpoint Security Specialist, you will ensure the cyber security service availability for all endpoints, including servers, desktops, and laptops.About the RoleThe primary responsibilities of this role include...

  • Security Researcher

    6 months ago


    Bengaluru, India INTEL Full time

    Initiates the design, development, execution, and implementation of scientific research projects to fuel growth in secure computing, cryptographic algorithms, communication, memory, networking, intellectual property, and new business opportunities. Applies scientific research principles and concepts to potential inventions and products to define and...

  • C++ Software Engineer

    2 weeks ago


    Bengaluru, Karnataka, India Trellix Full time

    Exciting opportunity to join Trellix as a C++ Software Engineer in our Bangalore office, working on the development of the Unified EDR platform.About the RoleWe are seeking an experienced C++ software engineer to design, build and maintain efficient, reusable and reliable code for our Unified EDR platform. Key responsibilities include:Designing and...


  • Bengaluru, India BirlaSoft Full time

    . Cyber Security Team lead Job Responsibilities: Ø Incident and Data breach handling experience (example Ransomware, Malware attack etc.) ØAlerts identification (example identify false positive) and incident triaging ØAct as SME for Security Incident Event Management (SIEM) and SOC Operations ØMonitor, detect and respond to threats in...


  • Bengaluru, Karnataka, India RSA Security Full time

    Job SummaryWe are seeking a seasoned Digital Security Architect to join our team at RSA Security. As a key member of our security team, you will be responsible for designing and implementing secure software and product lifecycle management solutions.About the RoleThis is an exciting opportunity for a highly skilled professional with experience in penetration...