Sr. Specialist Cyber Forensics and Malware Analysis

4 weeks ago


Bengaluru, India Diageo Full time

Description

:

Work Experience/Skills PREFERRED:

6+ years of related work experience. Experience with information technology systems and processes. Experience in large scale, complex post-incident investigations, using techniques such as network forensics, log analysis, timeline creation, and host-based forensics have been applied. Proficiency in reverse engineering and malware analysis (both static and dynamic analysis) Excellent project management skills, attention to detail and ability to prioritize work. Excellent written and verbal communication skills. Knowledge of processes for seizing and preserving digital evidence (e.g. chain of custody). Strong human relation skills with ability to build strong working relationships at all levels of the organization. Depth and breadth across all the core domains of information security knowledge including threat, vulnerability, risk, and controls. Professional designation, such as EnCE, CCE, CCFP, GCFA, GNFA, GCFE, CFCE, GCIH, GREM beneficial.

Worker Type :

Regular

Primary Location:

Bangalore Karle Town SEZ

Additional Locations :

Job Posting Start Date :

2024-05-02

  • Bengaluru, India Diageo Full time

    Description:Work Experience/Skills PREFERRED:6+ years of related work experience.Experience with information technology systems and processes.Experience in large scale, complex post-incident investigations, using techniques such as network forensics, log analysis, timeline creation, and host-based forensics have been applied.Proficiency in reverse...


  • Bengaluru, India Blue Yonder Full time

    Scope:Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department.The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches.The ideal candidate should have...

  • Scientific Officer

    1 week ago


    Bengaluru, India Group cyber ID Full time

    Company - Group Cyber ID **Formal position title: Forensics and Cyber Security Analyst** (Digital forensics / Cyber Security) **Job Overview**: **Responsibilities and Duties**: - To develop, manage and monitor all the internship programmes. This includes associated operational administration, curriculum and lab development and quality management and...

  • Malware Analyst

    3 days ago


    Bengaluru, India Whizz HR Full time

    Job Description :As a Malware Analyst, you will be responsible for analyzing and dissecting malware samples to identify their characteristics, behavior, and impact on systems. You will work closely with our threat intelligence team to investigate malware campaigns, develop detection signatures, and provide actionable insights to protect our clients'...

  • Scientific Officer

    1 week ago


    Bengaluru, India Group cyber ID Full time

    Company - Group Cyber ID **Formal position title: Scientific Assistance** (Digital forensics / Cyber Security) **Job Overview**: **Responsibilities and Duties**: - To develop, manage and monitor all the internship programmes. This includes associated operational administration, curriculum and lab development and quality management and enhancement...


  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, Karnataka, India GE Aerospace Full time

    Job Description SummaryResponsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Job DescriptionEssential Responsibilities:• Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital...


  • Bengaluru, Karnataka, India GE Aerospace Full time

    Job Description SummaryResponsible for hunting, detecting and responding to cyber security threats. Works with global security team daily. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Job DescriptionEssential Responsibilities Respond to cyber threats as part of global on-call cyber...


  • Bengaluru, India KPMG India Full time

    About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...

  • Sr. Specialist

    4 weeks ago


    Bengaluru, India Diageo Full time

    Description:6 years experience as an IT security professional:Broad knowledge of information technology including networks, Windows/Unix/Linux servers, virtual environments, PCs, Cloud SaaS, and databasesFollowing service management process for threat detection and responseUnderstand security issues associated with operating systems, networking, and...


  • Bengaluru, Karnataka, India GE Aviation Full time

    **Job Description Summary**: Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. **Essential Responsibilities**: - Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital...


  • Bengaluru, Karnataka, India GE Aviation Full time

    **Job Description Summary**: Responsible for hunting, detecting and responding to cyber security threats. Works with global security team daily. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. **Essential Responsibilities** - Respond to cyber threats as part of global on-call cyber...

  • Cyber Edr

    1 month ago


    Bengaluru, India Luxoft Full time

    **Project** Description**: One of the global banks is expanding its presence in APAC. As a part of expansion, client is looking to hire Cyber EDR, who will play a key role in expansion. **Responsibilities**: - Responsible for the daily real time monitoring and analysis of security events /threats from multiple sources - Triage security incidents including...


  • Bengaluru, India Proaxis Scitech Private Limited Full time

    **Associate - Digital Forensics** **Responsibilities** - Conduct remote, on-site, and in-lab forensic collections of digital evidence using best practices. - Conduct preliminary investigations and manage case intake. - Provide technical guidance and assistance to the team involved in the investigation. - Provide operational and administrative support. -...

  • RA- Cyber

    3 weeks ago


    Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services,Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bengaluru, India KPMG India Full time

    About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Sr. Specialist

    4 weeks ago


    Bengaluru, India Diageo Full time

    Description : 6 years experience as an IT security professional: Broad knowledge of information technology including networks, Windows/Unix/Linux servers, virtual environments, PCs, Cloud SaaS, and databases Following service management process for threat detection and response Understand security issues associated with operating systems,...

  • RA- Cyber

    3 weeks ago


    Bengaluru, India Deloitte Full time

    What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte...


  • Bengaluru, India HERE Technologies Full time

    What's the role? Key Functions:  Lead a team of 2 SOC analysts/engineers covering the APAC region for a follow-the-sun SOC Operations. Oversee and actively participate in Detection/Monitoring activities, continuously monitoring network traffic and security alerts for potential threats and vulnerabilities. Develop and implement robust incident...