Security Researcher – Malware Analysis

1 month ago


Bengaluru, India Trellix Full time
Security Researcher - Malware AnalysisEnterprise Account DirectorChannels Program ManagerSenior Software Development EngineerSoftware Development Engineer, C++ & LinuxApprentice- HRManager Global Revenue Territory OperationsTax Manager - Transfer PricingEnterprise Account Manager - Cyber Security Software SalesEngineering - ApprenticeApprentice- SDETEnterprise Account Manager - UKDirector, Sales OperationsSoftware Development EngineerStaff Data ScientistEngineering - ApprenticeSales EngineerMajor Account Executive, Central USEnterprise Account Manager - GermanySenior Sales EngineerInside Sales Representative - MelbourneInside Sales Representative - SydneySenior SDETSenior SDETStaff Software Development EngineerProfessional Services Solution Consultant - Endpoint Security EngineerSr. Security Operations AnalystRegional Partner ManagerSoftware Development EngineerEnterprise Account Manager BeneluxSenior Software Quality EngineerFinancial Accountant EMEAFederal Sales Account Manager – ICSenior Software Development EngineerStaff Security Researcher - EDRSenior Software Development EngineerSenior Software Development EngineerSenior Security Researcher - EDRSenior Software Development EngineerSenior Security ResearcherStaff Software Development Engineer in TestSenior Software Development Engineer in TestSoftware Development EngineerSenior Software Development EngineerSenior SDETSenior Software Development EngineerSoftware EngineerDirector of PubSec Channel and DistributionEnterprise Inside Sales Rep - Turkish SpeakerSenior Software Dev Engineer

Security Researcher – Malware Analysis

ID: JR0033059

India, Bangalore

Security Researcher – Malware Analysis

About Trellix:

Trellix is the cybersecurity company transforming security operations with artificial intelligence (AI), analytics, and automation to create a resilient digital world. Our market-leading AI-powered XDR Platform learns and adapts to disrupt active threats and empower CISOs with living security. The platform’s open architecture and broadest set of native security controls across endpoint, email, network, cloud, and data security integrates with over 500 third-party tools to create multi-vector, multi-vendor event correlation and context to speed up investigations. The Trellix Advanced Research Center provides an additional layer of protection by continuously informing the platform on the latest threat actor TTPs (techniques, tactics, and procedures) and recommendations from millions of global sensors. Trellix and an extensive partner ecosystem accelerate technology innovation and empower over 40,000 business and government customers to build confidence in the protection and resilience of their operations. Learn more at .

Trellix combines the best of two predecessors. We offer a fresh approach to ensure all remediation. This transformation embraces the incredible portfolio and talent of McAfee Enterprise and FireEye and sets us on the path to re-define the future of cybersecurity.

We are seeking security researchers specializing in malware analysis.

About the role:

We are seeking an enthusiastic Security Researcher to join a growing organization that specializes in advanced malware analysis, exploit analysis, reverse engineering, and machine learning. Our global organization works in the areas of malware research, customer escalation response and system Engineering and development. We are seeking security researchers specializing in malware analysis with a propensity for finding evil. The candidate must have the passion and experience necessary to turn research findings into practical threat detections in our Trellix Endpoint Security (ENS) product. Our team doesn’t just analyze malware – we find evil.

You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.”

Responsibilities

You will process incoming malware analysis and detection requests from customers, our first level Research team, and other teams within Trellix.

You will proactively add detection for prevalent threats, and author proactive detection to provide enhanced protection.

You will perform static and dynamic analysis of malware, including – infection, propagation, lateral movement, exploitation POCs, etc.

You will extract malicious patterns from malware and author effective detection and repair signatures and test them before being utilized by our Trellix endpoint protection product.

You will participate in the incident response process on an as needed basis and prepare analysis of the incident, remediation instructions, and assist customers.

Using your coding skills, you will help develop automation framework for malware analysis and efficiency improvements.

You will propose and create innovative solutions for problems that our customers are facing.

You will share your most exciting research findings through blogs and internal presentations.

You will work closely with colleagues in the same and other time zones, and attend a daily handover to the next region.

You may be required to support on-call work during holidays and weekends as part of a team rotation.

About You:

You must have 5+ years of experience in a Malware Researcher role 

You must have experience with Python, C/C++, or other similar programming languages.

You must have experience in reverse engineering, and proficiency in debugger usage (OllyDbg, IDA pro).

You must understand file formats for Windows (PE), Linux (ELF), or macOS (APP, PKG)

You must have knowledge of OS internals (memory, threads, processes, API, on Windows, Linux, or macOS

You must have awareness of global threats, regional threats, and top adversaries / criminal groups focusing on malware including affiliate networks pertaining to Windows OSes.

You must have experience with various malware analysis tools.

You should have excellent problem-solving skills, be a fast learner, and be self-motivated to take on initiatives with a focus on achieving results in a timely manner.

You should have a proven ability to translate insights into business recommendations.

Ability to positively adapt to changes and multitasking in a fast-moving industry 

Additional Qualifications

Knowledge of networking protocols and experience with network traffic analysis tools (Wireshark, Fiddler).

Knowledge of exploitation concepts such as Shellcode, Heap Spray, ROP, etc.

Experience working for Endpoint Protection (AV) operations and SOC environments is a plus

Experience with sandbox-based detection technologies

We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

Retirement Plans Medical, Dental and Vision Coverage Paid Time Off Paid Parental Leave Support for Community Involvement

We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.



  • Bengaluru, India Trellix Full time

    Senior Security ResearcherSenior SDETSenior Software QA EngineerStaff Software Development Engineer in TestSenior Security Researcher - Malware AnalysisCustomer Success Technical Program ManagerThreat Intelligence AnalystCustomer success EngineerCustomer Success EngineerCustomer Success EngineerSr Software Development In Test EngineerSenior Software...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, Karnataka, India SonicWall Full time

    Ready to do your part in the world of Cybersecurity? SonicWall is a leader in cybersecurity and networking solutions that put our partners at the heart of our innovation to ensure ease of doing business in a world full of opportunities. With more than a 30-year history, we embrace an outside-in approach, listening and learning from our partners and customers...


  • Bengaluru, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...


  • Bengaluru, India SentinelOne Full time

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Security Researcher

    1 month ago


    Bengaluru, India Trellix Full time

    Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional...


  • Bengaluru, India Trellix Full time

    Associate Software Development EngineerSecurity Researcher - Malware AnalysisSoftware Development Engineer in TestCustomer Success Manager ItalyInside Sales RepInside Sales RepSolutions EngineerApprentice- HREnterprise Account Manager (Benelux and Nordic regions)Analyst - Corporate DevelopmentSales EngineerWorkday Reporting AnalystFederal Civilian Account...


  • Bengaluru, India Trellix Full time

    Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional...


  • Bengaluru, India Trellix Full time

    Senior Security ResearcherSenior SDETSenior Software QA EngineerStaff Software Development Engineer in TestSenior Security Researcher - Malware AnalysisCustomer Success Technical Program ManagerThreat Intelligence AnalystCustomer success EngineerCustomer Success EngineerCustomer Success EngineerSr Software Development In Test EngineerSenior Software...

  • Security Researcher

    4 months ago


    Bengaluru, Karnataka, India Cyble, Inc. Full time

    Overview: **Responsibilities**: - What You’ll Do:- Conduct in-depth analysis of Windows-based malware samples to understand their behavior, func1onality, and poten1al impact on systems and networks.- - Reverse engineer malware using various tools and techniques to extract key informa1on, such as code snippets, communica1on protocols, and infec1on...


  • Bengaluru, India Squareroot Consulting Pvt Ltd. Full time

    Role : Linux Security ResearcherLocation - Bangalore / HybridWe are looking for a Linux Security researcher for our Cloud native Security Analytics Platform.Responsibilities :- You will be responsible for detecting the newest malware and exploits based on Cloud Native platform.- The role includes an end to end responsibility for behaviour based detection...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.” **Responsibilities**: - You will process incoming malware analysis and detection requests...

  • Malware Analyst

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About The Role:We are seeking a skilled Malware Researcher / Threat Hunter with 3-6 years of experience in malware analysis, reverse engineering, and threat hunting. The ideal candidate will have a strong understanding of Windows and Linux malware analysis, proficiency in Python, and experience with the MITRE ATT&CK framework. The role involves analyzing...

  • Malware Analyst

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About The Role:We are seeking a skilled Malware Researcher / Threat Hunter with 3-6 years of experience in malware analysis, reverse engineering, and threat hunting. The ideal candidate will have a strong understanding of Windows and Linux malware analysis, proficiency in Python, and experience with the MITRE ATT&CK framework. The role involves analyzing...


  • Bengaluru, Karnataka, India Trellix Full time

    **About Trellix**: **_Role Overview:_** You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.” **About the role**: - You will process incoming malware analysis and...


  • Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, India Palo Alto Networks Full time

    Job DescriptionYour CareerAs a member of the Malware and Countermeasures Unit (MCU), you will be working closely with a globally distributed team of a dozen reverse engineers. Your time will be divided between picking apart various classes of malware and side projects to improve our team workflows and company products.Your ImpactReverse engineer malware via...


  • Bengaluru, India Palo Alto Networks Full time

    Job DescriptionYour CareerAs a member of the Malware and Countermeasures Unit (MCU), you will be working closely with a globally distributed team of a dozen reverse engineers. Your time will be divided between picking apart various classes of malware and side projects to improve our team workflows and company products.Your ImpactReverse engineer malware via...

  • Research Scientist

    4 months ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Job Title:_** Research Scientist **_Role Overview:_** **Responsibilities**: - Perform data analysis to measure efficacy and continuously thrive to improve developed solutions. - Threat Analytics - Leveraging threat intelligence from different sources, identify patterns to co-relate and establish the origin and flow of attacks. - Forward Looking...


  • Bengaluru, India Insight Global Full time

    Insight Global is looking for a Senior SOC Analyst for one of our major retail apparel clients based out of North America. They will be joining a SOC team to support their 24X7 operations out of their India Tech Hub in Bengaluru. This would be a long termcontract role with potential for full time conversionsitting3 days on site in their Bengaluru office.The...