Senior Security Researcher

1 month ago


Bengaluru, India Trellix Full time
Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior Software Development EngineerEnterprise Account Manager - Saudi ArabiaSecurity Researcher - Data ProtectionEmerging Leader AssociateCustomer Success InternRegional Director - CanadaTrellix Professional Services ConsultantSenior Customer Success ManagerUX ResearcherContent SpecialistRFP Content SpecialistCustomer Success ManagerSenior Software Development Engineer in TestSenior Security ResearcherInside Sales Account RepFederal Civilian Account ManagerInternSenior AccountantAccountantStaff Solution Consultant - Network SecurityManager, Sales DevelopmentTrellix Professional Services ConsultantProfessional Services Associate ConsultantTechnical LeadDirector, Transformation ProgramsSenior Product Manager: CertificationsSoftware Development Engineer ,Data ProtectionLead Software Engineer/ Senior Tech LeadSoftware EngineerManager / Senior Manager Program ManagementAdministrative SupportProfessional Service Solution ConsultantSenior Customer Success ManagerCustomer Success ManagerCustomer Success ManagerProduct Certification Program ManagerEnterprise Account ManagerEnterprise Account DirectorProduct Manager - EDR Threat Management

Senior Security Researcher (XDR – Threat Detection & Response)

ID: JR0033377

India, Bangalore

Senior Security Researcher (XDR – Threat Detection & Response)

Join us in our mission to develop a cutting-edge detection and response platform that protects our customers from emerging threats. If you’re passionate about making a difference in cybersecurity and thrive in a fast-paced, innovative environment, we want to hear from you. Take the next step in your career and apply today

Company Overview:

Trellix is a global company redefining the future of cybersecurity. The company’s open and native extended detection and response (XDR) platform helps organizations confronted by today’s most advanced threats gain confidence in the protection and resilience of their operations. Trellix’s security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learning and automation to empower over 40,000 business and government customers. More at .

About the role:

In this role within our XDR Research team, you will serve as a leading expert in cybersecurity threats and attack methodologies, contributing significantly to the protection of our clients against emerging cyber threats.

Serving in the role of Senior Security Researcher your responsibilities will include:

Researching Emerging Threats: Stay at the forefront of the cybersecurity landscape by conducting in-depth research into emerging threats, ensuring our platform remains ahead of potential risks.

Designing New Detection Use Cases: Collaborate with cross-functional teams to design innovative detection use cases, addressing evolving threats and enhancing our platform's capabilities across email, endpoint, network, identity.

Developing Detection Content: Utilize your expertise to develop detection content in various forms, such as signatures, correlations, and analytics, to bolster our platform's ability to identify malicious activities.

Enhancing Response Capabilities: Work closely with our engineering team to enhance response capabilities within our XDR platform, ensuring efficient and effective incident response workflows.

Threat Emulation: Participate in threat emulation exercises to validate the effectiveness of detection use cases and response capabilities, ensuring they meet the detection requirements across Trellix portfolio.

Your opportunity for impact extends beyond traditional detection engineering tasks. You'll have the opportunity to contribute to the development of response playbooks, engage in proactive threat hunting, and share your insights through publishing research blogs.

About you:

5+ years of Security Operations Center or Incident Response experience

5+ years of experience writing and tuning security detection and prevention rules

Experience using EDR and SIEM solutions to detect and analyze threats

Experience using SOAR tools to build playbooks that reduce alert fatigue, improve alert efficacy, augment investigative workflows, and implement remediation actions

Experience conducting malware analysis, host and network forensics, log analysis, and triage in support of incident response

A strong understanding of how to investigate threats that span on-prem and cloud environments

Experience applying cyber threat intelligence to signals provided by security tools to make alerts more actionable

Experience with industry-wide frameworks and standards like MITRE ATT&CK, STIX, and Sigma

Additional Qualifications

Experience with scripting languages (., Python, PowerShell) for automation and data manipulation

Experience with Machine Learning, UEBA and data analytics techniques for threat detection

Strong communication skills and ability to effectively collaborate with cross-functional teams

Experience working in product-focused organizations or developing cybersecurity products

Master’s Degree in Cyber Security is a plus 

Relevant certifications such as CISSP, GIAC or CEH

We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

Retirement Plans Medical, Dental and Vision Coverage Paid Time Off Paid Parental Leave Support for Community Involvement

We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.


  • Threat Researcher

    2 weeks ago


    Bengaluru, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...


  • Bengaluru, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...

  • Security Researcher

    1 week ago


    Bengaluru, India INTEL Full time

    Initiates the design, development, execution, and implementation of scientific research projects to fuel growth in secure computing, cryptographic algorithms, communication, memory, networking, intellectual property, and new business opportunities. Applies scientific research principles and concepts to potential inventions and products to define and...

  • Security Researcher

    2 months ago


    Bengaluru, Karnataka, India McAfee Full time

    Role Overview:We are looking for a senior security engineer or researcher position with experience in Infosec for our core research labs in India. The primary responsibility for this role is to enhance our threat intelligence, which translates to better outcomes for customers in threat prevention. In this role, you will work with threat researchers and...

  • Data Scientist

    2 weeks ago


    Bengaluru, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...

  • Security Researcher

    2 weeks ago


    Bengaluru, India Screenovate Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...

  • Security Researcher

    2 weeks ago


    Bengaluru, India INTEL Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...

  • Security Researcher

    2 months ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher II

    2 months ago


    Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Security Researcher

    2 months ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    1 week ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher II

    2 months ago


    Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Security Researcher

    7 days ago


    Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru District, Karnataka, India Global Employees Full time

    **Responsibilities**: - Research Web Applications protection mechanisms such as client-side runtime execution protection, and data and DOM integrity verification. - Help drive advances to our Web security products, protect and grow the company's intellectual property, as well as help build state-of-the-art Web security solutions. **Job Types**: Full-time,...


  • Bengaluru, India Trellix Full time

    **_Job Title:_** Web Security Researcher **_ Role Overview:_** We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, response, Threat Intelligence and system Engineering and development. You will be expected to learn the ins-and-outs of our URL research and...


  • Bengaluru, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Bengaluru, India Trellix Full time

    About the Role:Collaborate with development teams to integrate security practices into the Software Development Life Cycle (SDLC).Provide guidance and assistance in implementing secure coding practices and principles.Conduct security code reviews and provide feedback to development teams.Utilize SAST tools to analyze source code for security...

  • Security Researcher Ii

    2 months ago


    Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...