Senior Security Researcher

5 days ago


Bengaluru, India Trellix Full time
Senior Security ResearcherSenior SDETSenior Software QA EngineerStaff Software Development Engineer in TestSenior Security Researcher - Malware AnalysisCustomer Success Technical Program ManagerThreat Intelligence AnalystCustomer success EngineerCustomer Success EngineerCustomer Success EngineerSr Software Development In Test EngineerSenior Software Development EngineerAssociate Customer Success EngineerMajor Account Executive, Central USContent SpecialistStaff Software Development Engineer in TestSenior Software Development EngineerCS Engineering SpecialistSoftware Development Engineer in Test (SDET)Software Development EngineerSenior Solution ConsultantStaff Data ScientistSoftware Development Engineer ,Data ProtectionCustomer Success EngineeringSolution ConsultantSr. Solutions Engineer, Americas WestAssociate Customer Success EngineerAssociate Customer Success EngineerCustomer Success EngineeringCustomer Success EngineerManager, Customer Success EngineeringCustomer Success EngineeringThrive Support Advocate (TSA)IT Functional AnalystPayroll AnalystProfessional Services Solution Product ConsultantChannel Solutions Engineer - North AmericaPartner Success ICAMEnterprise Account Manager - Saudi ArabiaCustomer Success Manager ItalyApprentice- HRSoftware Development EngineerProduct Manager-ISenior Product Manager - SIEMSenior Product Manager - XDRSoftware EngineerSenior Software Development Engineer in TestSoftware Development EngineerProduct Business AnalystSoftware Development Engineer in Test

Senior Security Researcher

ID: JR0034071

India, Bangalore

Senior Security Researcher

About Trellix:

Trellix is the cybersecurity company transforming security operations with artificial intelligence (AI), analytics, and automation to create a resilient digital world. Our market-leading AI-powered XDR Platform learns and adapts to disrupt active threats and empower CISOs with living security. The platform’s open architecture and broadest set of native security controls across endpoint, email, network, cloud, and data security integrates with over 500 third-party tools to create multi-vector, multi-vendor event correlation and context to speed up investigations. The Trellix Advanced Research Center provides an additional layer of protection by continuously informing the platform on the latest threat actor TTPs (techniques, tactics, and procedures) and recommendations from millions of global sensors. Trellix and an extensive partner ecosystem accelerate technology innovation and empower over 40,000 business and government customers to build confidence in the protection and resilience of their operations. Learn more at .

We are seeking an enthusiastic Security Researcher to join a growing organization that specializes in advanced malware analysis, exploit analysis, reverse engineering, and machine learning. Our global organization works in the areas of malware research, customer escalation response and system Engineering and development. We are seeking security researchers specializing in malware analysis with a propensity for finding evil. The candidate must have the passion and experience necessary to turn research findings into practical threat detections in our Trellix Endpoint Security (ENS) product. Our team doesn’t just analyze malware – we find evil.
You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.”

Company Overview:

Trellix is a global company redefining the future of cybersecurity. The company’s open and native extended detection and response (XDR) platform helps organizations confronted by today’s most advanced threats gain confidence in the protection and resilience of their operations. Trellix’s security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learning and automation to empower over 40,000 business and government customers. More at .

About the role:

You will process incoming malware analysis and detection requests from customers, our first level Research team, and other teams within Trellix. You will proactively add detection for prevalent threats, and author proactive detection to provide enhanced protection. You will perform static and dynamic analysis of malware, including – infection, propagation, lateral movement, exploitation POCs, etc. You will extract malicious patterns from malware and author effective detection and repair signatures and test them before being utilized by our Trellix endpoint protection product. You will participate in the incident response process on an as needed basis and prepare analysis of the incident, remediation instructions, and assist customers. Using your coding skills, you will help develop automation framework for malware analysis and efficiency improvements. You will propose and create innovative solutions for problems that our customers are facing. You will share your most exciting research findings through blogs and internal presentations. You will work closely with colleagues in the same and other time zones, and attend a daily handover to the next region. You may be required to support on-call work during holidays and weekends as part of a team rotation.

About You:

You must have 4 to 7 years of experience in a Malware Researcher role  You must have experience with Python, C/C++, or other similar programming languages. You must have experience in reverse engineering, and proficiency in debugger usage (OllyDbg, IDA pro). You must understand file formats for Windows (PE), Linux (ELF), or macOS (APP, PKG) You must have knowledge of OS internals (memory, threads, processes, API, on Windows, Linux, or macOS You must have awareness of global threats, regional threats, and top adversaries / criminal groups focusing on malware including affiliate networks pertaining to Windows OSes. You must have experience with various malware analysis tools. You should have excellent problem-solving skills, be a fast learner, and be self-motivated to take on initiatives with a focus on achieving results in a timely manner. You should have a proven ability to translate insights into business recommendations. Ability to positively adapt to changes and multitasking in a fast-moving industry  Knowledge of networking protocols and experience with network traffic analysis tools (Wireshark, Fiddler). Knowledge of exploitation concepts such as Shellcode, Heap Spray, ROP, etc. Experience working for Endpoint Protection (AV) operations and SOC environments is a plus Experience with sandbox-based detection technologies

We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

Retirement Plans Medical, Dental and Vision Coverage Paid Time Off Paid Parental Leave Support for Community Involvement

We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.



  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...


  • Bengaluru, India Trellix Full time

    Software Sales EngineerSenior Security Researcher - EDRSolution ConsultantCustomer Success ManagerSoftware EngineerSenior Software Development EngineerSoftware Quality EngineerEnterprise Account ManagerSenior Security ResearcherStaff Software Development Engineer in TestSenior Software Development Engineer in TestSoftware Development EngineerSenior Software...


  • Bengaluru, India Trellix Full time

    Senior Security ResearcherSenior SDETSenior Software QA EngineerStaff Software Development Engineer in TestSenior Security Researcher - Malware AnalysisCustomer Success Technical Program ManagerThreat Intelligence AnalystCustomer success EngineerCustomer Success EngineerCustomer Success EngineerSr Software Development In Test EngineerSenior Software...

  • Security Researcher

    3 months ago


    Bengaluru, India INTEL Full time

    Initiates the design, development, execution, and implementation of scientific research projects to fuel growth in secure computing, cryptographic algorithms, communication, memory, networking, intellectual property, and new business opportunities. Applies scientific research principles and concepts to potential inventions and products to define and...

  • Security Researcher

    3 weeks ago


    Bengaluru, India Trellix Full time

    Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional...

  • Security Researcher

    2 months ago


    Bengaluru, India INTEL Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...

  • Security Researcher

    2 months ago


    Bengaluru, India Screenovate Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...


  • Bengaluru, India Trellix Full time

    Engineering - ApprenticeStaff Security Researcher - EDRSenior Software Development EngineerSolution ConsultantSenior Software Development EngineerSoftware Sales EngineerSenior Security Researcher - EDRCustomer Success ManagerSoftware EngineerSenior Software Development EngineerSoftware Quality EngineerEnterprise Account ManagerSenior Security ResearcherStaff...

  • Security Researcher

    3 months ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    3 months ago


    Bengaluru District, Karnataka, India Global Employees Full time

    **Responsibilities**: - Research Web Applications protection mechanisms such as client-side runtime execution protection, and data and DOM integrity verification. - Help drive advances to our Web security products, protect and grow the company's intellectual property, as well as help build state-of-the-art Web security solutions. **Job Types**: Full-time,...

  • Security Researcher

    3 months ago


    Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Trellix Full time

    Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional...

  • Cyber Security Intern

    3 months ago


    Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...

  • Security Researcher Ii

    3 months ago


    Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Researcher 2

    3 months ago


    Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India Indusface Full time

    **Open position**: Bangalore 3-5 years **Role**: We are on the lookout for a talented individual who is passionate about Vulnerability Analysis & Signature Development to work on our Web Security products. The individual will be joining a team with a proven track record in Bangalore India and be a part of our Suite of Products Unit. Primary focus of this...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** **Company Overview**: **About the Role**: - Conduct Red Team exercises to improve XDR/EDR efficacy. - Develop and execute simulated attacks using MITRE ATT&CK framework. - Build Red Teaming simulation labs. - Collaborate with Blue Team to perform MITRE GAP Analysis. - Collaborate with cross-functional teams to prioritize and remediate...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India CrowdStrike Full time

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...

  • Security Researcher

    3 months ago


    Bengaluru, India Lookout Inc Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...

  • Security Researcher

    5 months ago


    Bengaluru, India Lookout Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...