Senior Security Researcher

2 months ago


Bengaluru, India Trellix Full time
Senior Customer Success ManagerPre Sales Solutions EngineerSoftware Development Engineer in Test (SDET)Senior SDETSenior, Product & Business Operations AnalystSenior Software Development Engineer in TestSoftware Development Engineer ,Data ProtectionSenior Product Manager-IISoftware Development EngineerSoftware Engineer - JavaSoftware Development Engineer: C, C++Order to Cash Operations AnalystSr SDETStaff Software Development EngineerSenior SDETSenior Security Researcher - Malware AnalysisSenior Software Quality EngineerSenior Python Developer ( AWS mandatory)Sr Software EngineerSoftware EngineerStaff Software Development EngineerSenior Software QA EngineerIT Functional AnalystSenior Product Manager - SIEMSoftware Development EngineerSr. Platform Administrator - Google WorkspaceSoftware EngineerSenior Software Development EngineerProfessional Services Cyber Security ConsultantSenior Java Developer(AWS is mandatory)Sr Sales Compensation AnalystMDR Partner ManagerBenefits Administration CoordinatorMDR Operations ManagerMDR Solution EngineerOrder to Cash Operations AnalystCustomer Success Engineer ApperenticeProgram ManagementCustomer Success Manager for customers in the Nordics, Benelux and UKI - Fluent Dutch & English SpeakerStaff DevOps EngineerSecurity Test EngineerSenior Software QA EngineerSenior Software Development EngineerStaff Software EngineerEnterprise Account Manager (French/English)Salesforce Development ManagerEnterprise Account Manager (French/English)Channel Account ManagerSr. Enterprise Account ManagerTechnical Team Lead

Senior Security Researcher

ID: JR0033377

India, Bangalore

Senior Security Researcher (XDR – Threat Detection & Response)

Join us in our mission to develop a cutting-edge detection and response platform that protects our customers from emerging threats. If you’re passionate about making a difference in cybersecurity and thrive in a fast-paced, innovative environment, we want to hear from you. Take the next step in your career and apply today

Company Overview:

Trellix is a global company redefining the future of cybersecurity. The company’s open and native extended detection and response (XDR) platform helps organizations confronted by today’s most advanced threats gain confidence in the protection and resilience of their operations. Trellix’s security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learning and automation to empower over 40,000 business and government customers. More at .

About the role:

In this role within our XDR Research team, you will serve as a leading expert in cybersecurity threats and attack methodologies, contributing significantly to the protection of our clients against emerging cyber threats.

Serving in the role of Senior Security Researcher your responsibilities will include:

Researching Emerging Threats: Stay at the forefront of the cybersecurity landscape by conducting in-depth research into emerging threats, ensuring our platform remains ahead of potential risks.

Designing New Detection Use Cases: Collaborate with cross-functional teams to design innovative detection use cases, addressing evolving threats and enhancing our platform's capabilities across email, endpoint, network, identity.

Developing Detection Content: Utilize your expertise to develop detection content in various forms, such as signatures, correlations, and analytics, to bolster our platform's ability to identify malicious activities.

Enhancing Response Capabilities: Work closely with our engineering team to enhance response capabilities within our XDR platform, ensuring efficient and effective incident response workflows.

Threat Emulation: Participate in threat emulation exercises to validate the effectiveness of detection use cases and response capabilities, ensuring they meet the detection requirements across Trellix portfolio.

Your opportunity for impact extends beyond traditional detection engineering tasks. You'll have the opportunity to contribute to the development of response playbooks, engage in proactive threat hunting, and share your insights through publishing research blogs.

About you:

5+ years of Security Operations Center or Incident Response experience

5+ years of experience writing and tuning security detection and prevention rules

Experience using EDR and SIEM solutions to detect and analyze threats

Experience using SOAR tools to build playbooks that reduce alert fatigue, improve alert efficacy, augment investigative workflows, and implement remediation actions

Experience conducting malware analysis, host and network forensics, log analysis, and triage in support of incident response

A strong understanding of how to investigate threats that span on-prem and cloud environments

Experience applying cyber threat intelligence to signals provided by security tools to make alerts more actionable

Experience with industry-wide frameworks and standards like MITRE ATT&CK, STIX, and Sigma

Additional Qualifications

Experience with scripting languages (., Python, PowerShell) for automation and data manipulation

Experience with Machine Learning, UEBA and data analytics techniques for threat detection

Strong communication skills and ability to effectively collaborate with cross-functional teams

Experience working in product-focused organizations or developing cybersecurity products

Master’s Degree in Cyber Security is a plus 

Relevant certifications such as CISSP, GIAC or CEH

We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

Retirement Plans Medical, Dental and Vision Coverage Paid Time Off Paid Parental Leave Support for Community Involvement

We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.



  • Bengaluru, Karnataka, India Menlo Security Full time

    Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our mission all the more real. We support customers across various enterprises including Fortune 500 companies, 9/10 of the largest global banks and the Department of Defense. Menlo is well-funded for growth and our investors...


  • Bengaluru, India Trellix Full time

    Software Sales EngineerSenior Security Researcher - EDRSolution ConsultantCustomer Success ManagerSoftware EngineerSenior Software Development EngineerSoftware Quality EngineerEnterprise Account ManagerSenior Security ResearcherStaff Software Development Engineer in TestSenior Software Development Engineer in TestSoftware Development EngineerSenior Software...


  • Bengaluru, India Trellix Full time

    Senior Security ResearcherSenior SDETSenior Software QA EngineerStaff Software Development Engineer in TestSenior Security Researcher - Malware AnalysisCustomer Success Technical Program ManagerThreat Intelligence AnalystCustomer success EngineerCustomer Success EngineerCustomer Success EngineerSr Software Development In Test EngineerSenior Software...

  • Security Researcher

    3 months ago


    Bengaluru, India INTEL Full time

    Initiates the design, development, execution, and implementation of scientific research projects to fuel growth in secure computing, cryptographic algorithms, communication, memory, networking, intellectual property, and new business opportunities. Applies scientific research principles and concepts to potential inventions and products to define and...

  • Security Researcher

    3 weeks ago


    Bengaluru, India Trellix Full time

    Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional...

  • Security Researcher

    2 months ago


    Bengaluru, India INTEL Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...

  • Security Researcher

    2 months ago


    Bengaluru, India Screenovate Full time

    **Qualifications**: Knowledge on below domains is required: - Security threats, vulnerability research along with practicing security development lifecycle practices. - Authentication, cryptography, secure protocols - Security code review, analysis, and vulnerability assessment - Exploitation and mitigation technique developments - Security testing...


  • Bengaluru, India Trellix Full time

    Engineering - ApprenticeStaff Security Researcher - EDRSenior Software Development EngineerSolution ConsultantSenior Software Development EngineerSoftware Sales EngineerSenior Security Researcher - EDRCustomer Success ManagerSoftware EngineerSenior Software Development EngineerSoftware Quality EngineerEnterprise Account ManagerSenior Security ResearcherStaff...

  • Security Researcher

    3 months ago


    Bengaluru, India SHIELD Full time

    SHIELD is a device-first risk AI platform that helps digital businesses worldwide eliminate fake accounts and stop all fraudulent activities. SHIELD identifies the root of fraud with the global standard for device identification (SHIELD Device ID) and actionable risk intelligence, empowering businesses to stay ahead of new and unknown fraud threats. We are...

  • Security Researcher

    3 months ago


    Bengaluru District, Karnataka, India Global Employees Full time

    **Responsibilities**: - Research Web Applications protection mechanisms such as client-side runtime execution protection, and data and DOM integrity verification. - Help drive advances to our Web security products, protect and grow the company's intellectual property, as well as help build state-of-the-art Web security solutions. **Job Types**: Full-time,...

  • Security Researcher

    3 months ago


    Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Trellix Full time

    Quote Operations AnalystEngineering - ApprenticeRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerRenewal Account ManagerSr. Solution ConsultantSr. Solution ConsultantSenior Solution ConsultantStaff Security ResearcherSenior Software Development Engineer in TestSecurity ResearcherCustomer Success Manager - German SpeakingProfessional...

  • Cyber Security Intern

    3 months ago


    Bengaluru, Karnataka, India HKIT Security Solutions Full time

    **Job Title: Cybersecurity Intern** As a Cybersecurity Intern, you will work closely with our cybersecurity team to assist in various tasks related to ensuring the security and integrity of our organization's digital assets. You will gain hands-on experience in identifying and mitigating cyber threats, implementing security measures, and analyzing security...

  • Security Researcher Ii

    3 months ago


    Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Security Researcher 2

    3 months ago


    Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India Indusface Full time

    **Open position**: Bangalore 3-5 years **Role**: We are on the lookout for a talented individual who is passionate about Vulnerability Analysis & Signature Development to work on our Web Security products. The individual will be joining a team with a proven track record in Bangalore India and be a part of our Suite of Products Unit. Primary focus of this...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India Trellix Full time

    **_Role Overview:_** **Company Overview**: **About the Role**: - Conduct Red Team exercises to improve XDR/EDR efficacy. - Develop and execute simulated attacks using MITRE ATT&CK framework. - Build Red Teaming simulation labs. - Collaborate with Blue Team to perform MITRE GAP Analysis. - Collaborate with cross-functional teams to prioritize and remediate...

  • Security Researcher

    3 months ago


    Bengaluru, Karnataka, India CrowdStrike Full time

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...

  • Security Researcher

    3 months ago


    Bengaluru, India Lookout Inc Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...

  • Security Researcher

    5 months ago


    Bengaluru, India Lookout Full time

    As a member of this team, you will contribute to Lookout's ability to protect its customers' security and privacy by assessing risks posed by web apps, tracking and creating detection logic for web-based threats and threat actors, as well as contributing to platform improvements to scale the intelligence output of the team. **Responsibilities**: - Enable...