Android Malware Analyst

1 years

5 - 12 Lacs

Posted:17 hours ago| Platform: GlassDoor logo

Apply

Work Mode

On-site

Job Type

Full Time

Job Description

Job Title: Malware Analyst

Location: Gurgaon (On-site)
Company: V-Patrol AI Pvt. Ltd.
Employment Type: Full-time
Experience Required: 1–5 Years

About the Role:

V-Patrol AI Pvt. Ltd. is seeking a highly skilled and analytical Malware Analyst to join our cybersecurity research team. The ideal candidate will have a deep understanding of malware behavior, reverse engineering, and threat detection. You will work on identifying, dissecting, and mitigating emerging threats across mobile and desktop ecosystems while supporting our AI-driven cyber defense initiatives.

Key Responsibilities:

  • Analyze malicious code, binaries, and scripts to understand functionality, behavior, and origin.
  • Perform static and dynamic malware analysis using tools such as IDA Pro, Ghidra, OllyDbg, Wireshark, and Frida.
  • Reverse engineer malware samples to extract indicators of compromise (IOCs).
  • Develop detection signatures and behavioral profiles for malware families.
  • Research and classify new malware variants and exploit techniques.
  • Create detailed technical reports documenting analysis, findings, and remediation recommendations.
  • Collaborate with the cybersecurity and AI teams to integrate threat intelligence into automated defense systems.
  • Stay current with the latest vulnerabilities, attack vectors, and threat actor methodologies.

Required Skills:

  • Strong knowledge of malware behavior, evasion techniques, and threat hunting.
  • Hands-on experience with reverse engineering tools (IDA Pro, Ghidra, Radare2, Hopper, x64dbg).
  • Proficiency in assembly language, Python, C/C++, or Go.
  • Familiarity with sandbox environments (Cuckoo Sandbox, Any.Run, Hybrid Analysis).
  • Understanding of Windows, Linux, and Android internals.
  • Knowledge of network protocols, packet analysis, and forensic investigation.
  • Understanding of maldev (malware development) concepts for simulation and training purposes.
  • Experience with threat intelligence platforms and incident response workflows.

Preferred Qualifications:

  • Experience in Android malware analysis or mobile threat detection.
  • Familiarity with machine learning applications in malware detection.
  • Prior contributions to open-source cyber research or malware repositories.
  • Relevant certifications such as GREM, OSCP, CEH, CHFI, or Malware Analyst Certificate.

Soft Skills:

  • Strong analytical and problem-solving mindset.
  • Excellent written and verbal communication skills.
  • Attention to detail and ability to work in high-pressure environments.
  • Team player with a passion for continuous learning.

Why Join V-Patrol AI Pvt. Ltd.?

  • Work at the intersection of AI and cybersecurity innovation.
  • Collaborate with elite cybersecurity professionals and researchers.
  • Opportunities for skill enhancement and professional certifications.
  • A fast-growing environment where your expertise directly impacts global cyber defense.

Job Type: Full-time

Pay: ₹500,000.00 - ₹1,231,431.92 per year

Work Location: In person

Mock Interview

Practice Video Interview with JobPe AI

Start Job-Specific Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Skills

Practice coding challenges to boost your skills

Start Practicing Now

RecommendedJobs for You

noida, uttar pradesh, india

chennai, tamil nadu, india

hyderabad, telangana, india