596 Malware Analysis Jobs - Page 17

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

0.0 - 1.0 years

0 Lacs

Ernakulam

Work from Office

Job description We are seeking a motivated and detail-oriented Cybersecurity Intern to join our security team. You will assist in monitoring, analyzing, and improving the security posture of our systems and networks. This internship is an excellent opportunity to gain real-world experience in threat detection, security tools, and incident response in a professional environment. Qualification Any Degree/Diploma/+2 Key Responsibilities Assist in monitoring network activity for suspicious behavior or unauthorized access.

Posted 3 months ago

AI Match Score
Apply

3.0 - 8.0 years

3 - 12 Lacs

Pune

Work from Office

Responsibilities: Deliver structured training sessions (online or in-person) based on the provided 4-month CEH-aligned syllabus Teach tools such as Nmap, Burp Suite, Metasploit, Wireshark, SQLMap, John the Ripper, Aircrack-ng, etc.

Posted 3 months ago

AI Match Score
Apply

6.0 - 10.0 years

17 - 20 Lacs

Hyderabad, Chennai

Work from Office

The Impact you will have in this role: Qualifications: Minimum of 6 years of related experience Bachelor's degree preferred or equivalent experience Talents Needed for Success:

Posted 3 months ago

AI Match Score
Apply

10.0 - 15.0 years

22 - 37 Lacs

Bengaluru

Work from Office

Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role Kyndryl’s Security & Resiliency is one of our most critical practices, ensuring enterprises, regardless of their size and complexity, remain secure, available, reliable, and resilient. We take Cybersecurity seriously. We're not just invested; we're committed. We're not just protecting data; we're empowering. Kyndryl is committed to making the w...

Posted 3 months ago

AI Match Score
Apply

4.0 - 9.0 years

10 - 20 Lacs

Ahmedabad

Work from Office

- We are seeking an experienced Incident Response Lead to oversee and manage security incidents across the organization. - This role involves leading a team of 34 analysts, coordinating investigations, containment, recovery efforts and driving continuous improvements in our incident response processes and threat detection capabilities. Preferred candidate profile - Candidate should have 5-7 years in cybersecurity roles, with at least 3-4 years in incident detection and response and 2-3 years in team leadership or project management. - Translate technical issues for non-technical stakeholders. - Strong communication skills to report to senior management as well as mentor juniors and assign ro...

Posted 3 months ago

AI Match Score
Apply

5.0 - 7.0 years

5 - 8 Lacs

Ahmedabad

Work from Office

IR Lead to oversee & manage security incidents. The role involves training and leading a team, coordinating investigations, containment, recovery & driving continuous improvements in our incident response processes and threat detection capabilities. Required Candidate profile Candidate should have 5-7 years in cybersecurity roles, with at least 3-4 years in incident detection and response and 2-3 years in team leadership or project management.

Posted 3 months ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

haryana

On-site

You will be providing tier two operational support and leading team efforts in resolving incidents and outages for information security technology and its dependencies on Public and Private Cloud computing environments, shared platforms, and operating systems for more than three of the following technologies: Malware Analysis, SIEM (Splunk), Software-defined (Cloud) Network Security, Endpoint Security Protection, and Data Loss Prevention. Your responsibilities will include ensuring the team's adherence to SOPs, providing training and performance monitoring for team members, and focusing on continuous process improvement for efficiency, including automation wherever applicable. You will also ...

Posted 3 months ago

AI Match Score
Apply

7.0 - 12.0 years

16 - 20 Lacs

Bengaluru

Work from Office

Meet the Team The Security Operations Center (SOC) Security Investigator is responsible for investigating and responding to security issues within customer environments. Cisco Managed Security Services is looking for a Security Investigator who can analyze security events generated from network analytics, endpoint protection, and other security suites to determine the severity and outcome of any threats detected. The Security Investigator will provide remediation actions to the client based on the impact of these threats up to and including taking proactive responses for high priority events. You must be able to accurately identify and prioritize events, translate technical solutions for an ...

Posted 3 months ago

AI Match Score
Apply

5.0 - 8.0 years

9 - 14 Lacs

Hyderabad

Work from Office

Role Purpose The purpose of the role is to support process delivery by ensuring daily performance of the Production Specialists, resolve technical escalations and develop technical capability within the Production Specialists. Do Oversee and support process by reviewing daily transactions on performance parameters Review performance dashboard and the scores for the team Support the team in improving performance parameters by providing technical support and process guidance Record, track, and document all queries received, problem-solving steps taken and total successful and unsuccessful resolutions Ensure standard processes and procedures are followed to resolve all client queries Resolve cl...

Posted 3 months ago

AI Match Score
Apply

15.0 - 20.0 years

13 - 17 Lacs

Chennai

Work from Office

R1 is a leading provider of technology-driven solutions that help hospitals and health systems to manage their financial systems and improve patients experience. We are the one company that combines the deep expertise of a global workforce of revenue cycle professionals with the industry's most advanced technology platform, encompassing sophisticated analytics, Al, intelligent automation and workflow orchestration. R1 is a place where we think boldly to create opportunities for everyone to innovate and grow. A place where we partner with purpose through transparency and inclusion. We are a global community of engineers, front-line associates, healthcare operators, and RCM experts that work t...

Posted 3 months ago

AI Match Score
Apply

3.0 - 8.0 years

13 - 17 Lacs

Gurugram

Work from Office

About The Role Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have skills : Security Information and Event Management (SIEM) Good to have skills : NAMinimum 3 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Level 2 SOC Analyst, your role involves deeper investigation of security alerts and confirmed incidents. You will validate escalated events using Sumo Logic and CrowdStrike Falcon, enr...

Posted 3 months ago

AI Match Score
Apply

3.0 - 7.0 years

9 - 10 Lacs

Mumbai

Work from Office

Paramatrix Technologies Pvt. Ltd is looking for SOC Analyst L3 to join our dynamic team and embark on a rewarding career journey Monitor and analyze security events and incidents, identifying and investigating potential threats Maintain the security of our network and systems by implementing security controls and best practices Work closely with the rest of the security team to ensure that our systems and networks are secure and compliant with industry standards Maintain accurate documentation and reports on security events and incidents Communicate effectively with team members and other stakeholders to ensure that security issues are addressed in a timely and effective manner Stay up to da...

Posted 3 months ago

AI Match Score
Apply

5.0 - 10.0 years

7 - 12 Lacs

Bengaluru

Work from Office

Cybersecurity Threat Intelligence Analyst Description - As the world around us becomes more connected and more digital, there are increased opportunities for fraud and disruption due to cybersecurity attacks. The need for companies, products, and services to be secure is more important than ever in this constantly changing landscape. Are you passionate about keeping good people safe from bad actorsWe are too! We are HP Cybersecurity and we are tasked with the security of the HP enterprise. As HP continues our digital transformation, the work of the cybersecurity professional is never complete and is always interesting. Come be a part of making a difference with us! The Cybersecurity Threat I...

Posted 3 months ago

AI Match Score
Apply

5.0 - 10.0 years

12 - 20 Lacs

Pune

Work from Office

About the Role We are seeking a highly skilled Security Analyst (Level 2) to join our MSSP SOC team. The ideal candidate will have expertise in SIEM (Splunk, QRadar), XDR/EDR solutions, and security analysis with hands-on experience in investigating and responding to security alerts. This role requires proficiency in reviewing and analyzing Level 1 alerts, providing detailed recommendations, and engaging with customers for incident handling. The candidate should also have basic SIEM administration knowledge and Python scripting skills for troubleshooting and playbook development. Key Responsibilities Threat Detection & Response: Analyze and investigate security alerts, events, and incidents ...

Posted 3 months ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

maharashtra

On-site

JOB DESCRIPTION About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in Ahmedabad, Bengaluru, Chandigarh, Chennai, Gurugram, Jaipur, Hyderabad, Jaipur, Kochi, Kolkata, Mumbai, Noida, Pune, Vadodara and Vijayawada. KPMG entities in India offer services to national and international clients in India across sectors. We strive to provide rapid, performance-based, industry-focused and technology-e...

Posted 3 months ago

AI Match Score
Apply

1.0 - 6.0 years

2 - 6 Lacs

Hyderabad

Work from Office

Responsibilities: * Train teams on cyber security best practices * Conduct regular threat hunting exercises * Develop & deliver CEH-certified training programs * Collaborate with IT department on incident response plans

Posted 3 months ago

AI Match Score
Apply

5.0 - 10.0 years

6 - 16 Lacs

Hyderabad

Remote

Role & responsibilities Incident Management: Lead the end-to-end incident response lifecycle, including detection, analysis, containment, eradication, and recovery. Threat Investigation: Analyze and investigate a variety of attack vectors, such as: Identity attacks include credential abuse, privilege escalation, and MFA bypass. Web Attacks: SQL injection, cross-site scripting (XSS), remote code execution. Network Attacks: DDoS, lateral movement, traffic manipulation. Cloud Threats: IAM misconfigurations, exposed services, container security vulnerabilities. Collaboration & Coordination: Work closely with SOC analysts, threat intelligence teams, forensics, and engineering groups during and af...

Posted 4 months ago

AI Match Score
Apply

7.0 - 12.0 years

18 - 27 Lacs

Bengaluru

Hybrid

Level 3 SOC Responder Role Overview: A Level 3 SOC Analyst is responsible for advanced threat detection, incident response, and continuous monitoring of security events. They lead investigations, coordinate responses, and mentor junior analysts, ensuring the security and integrity of information systems. Key Responsibilities: Lead the investigation and response to complex security incidents, including advanced persistent threats (APTs), malware outbreaks, and insider threats Liaison between SOC and customer Incident response team to handle complex incidents Document security incidents, investigative findings, and remediation activities in accordance with established incident response procedu...

Posted 4 months ago

AI Match Score
Apply

8.0 - 13.0 years

10 - 14 Lacs

Kolkata, Bengaluru

Work from Office

Build threat defenses, security rules, and triggers. Map cloud compliance standards and analyze data. Automate tasks, troubleshoot issues, and protect information assets.

Posted 4 months ago

AI Match Score
Apply

5.0 - 8.0 years

7 - 11 Lacs

Mumbai

Work from Office

Required Details: Total Experience Relevant Experience Current Company: Current Designation: Current CTC Expected CTC Notice Period: Current Location Expected Location: Offer In hand: PAN Number (upload profiles to the portal): DOB (upload profiles to the portal): Reason for Job Change: Degree CGPA Passed Out: University: Out of 5 rate yourself: Location: Mumbai locals only. Experience: 5-8 years Budget: Open Competitive Market rate [always keep it low] Interview Mode: 1st Round -Virtual, 2nd/3rd -compulsory face to face, may have more than 3 rounds. JD: Mandatory hands on experience on below mentioned Domains / Tools: (Must have Any One) - Elasticsearch (ELK) / Sqrrl / Crowd strike / Fireey...

Posted 4 months ago

AI Match Score
Apply

5.0 - 8.0 years

8 - 12 Lacs

Mumbai

Work from Office

Relevant Experience Current Company: Current Designation: Current CTC Expected CTC Notice Period: Current Location Expected Location: Offer In hand: PAN Number (upload profiles to the portal): DOB (upload profiles to the portal): Reason for Job Change: Degree CGPA Passed Out: University: Out of 5 rate yourself: Location: Mumbai locals only. Experience: 5-8 years Budget: Open Competitive Market rate [always keep it low] Interview Mode: 1st Round -Virtual, 2nd/3rd -compulsory face to face, may have more than 3 rounds. JD: Mandatory hands on experience on below mentioned Domains / Tools: (Must have Any One) - Elasticsearch (ELK) / Sqrrl / Crowd strike / Fireeye Mandiant HX / SOAR / Cloud Incide...

Posted 4 months ago

AI Match Score
Apply

8.0 - 11.0 years

35 - 37 Lacs

Kolkata, Ahmedabad, Bengaluru

Work from Office

Dear Candidate, Seeking a Security Automation Engineer to automate detection and remediation of threats. Key Responsibilities: Build SOAR workflows and automated playbooks. Monitor logs and alerts using SIEM tools. Respond to security incidents and conduct root cause analysis. Required Skills & Qualifications: Experience with tools like Splunk, XSOAR, Sentinel. Scripting in Python or Bash. Familiar with SOC and threat intel operations. Note: If interested, please share your updated resume and preferred time for a discussion. If shortlisted, our HR team will contact you. Kandi Srinivasa Reddy Delivery Manager Integra Technologies

Posted 4 months ago

AI Match Score
Apply

4.0 - 6.0 years

7 - 10 Lacs

Bengaluru

Work from Office

The candidate needs to have the following profile / experience: Experience with reverse engineering tools and techniques: Debuggers, decompilers, disassemblers, deobfuscators Static and dynamic binary analysis, binary injection Packet sniffers Solid knowledge and experience in ARM architecture exploitation. Solid experience in platform security, good understanding of OS internals & security features, bypassing SELinux controls, attacking secure boot sequence. Good C/assembly development skills Good understanding of security architecture of Linux, Android/iOS OS Good knowledge of networking protocols, Cryptography (RSA, SHA, AES, ), trusted execution environment, hardware security, etc. Exper...

Posted 4 months ago

AI Match Score
Apply

10.0 - 15.0 years

13 - 18 Lacs

Noida

Work from Office

The Security Operation Specialist has the end-to-end responsibility for the physical and logical security of the Network/Services, OSS/SQM, and Infrastructure in accordance with the security policy technically manage and operate components of security services provided to end users of Nokia customers, within service levels agreed with those customers. You have: 10+ years of extensive relevant experience and a graduate / postgraduate equivalent degree. Exposure to telecom technologies Security analytics and working knowledge of SOC technologies like SIEM, SOAR, etc. Scripting capabilities Industry certifications like CISSP/CEH/CISM/CISA It would be nice if you also had: Understanding of hacki...

Posted 4 months ago

AI Match Score
Apply

3.0 - 6.0 years

8 - 13 Lacs

Hyderabad, Chennai, Bengaluru

Work from Office

EDR Analyst -Endpoint Security (L1 or L2 Support) for Reputed MNC Position: EDR Analyst -Endpoint Security (L1 OR L2 Support) Position Type: Full Time- Permanent Experience: 3 to 5 yrs Job Locations: South India Mode: Office Notice Period: Immediate to 15 days Note: We expect your cooperation to attend online/F2F interviews (if any) whenever the interviews scheduled. Must-Have Skills: Minimum 3 years of experience in EDR (Endpoint security) Minimum experience of 3 years as L1 level or L2 Level Only need L1 level or L2 Level experienced candidates who are expert on EDR (EDR, incident response) and Trend Micro (Antivirus) Active CEH certificate Key Performance Indicators: Assess endpoint secur...

Posted 4 months ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies