Jobs
Interviews

379 Malware Analysis Jobs - Page 2

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

6.0 - 10.0 years

5 - 10 Lacs

bengaluru

Work from Office

Must have requirements: Minimum of 5+ years work experience working with security tools and with security administration. Designing, implementing, managing & maintaining endpoint solutions (Tanium, Crowdstrike), Hands on experience on endpoint tools and overall cybersecurity practices Strong ethics and understanding of ethics in business and information security Ability to mentor juniors and get them up to speed with the process Possess any current security certifications (e.g., CISSP, Security+) Ability to present and articulate findings to technical staff and executives Ability to participate in on-call rotation as needed Must be able to pass a background check.

Posted 3 days ago

Apply

1.0 - 2.0 years

1 - 5 Lacs

gurugram

Work from Office

Position Overview: Reporting to a Supervisor of Joint Recovery Processing, you will be part of a team performing financially based investigative and assessment activities. Drawing on your experience from Risk Operations/Financial Service roles within a Call Centre environment, the experience you obtain in this specialized position will provide you with a solid base for a career in Credit Card Operations. Hours of Work: Monday Sunday 7:00am 7:00pm EST Department: Presidents Choice Financial Responsibilities: Provide exceptional customer service while responding to all inbound/outbound inquiries including, but not limited to; general inquires, chargeback cases, fraud cases, and online disputes...

Posted 3 days ago

Apply

1.0 - 2.0 years

1 - 5 Lacs

gurugram

Work from Office

Position Overview: Reporting to a Supervisor of Joint Recovery Processing, you will be part of a team performing financially based investigative and assessment activities. Drawing on your experience from Risk Operations/Financial Service roles within a Call Centre environment, the experience you obtain in this specialized position will provide you with a solid base for a career in Credit Card Operations. Hours of Work: Monday Sunday 7:00am 7:00pm EST Department: Presidents Choice Financial Responsibilities: Provide exceptional customer service while responding to all inbound/outbound inquiries including, but not limited to; general inquires, chargeback cases, fraud cases, and online disputes...

Posted 3 days ago

Apply

3.0 - 7.0 years

0 Lacs

surat, gujarat

On-site

As a Threat Researcher at TechOwl in Surat, your role will involve diving deep into the world of cybersecurity to uncover hidden threats. Your responsibilities will include: - Researching and analyzing new cyber threats, malware, and attack patterns - Monitoring and investigating dark web forums, marketplaces, and threat actor chatter - Developing detailed threat intelligence reports and detection rules - Collaborating with security teams to deliver actionable insights - Staying ahead of emerging attacker techniques and underground trends To excel in this role, we are looking for someone with the following qualifications: - Hands-on experience in Threat Research, Malware Analysis, or Threat ...

Posted 4 days ago

Apply

0.0 - 1.0 years

2 - 3 Lacs

noida, gurugram, delhi / ncr

Work from Office

Understand common cyber attacks, e. g. , social engineering, phishing, identity theft. Obfuscation, trojans, dumpster diving, insider attacks, etc. Strong Knowledge of Information Security & Ethical Hacking Concepts. Required Candidate profile Freshers B.Tech | BCA | MCA | Must have Knowledge about Ethical Hacking , Cyber Security Proficiency in testing tools (Kali Linux, Metasploit, Burp Suite, Wireshark) Whatsapp Resume: 7042302345

Posted 5 days ago

Apply

10.0 - 14.0 years

0 Lacs

karnataka

On-site

As a Senior SOC Analyst (L2 & L3) at Fiori Technology Solutions in Bengaluru, India, with over 10 years of experience, you will be part of a 24x7 365 operation, working in a rotating schedule involving all shifts in 10-hour swings, including some Holidays. Your primary responsibilities will include: - Monitoring alerts in various tools, performing initial triage analysis, and incident creation - Working on alerts to resolution or escalation, and simple issue resolution based on documentation or guidance from Team Leader - Receiving and documenting incident and service requests via web tickets, phone calls, or emails and converting them to tickets - Following operational processes, delivering...

Posted 5 days ago

Apply

1.0 - 2.0 years

1 - 5 Lacs

gurugram

Work from Office

Position Overview: Reporting to a Supervisor of Joint Recovery Processing, you will be part of a team performing financially based investigative and assessment activities. Drawing on your experience from Risk Operations/Financial Service roles within a Call Centre environment, the experience you obtain in this specialized position will provide you with a solid base for a career in Credit Card Operations. Position: Joint Recovery Processing / Chargeback AnalystPosition Status: Full Time Work from OfficeHours of Work: Monday Sunday 7:00am 7:00pm ESTDepartment: Presidents Choice FinancialRate of Pay: Responsibilities : Provide exceptional customer service while responding to all inbound/outboun...

Posted 5 days ago

Apply

1.0 - 3.0 years

3 - 5 Lacs

bengaluru

Work from Office

We are looking for a Cyber Security Analyst to be a part of the CloudSEK Cyber-Security team. An ideal candidate will demonstrate an aptitude for learning new technologies, evidenced by the ability to expand upon core knowledge. She/he should be highly analytical with the ability to derive facts quickly, methodically, and accurately. This is a technical role with partial customer-facing responsibility to solve product and cybersecurity-related problems of low to high complexity. You will also act as a focal point for customer problem resolution. We will rely on you to provide timely and accurate analysis for the security incidents tagged on XVigil (CloudSEKs proprietary digital risk monitori...

Posted 5 days ago

Apply

8.0 - 10.0 years

25 - 27 Lacs

mumbai

Work from Office

Level - L3 Reports to: SOC Lead Position Summary: The Senior SOC Specialist will be the subject matter expert (SME) and support the Security Operations Centre (SOC) operations. The candidate should have deep expertise in security monitoring, incident response, threat intelligence and security technologies. This role is critical for ensuring rapid detection, response and mitigation of security incidents. Key Responsibilities: Manage advanced threat detection, incident triage, investigation and response activities. Serve as a subject matter expert (SME) for SOC tools and processes. Perform in-depth analysis of complex security events and indicators of compromise (IOCs). Develop and maintain pl...

Posted 6 days ago

Apply

1.0 - 5.0 years

0 - 3 Lacs

chennai

Work from Office

Job Overview: The SOC L1 Analyst will be a key member of the Security Operations Center team, responsible for initial monitoring, detection, and analysis of security incidents. This role involves working closely with senior analysts and engineers to ensure the security of the organizations infrastructure. The ideal candidate should possess a foundational understanding of cybersecurity and be eager to grow their expertise in security operations. Key Responsibilities: Monitor security events and alerts from various security tools and platforms. Perform initial analysis and triage of security incidents to assess their impact and urgency. Escalate verified incidents to L2 and L3 teams for furthe...

Posted 6 days ago

Apply

1.0 - 2.0 years

2 - 6 Lacs

gurugram

Work from Office

Position Overview: Reporting to a Supervisor of Joint Recovery Processing, you will be part of a team performing financially based investigative and assessment activities. Drawing on your experience from Risk Operations/Financial Service roles within a Call Centre environment, the experience you obtain in this specialized position will provide you with a solid base for a career in Credit Card Operations. Position: Joint Recovery Processing / Chargeback AnalystPosition Status: Full Time Work from OfficeHours of Work: Monday Sunday 7:00am 7:00pm ESTDepartment: Presidents Choice FinancialRate of Pay: Responsibilities: Provide exceptional customer service while responding to all inbound/outbound...

Posted 6 days ago

Apply

3.0 - 8.0 years

18 - 20 Lacs

gurugram

Hybrid

As a Security Engineer specializing in Threat Correlation and Tool Optimization, you will serve as the technical subject matter expert for improving the fidelity, prioritization, and integration of vulnerability data across a multi-cloud and hybrid enterprise environment. This role is focused on optimizing inputs from a wide range of scanning and detection tools including endpoint, network, and cloud-native platformsand enriching them with contextual data such as threat intelligence, asset criticality, and exploitability indicators. You will work across industry standard tools and technologies, and external threat/risk platforms (e.g., BitSight, Recorded Future), as well as integrate finding...

Posted 6 days ago

Apply

5.0 - 9.0 years

0 Lacs

maharashtra

On-site

Role Overview: As a member of KPMG in India, you will be responsible for monitoring SIEM alerts for suspicious activity, triaging security alerts generated in SIEM, investigating security incidents to determine root cause and scope of impact, performing malware dynamic and static analysis, responding to security incidents in a timely manner, providing suggestions to enhance threat detection capabilities, staying updated on cyber threats, providing technical support, and documenting security incidents and activities clearly. You will also participate in security training and awareness programs, demonstrating the ability to work independently or as part of a team in a fast-paced environment. P...

Posted 6 days ago

Apply

3.0 - 5.0 years

7 - 14 Lacs

hyderabad, pune, delhi / ncr

Hybrid

Job Title: Senior Malware Analyst Experience: 3 to 5 years Location:(Pune / Mumbai / Hyderabad / Bangalore / Kolkata / Chennai / Noida) NP: immediate 30 days Max Job Summary Minimum Qualifications Bachelor’s degree in Computer Science, a related technical field, or equivalent practical experience. 3–5 years of experience in security assessments, security design reviews, or threat modeling. Experience in malware analysis, reverse engineering, and software development . Preferred Qualifications Proficiency with advanced reversing tools (e.g., IDA Pro, Ghidra). Ability to reverse-engineer heavily obfuscated code and native libraries. Capability to analyze and break custom cryptographic routines...

Posted 6 days ago

Apply

7.0 - 10.0 years

14 - 19 Lacs

pune

Work from Office

Job Details: Role: Endpoint Security Engineer Work Location: Belapur, Navi Mumbai (Client Location – Banking Client) Experience Required: 7+ Yrs Company: Happiest Minds Technologies (Permanent/Full Time) Mode of Work: Work from Office Note: 1st & 3rd Saturdays of Every Month also working day (from office) Key Skills Required: Deep Security/TrendMicro Apex One/Apex One SaaS/Vision One Malware Analysis Sandboxing Ansible Playbooks Antivirus Experience :- Minimum 7 years in above mentioned platform technologies Working experience in technical implementation of AV/EDR. Hands-on experience in AV and EDR Working experience in providing security recommendations for deployment/ management of AV/EDR....

Posted 1 week ago

Apply

2.0 - 6.0 years

0 Lacs

karnataka

On-site

As an Incident Response Analyst at Autodesk, your role involves monitoring, identifying, assessing, containing, and responding to various information security events. You will work in a large and complex environment, collaborating with teams across the company to address security issues and drive incident response. Your passion for security and growth will be crucial in accepting challenging projects and incidents. **Key Responsibilities:** - Handle day-to-day operations to monitor, identify, triage, and investigate security events using various Endpoint (EDR), Network, and Cloud security tools - Analyze firewall logs, server, and application logs to investigate events and incidents for anom...

Posted 1 week ago

Apply

1.0 - 3.0 years

1 - 5 Lacs

gurugram

Work from Office

About The Role Project Role : Application Tech Support Practitioner Project Role Description : Act as the ongoing interface between the client and the system or application. Dedicated to quality, using exceptional communication skills to keep our world class systems running. Can accurately define a client issue and can interpret and design a resolution based on deep product knowledge. Must have skills : Microsoft Endpoint Configuration Manager Good to have skills : NA Minimum 5 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As an Application Tech Support Practitioner, you will serve as a vital link between clients and the systems or applic...

Posted 1 week ago

Apply

4.0 - 9.0 years

10 - 15 Lacs

mumbai, navi mumbai

Work from Office

Greetings !!! We are looking for a Threat Hunter who has hands-on experience in Threat hunting, Threat Intelligence and Threat Analysis technologies. Job Summary: Perform quality threat hunting in identifying and analyzing advanced persistent threats (APTs). Develop and execute threat hunting based on threat intelligence, behavioral analytics. Ability to form hypothesis and execute the same to identify the threats in the environment. Understanding(working experience) of on-premises & cloud environments (AWS, Azure, GCP). Understanding of how scripts/process work Stay updated on emerging threats, vulnerabilities, and attack vectors. Working in collaboration with SOC and incident response team...

Posted 1 week ago

Apply

7.0 - 12.0 years

9 - 14 Lacs

bengaluru

Work from Office

Location: Bengaluru Eco space Designation: Deputy Manager Your potential, unleashed. The team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks Your work profile As Deputy Manager in our Cyber Team you ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - Key Responsibilities:...

Posted 1 week ago

Apply

1.0 - 4.0 years

4 - 8 Lacs

kolhapur, mumbai, hyderabad

Work from Office

SAARTH INFOSEC PRIVATE LIMITED is looking for Cyber Security Consultants to join our dynamic team and embark on a rewarding career journey Undertake short-term or long-term projects to address a variety of issues and needs Meet with management or appropriate staff to understand their requirements Use interviews, surveys etc. to collect necessary data Conduct situational and data analysis to identify and understand a problem or issue Present and explain findings to appropriate executives Provide advice or suggestions for improvement according to objectives Formulate plans to implement recommendations and overcome objections Arrange for or provide training to people affected by change Evaluate...

Posted 1 week ago

Apply

2.0 - 5.0 years

4 - 7 Lacs

hyderabad

Work from Office

Who We Are MassMutual India Since 1851, MassMutual s commitment has always been to help people protect their families, support their communities, and help one another. Therefore, we want to inspire people to Live Mutual. We at MassMutual value diversity and inclusion. We re people helping people A career with us means you will work alongside exceptional people and be empowered to reach your professional and personal goals. Our employees are the foundation of what makes MassMutual a strong, stable, and ethical business. We seek and value unique and varied perspectives and experiences because we believe we are stronger when all voices are heard. We invite you to bring your bright, innovative i...

Posted 1 week ago

Apply

3.0 - 8.0 years

9 - 14 Lacs

hyderabad, pune, bengaluru

Hybrid

Role & responsibilities Proficiency with advanced reversing tools (e.g., IDA Pro, Ghidra). Ability to reverse-engineer heavily obfuscated code and native libraries. Capability to analyze and break custom cryptographic routines used by common malware. Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications. Experience in Android reverse engineering (APK, DEX), malware analysis, and threat modeling. Strong understanding of ARM-based architecture. Android application development experience in C/C++ and Java. Experience analysing app behaviour using automated tools and sandboxing environments to identify kno...

Posted 1 week ago

Apply

4.0 - 6.0 years

0 - 0 Lacs

pune, chennai, mumbai (all areas)

Work from Office

Role : Malware Analyst EXP : 4- 6 Years Work Mode : WFO Location : Bangalore/Pune Mandatory Skills : 1-2 Years relevant experience in Android application development 3-4 Years relevant with Malware analysis. Reverse Engineering Tools : IDA PRO/ Ghidra mandatory If you qualify all of the above skills, kindly share your resume to the ID mentioned below. shri.lakshmi@cielhr.com

Posted 1 week ago

Apply

5.0 - 9.0 years

0 Lacs

karnataka

On-site

You are a skilled Cyber Security Engineer L3 or Team Lead seeking an opportunity to join St. Fox's growing team of experts. You should be proficient in various cyber security technologies and frameworks, with a particular emphasis on Secure Service Edge (SSE), Secure Access Service Edge (SASE), Identity Management, Extended Detection and Response (XDR), and Security Operations Centers (SOC). Your role will require excellent technical and documentation skills in English, as you will be involved in significant collaboration and reporting responsibilities. As a Cyber Security Engineer at St. Fox, your key responsibilities will include designing, deploying, and managing security architectures wi...

Posted 1 week ago

Apply

5.0 - 9.0 years

0 Lacs

thane, maharashtra

On-site

As a skilled and proactive SOC Lead, you will play a crucial role in managing and enhancing our Security Operations Center capabilities. Your strong experience in cybersecurity operations, threat analysis, incident response, and team leadership will be instrumental in establishing and overseeing the SOC process. You will lead the day-to-day monitoring, manage a team of analysts, and drive the evolution of our threat detection and response processes. Your key responsibilities will include implementing various SIEM / XDR solutions, leading and coordinating the daily operations of the Security Operations Center, and supervising and mentoring SOC analysts. You will provide guidance on threat det...

Posted 1 week ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies