Jobs
Interviews

379 Malware Analysis Jobs - Page 6

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

4.0 - 8.0 years

0 Lacs

chandigarh

On-site

As a Senior Information Security Specialist at our organization, you will be responsible for investigating and responding to alerts raised by the Security Operations Center (SOC). You will play a key role in coordinating security incidents and serving as part of the 24-hour on-call Security Incident Response Team. Additionally, you will be tasked with monitoring and investigating security alerts from SIEM systems, handling malware, and performing malware analysis. Your role will also involve correlating information from various security tools during incident investigations and analyzing threat intelligence feeds to identify relevant threats. You will be expected to enter identified vulnerabi...

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

vadodara, gujarat

On-site

The primary responsibility of this role will be to monitor security events and alerts utilizing Security Information and Event Management (SIEM) tools, Intrusion Detection/Prevention Systems (IDS/IPS), and other security monitoring platforms. You will be responsible for investigating and analyzing security incidents to identify the root cause, impact, and recommended remediation actions. Additionally, you will conduct in-depth analysis of security logs, network traffic, and other relevant data sources to detect and respond to potential threats. As part of your duties, you will be expected to perform real-time incident response activities, including containment, eradication, and recovery, fol...

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

delhi

On-site

As a Security Researcher at HackHalt - Community, your primary focus will be on combating cybercrime through prevention, education, detection, and rapid response. You will play a crucial role in empowering individuals and organizations with robust security solutions to create a resilient digital environment. Your responsibilities will include conducting application security assessments, performing malware analysis, engaging in reverse engineering, and carrying out advanced security research. In this full-time hybrid role based in New Delhi, with flexibility for remote work, you will be at the forefront of developing cutting-edge security technologies to proactively identify and mitigate thre...

Posted 1 month ago

Apply

5.0 - 9.0 years

0 Lacs

karnataka

On-site

You should have a Bachelor's degree in Computer Science, a related technical field, or equivalent practical experience. Additionally, a minimum of 5 years of experience with security assessments, security design reviews, or threat modeling is required. Previous experience in Malware, Reverse Engineering, and Software Development is also essential. Preferred qualifications include expertise in Android reverse engineering (DEX, ARM), malware analysis, threat modeling, incident/emergency response, OS hardening, vulnerability management, pen testing, or cryptographic concepts. Experience in Android application development using C++, Java, or Kotlin is highly valued. A solid technical foundation ...

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

hyderabad, telangana

On-site

You will be joining RSM, a leading provider of professional services to the middle market globally, with a focus on instilling confidence in a world of change and enabling clients and employees to achieve their full potential. The exceptional team at RSM creates an inclusive culture that values talent and provides a compelling experience for clients. As an associate in Risk Consulting in Hyderabad, Telangana, you will play a key role in supporting ongoing security operations for RSM clients across various industries and locations. Your responsibilities will include investigating security incidents using tools such as SIEM, automation, and cybersecurity technologies like ServiceNow, Stellar C...

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

karnataka

On-site

NTT DATA is looking for a Crowdstrike Security Analysis Advisor to join their team in Bengaluru, Karnataka, India. As an Information Security Advisor, you will play a crucial role in validating the antivirus strategy for all elements of the IT environment, ensuring compliance with security policies and procedures. Your responsibilities will include installing and testing supported devices, implementing approved changes based on customer requirements, and maintaining system health and status. Key Responsibilities: - Design, architect, and implement services related to antivirus technologies - Implement and manage antivirus projects, including installation, configuration, and troubleshooting o...

Posted 1 month ago

Apply

5.0 - 9.0 years

0 Lacs

pune, maharashtra

On-site

The ideal candidate for this position will succeed if they possess both knowledge and technical depth about the company and the industry. This is crucial as they are expected to play a central role in the decision-making process, collaborating with various individuals from different teams as needed. Additionally, they will be responsible for supervising specific personnel. Responsibilities - Manage and mentor a team of SOC analysts (Tier 1-3) across multiple shifts - Oversee threat hunting, incident response, and security monitoring operations - Develop and refine SOC procedures, playbooks, and escalation processes Qualifications - Bachelor's degree or equivalent experience - Proficiency in ...

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

haryana

On-site

We are looking for a certified ethical hacker to assist in enhancing the security of our network against potential threats. Your main responsibility will involve evaluating our company's network, servers, and overall infrastructure to discover any vulnerabilities that may exist. As a certified ethical hacker, you must possess the knowledge and expertise in utilizing various network and security tools, along with a high-level comprehension of computer and network security principles. This includes a deep understanding of encryption and cryptography. Responsibilities Your duties as a certified professional ethical hacker will encompass the following: - Conducting ethical hacking and penetratio...

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

noida, uttar pradesh

On-site

Vserv Academy is a leading provider of industry-recognized IT, hardware, computer networking, cloud infrastructure, and cybersecurity training modules in Noida. Our training programs cater to students and professionals seeking to join the IT industry and develop specialized skills. With courses ranging from computer hardware repair to advanced computer networking and cybersecurity, Vserv Academy ensures top-notch training for a skilled workforce. Our cybersecurity training module, designed by industry leaders with over 20 years of experience, focuses on data center management and security. This is a 3-month on-site role for a Cyber Security Trainer Freelancer at Vserv Academy in Noida. The r...

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

delhi

On-site

As an integral part of Aptitech Education, located in New Delhi, you will hold the position of a Cyber Security Trainer, dedicated to enhancing the skills and knowledge of individuals seeking to excel in the field of cybersecurity. Your primary responsibilities will revolve around conducting training sessions, designing curriculum, executing assessments, and offering guidance on various aspects including Application Security, Cybersecurity, Network Security, Information Security, and Malware Analysis. To excel in this role, you are expected to possess a profound understanding and practical experience in Application Security, Cybersecurity, and Information Security. Proficiency in Network Sec...

Posted 1 month ago

Apply

6.0 - 10.0 years

5 - 15 Lacs

Noida

Work from Office

Role & responsibilities • Security Incident monitoring & Security Incidents analysis. • Good experience in using SIEM tools. • Knowledge on Threat analysis, evolving Threat landscape. • Knowledge on Event logging and event analysis. • Knowledge on Corporate security products like firewalls, IPS, Web/content Filtering tools, Compliance tools, ITIL process. • Knowledge on Vulnerabilities and threats. • Knowledge on Packet Analysis and Forensic Analysis. • React to attacks observed during incidence monitoring. • Good knowledge about common security attacks, targeted attacks. • Define and act to common security incidents and reporting to stakeholders. • Contributing to continue monitoring and im...

Posted 1 month ago

Apply

3.0 - 5.0 years

1 - 6 Lacs

Noida

Work from Office

Good experience in SIEM tools, event logging and event analysis and experience in forensic analysis, Packet Analysis tools like Wireshark, TCP Dump etc. SIRT/SIEM/Threat Hunting Background/intel, netwitness, splunk, qRadar, RSA Netwitness, Linux/python understanding/Ethical hiking/programming background added advantage. Good knowledge in enterprise security products like SIEM tools, SOC, Security Incident Management, Threat Intel, Malware analysis, Firewalls, IPS, Web/content Filtering tools, AV, APT Tools, Wireshark, TCP Dump, Encase/Any other Forensic tool kit Very good understanding of security fundamentals and principles, attack techniques, Mitre, TTP, hacking tools etc Having experience...

Posted 1 month ago

Apply

6.0 - 8.0 years

11 - 16 Lacs

Hyderabad

Work from Office

What is the Security Operations responsible for? Security Operations is responsible for continuous monitoring and improving organizations security posture while preventing, detecting, analyzing, and responding to Cyber Security incidents with the aid of both technology and well-defined processes and procedures. Security Operations is expected to possess extensive knowledge of incident response methodologies, a deep understanding of cybersecurity threats, and hands-on experience in managing and mitigating security incidents. What are the ongoing responsibilities of Analyst Security Operations? Lead and coordinate incident response activities, ensuring timely and effective resolution. Develop ...

Posted 1 month ago

Apply

4.0 - 7.0 years

9 - 13 Lacs

Bengaluru

Work from Office

Role Overview: We are seeking a highly skilled and experienced Senior Data Scientist to join our innovative Data Science team. Reporting to the Data Science Director, you will contribute to the development of advanced Machine Learning (ML) solutions for cybersecurity challenges, including threat detection, malware analysis, and anomaly detection. Your expertise will help drive end-to-end ML product development, from data preparation to deployment, while ensuring seamless integration into our core products. What You Will Do: As a Senior Data Scientist, you will work in a team of smart data scientists reporting to the Data Science Director that does full-lifecycle full-stack Machine Learning p...

Posted 1 month ago

Apply

1.0 - 5.0 years

0 Lacs

navi mumbai, maharashtra

On-site

As a Cyber Security Analyst at our organization, you will play a crucial role in safeguarding our enterprise systems and networks. With a minimum of 1 year of experience in cybersecurity tools and operations, you will focus on endpoint protection, proxy management, and threat analysis. Your responsibilities will include monitoring, investigating, and responding to security incidents, administering McAfee endpoint security tools, managing web proxy solutions, identifying potential threats using SIEM tools, and collaborating with internal IT teams and external vendors to resolve security issues effectively. You will be required to perform vulnerability assessments, maintain detailed documentat...

Posted 1 month ago

Apply

2.0 - 7.0 years

0 Lacs

karnataka

On-site

We are seeking candidates who possess the following experience: - Mandatory experience with any of the following: - Cylance Protect and Optics - Crowdstrike Falcon Insight - Sentinel One ActiveEDR - Carbon Black EDR - Practical experience in the security incident response lifecycle and its various phases - Proficiency in L1 and L2 in EDR - Hands-on experience in event and log analysis on Windows endpoints - Total experience: 3-7 years, Relevant experience: 2+ years Please take note that candidates must have expertise in the following skills: - EDR Experience - Specific EDR products worked on and the level of support provided - Incident Response - Malware Analysis - Willingness to work flexib...

Posted 1 month ago

Apply

10.0 - 14.0 years

0 Lacs

karnataka

On-site

CYFIRMA is a threat discovery and Cyber intelligence platform company that offers industry-disrupting solutions in the cybersecurity and threat intelligence category with innovative ways of deciphering threats. The company applies Cyber intelligence across all layers, including business controls. As a Cyber Threat Intelligence Lead/Manager at CYFIRMA, you will be responsible for conducting in-depth research on nation-state threat actors, campaigns, and malware from various sources, including public and dark/deep web. Your primary task will be to generate predictive and relevant threat intelligence for clients. Additionally, you will be required to outline risk scenarios and recommend actions...

Posted 1 month ago

Apply

5.0 - 9.0 years

0 Lacs

karnataka

On-site

The Threat Response Analyst position at Applied Systems, Inc. within the Corporate IT team requires a skilled professional with a background in security threat response activities. As a Threat Response Analyst, you will be responsible for conducting threat response activities, leveraging SIEM tools for security event analysis, and utilizing endpoint detection and response solutions. To qualify for this role, you must hold a BE or BTech degree and have a minimum of 5-6 years of experience, with at least 3 years specifically focused on threat response activities. You should possess a strong working knowledge of security log parsing, networking fundamentals, and information security incident in...

Posted 1 month ago

Apply

4.0 - 8.0 years

6 - 10 Lacs

Bengaluru

Work from Office

Relevant Experience: 0 -2 years About The Role We are seeking a Junior Security Analyst with a keen interest in malware analysis, software safety, and secure application delivery You will assist in the validation and vetting of third-party applications and patches to ensure only safe, trusted content is distributed via our MDM platform Youll gain hands-on experience in a sandboxed analysis environment and grow under the mentorship of senior team members, Key Responsibilities Assist in analyzing third-party Windows apps and software patches for safety, authenticity, and compliance, Operate sandbox environments to observe application behavior and report findings, Support malware scanning, thre...

Posted 1 month ago

Apply

5.0 - 10.0 years

8 - 12 Lacs

Bengaluru

Work from Office

Role Overview: Role Overview: As a Database Security Researcher, you will be an integral part of the Data Protection Group in India, developing cross-platform endpoint applications for Windows and Linux. To be successful in this role you should have exceptional technical skills, communication, and project management skills with multiple years of designing and implementing Enterprise class products along with ability to work in a team toward achieving organizational goals. In this position, you will be involved in all aspects of product development lifecycle - requirements discussion/analysis, design, scope estimation, planning, implementation, code reviews and unit testing, documentation, PO...

Posted 1 month ago

Apply

5.0 - 8.0 years

10 - 14 Lacs

Bengaluru

Work from Office

Project Role : Application Lead Project Role Description : Lead the effort to design, build and configure applications, acting as the primary point of contact. Must have skills : Microsoft Endpoint Configuration Manager Good to have skills : NAMinimum 3 year(s) of experience is required Educational Qualification : 15 years full time educationJob Title:MECM/SCCM L2 Support Engineer.Experience:56 YearsManagement level:CL10Job Type:Full-TimeWork Mode:HybridJob Summary :The MECM (Microsoft Endpoint Configuration Manager) / SCCM (System Center Configuration Manager) L2 Support Engineer will be responsible for providing second-level support for endpoint management systems, including patch manageme...

Posted 1 month ago

Apply

5.0 - 10.0 years

6 - 12 Lacs

Chennai

Remote

Job Description CyberSecOn is looking for a talented and dedicated Cyber Security Analyst who can work remotely. A Cyber Security Analyst is responsible for maintaining the security and integrity of data. The security analyst must possess knowledge of every aspect of information security to protect company assets from evolving threat vectors.The main responsibilities will include: Monitor and investigate security events and alerts from various sources, such as logs, network traffic, threat intelligence, and user reports. Conduct proactive and reactive threat hunting campaigns to uncover hidden or emerging threats on the cloud environment. Perform root cause analysis and incident response to ...

Posted 1 month ago

Apply

2.0 - 6.0 years

0 Lacs

delhi

On-site

You will be joining CRYPTUS CYBER SECURITY, an IT company based in Roorkee, Uttarakhand, specializing in Advanced IT Security, Ethical Hacking, and Cyber Security training. As a Cyber Security Trainer, your primary role will involve creating and delivering training programs focused on cybersecurity, including application security, ceh, and vapt. Additionally, you will be conducting hands-on sessions in malware analysis and ensuring that the training materials align with the latest industry standards. To excel in this position, you should possess strong skills in Application Security, Cybersecurity, Information Security, and Network Security. Proficiency in Malware Analysis, along with excell...

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

maharashtra

On-site

The Cyber Threat Intelligence Analyst role in the Identify Service Line involves being responsible for analyzing cyber threats and vulnerabilities that may impact the Group. Reporting to the IT Manager of the CyberSOC team in India and coordinating with the Identify Service Line Team Leader and Manager in France, you will focus on three main activities: Cyber Threat Intelligence, Vulnerability Assessment, and Sandboxing. Your primary responsibilities will include collecting, analyzing, and utilizing customized outputs from the Cyber Threat Intelligence partner and open-source intelligence to identify emerging cyber threats. This involves conducting cyber threat hunting on Indicators of Compr...

Posted 1 month ago

Apply

12.0 - 16.0 years

0 Lacs

karnataka

On-site

About Rippling Rippling, based in San Francisco, CA, has secured over $1.4B from renowned investors such as Kleiner Perkins, Founders Fund, Sequoia, Greenoaks, and Bedrock. The company has been recognized as one of America's best startup employers by Forbes. Rippling prioritizes candidate safety, ensuring that all official communications are exclusively sent from @Rippling.com addresses. About The Role Rippling is seeking an experienced Security Engineer to join the Detection and Response Team (DART). As a member of the team, you will play a crucial role in establishing a top-notch incident response function that effectively handles challenging security incidents. Your responsibilities will ...

Posted 1 month ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies