Offensive Security Researcher

3 - 8 years

7 - 11 Lacs

Posted:15 hours ago| Platform: Naukri logo

Apply

Work Mode

Work from Office

Job Type

Full Time

Job Description

Job_Description":"
About Globals:

Globals has drastically grown from a small home office to a globally recognized enterprise offering world-class quality solutions on Cybersecurity, Cyberwarfare, ERP Systems, AI, and Enterprise Application Development for various industries including Defence, Education, Government, Financial Services and Transport Industries. Globals has enabled its customers to be game-changers in their industry through its disruptive and innovative solutions.

Globals is certified as a "Great Place to Work" organization for its laudable work culture that helps its team members manage work-life, have dedicated hours to upskill and reskill themselves, and most important to ensure that the projects that they are working on are always unique, challenging their status quo every time. Our unique work culture has made us one of the worldfastest-growing technology companies as recognized and
featured by The Economist.

Our excellence in technical stewardship and service-offering expertise has facilitated our clients ranging from individual entrepreneurs to Fortune Global 500 to explore new business opportunities, reduce their operational costs significantly and boost their revenues. Today, Globals enjoys a strong position in the industry as a high-performing leader through its technology innovation and remarkable domain expertise. Globals is a CMMI Level 3 certified company.

About the Job Role:

We are seeking a Malware & Threat Intelligence Researcher to join our Offensive Security
team. This role is ideal for a passionate researcher who thrives on analyzing advanced malware
campaigns, reverse-engineering threats, monitoring threat actors across dark web/clearnet and
APT Groups, and crafting threat intelligence that can power our red and blue teams. You will
contribute to strategic threat intelligence, malware emulation, threat hunting, and tool
development.

Responsibilities:

  • Conduct in-depth malware reverse engineering (PE, .NET, Golang, Rust, PowerShell,
    Batch, VBS, etc.)
  • Track APT groups, develop TTP profiles, and perform contextual threat intelligence.
  • Develop malware emulators or PoCs and scripts for red team simulations or cyber
    ranges.
  • Monitor darknet forums and marketplaces, and stealer logs for actor trends and breach
    intelligence.
  • Create YARA rules, hunting signatures, and detection logic based on static/dynamic
    analysis.
  • Support threat hunting and detection engineering teams with enriched IOC and
    behavioural insights.
  • Collaborate with internal teams to simulate real-world threats, analyze telemetry, and
    produce attack playbooks.

    Requirements
    • Knowledge of packers, obfuscation, encryption, and anti-debugging techniques
    • 3+ years of hands-on experience in malware analysis, threat research, or reverse
      engineering.
    • Experience with APT tracking, malware campaign documentation, or C2 hunting.
    • Published research/blogs on threat campaigns is a plus
    • Bachelors degree in engineering, Computer Applications, Cybersecurity, or related field.
    • Certifications like GIAC GREM, CRTIA, or similar are a plus
    • Reverse engineering: Ghidra, IDA Pro, x64dbg, OllyDbg
    • Scripting: C++, Golang, Python
    • Malware Analysis: PEStudio, ProcMon, Wireshark, FakeNet, Any.Run
    • Threat Intel: FOFA, Validin, Censys, VirusTotal, Telegram, Darknet forums
    • YARA, Sigma, OSINT tools
    • Familiarity with MITRE ATT&CK framework and Threat Intel Platforms (TIPs)
    • Understanding of EDR tampering, living-off-the-land binaries (LOLBins), C2
      infrastructure

      Benefits
      • Work on high-impact cyber defense and cyberwarfare initiatives.
      • Publish and present your research to a global audience.
      • Collaborate with National Cybersecurity CoordinatorOffice, CERT-IN, DRDO, and
      • other National Security Agencies focused on Cybersecurity.
      • Enjoy flexibility, innovation-driven culture, and recognition for thought leadership.

        ","

Mock Interview

Practice Video Interview with JobPe AI

Start Python Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Python Skills

Practice Python coding challenges to boost your skills

Start Practicing Python Now
Globals Ites logo
Globals Ites

Information Technology

Silicon Valley

RecommendedJobs for You

Bengaluru East, Karnataka, India