Offensive Security Researcher/Security Researcher

3 - 8 years

8 - 18 Lacs

Posted:2 weeks ago| Platform: Naukri logo

Apply

Work Mode

Work from Office

Job Type

Full Time

Job Description

Job Title: Offensive Security Researcher

Employment Type: Fulltime

Relevant Experience: 3+ Years

Location: Bangalore

Reporting To: Lead- Offensive Security

About the Job Role:

We are seeking a Malware & Threat Intelligence Researcher to join our Offensive Security team. This role is ideal for a passionate researcher who thrives on analyzing advanced malware campaigns, reverse-engineering threats, monitoring threat actors across dark web/clearnet and APT Groups, and crafting threat intelligence that can power our red and blue teams. You will contribute to strategic threat intelligence, malware emulation, threat hunting, and tool development.

Responsibilities:

  • Conduct in-depth malware reverse engineering (PE, .NET, Golang, Rust, PowerShell, Batch, VBS, etc.)
  • Track APT groups, develop TTP profiles, and perform contextual threat intelligence.
  • Develop malware emulators or PoCs and scripts for red team simulations or cyber ranges.
  • Monitor darknet forums and marketplaces, and stealer logs for actor trends and breach intelligence.
  • Create YARA rules, hunting signatures, and detection logic based on static/dynamic analysis.
  • Support threat hunting and detection engineering teams with enriched IOC and behavioural insights.
  • Collaborate with internal teams to simulate real-world threats, analyze telemetry, and produce attack playbooks.

Requirements:

  • Knowledge of packers, obfuscation, encryption, and anti-debugging techniques
  • 3+ years of hands-on experience in malware analysis, threat research, or reverse engineering.
  • Experience with APT tracking, malware campaign documentation, or C2 hunting.
  • Published research/blogs on threat campaigns is a plus.
  • Bachelor's degree in engineering, Computer Applications, Cybersecurity, or related field.
  • Certifications like GIAC GREM, CRTIA, or similar are a plus
  • Reverse engineering: Ghidra, IDA Pro, x64dbg, OllyDbg
  • Scripting: C++, Golang, Python
  • Malware Analysis: PEStudio, ProcMon, Wireshark, FakeNet, Any.Run
  • Threat Intel: FOFA, Validin, Censys, VirusTotal, Telegram, Darknet forums
  • YARA, Sigma, OSINT tools
  • Familiarity with MITRE ATT&CK framework and Threat Intel Platforms (TIPs)
  • Understanding of EDR tampering, living-off-the-land binaries (LOLBins), C2 infrastructure

Why Join Us:

  • Work on high-impact cyber defense and cyberwarfare initiatives.
  • Publish and present your research to a global audience.
  • Collaborate with National Cybersecurity Coordinators Office, CERT-IN, DRDO, and other National Security Agencies focused on Cybersecurity.
  • Enjoy flexibility, innovation-driven culture, and recognition for thought leadership.

Mock Interview

Practice Video Interview with JobPe AI

Start Job-Specific Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Skills

Practice coding challenges to boost your skills

Start Practicing Now
WOW Softech logo
WOW Softech

Software Development

San Francisco

RecommendedJobs for You