Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
2.0 - 7.0 years
4 - 8 Lacs
bengaluru
Work from Office
Role Overview: We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, customer escalation response and system Engineering and development. You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build automations, and author detection content which will help fight the bad guys. About the role: You must have awareness of threats around the globe, regional threats and top adversaries / criminal groups focusing on malware including affiliate networks pertaining to Windows OSes. You will process incoming requests from...
Posted 9 hours ago
2.0 - 7.0 years
4 - 9 Lacs
bengaluru
Work from Office
Role Overview: We are seeking an enthusiastic Security Researcher to join our growing organization. Our global organization works in the areas of malware research, customer escalation response and system Engineering and development. You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build automations, and author detection content which will help fight the bad guys. About the role: You must have awareness of threats around the globe, regional threats and top adversaries / criminal groups focusing on malware including affiliate networks pertaining to Windows OSes. You will process incoming requests from...
Posted 2 days ago
9.0 years
0 Lacs
gurugram, haryana, india
On-site
Summary Position Summary Cyber - Defense & Resilience - ASM+MPT -Senior Consultant Attack Surface Management (ASM) Services Overview Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to deliver Attack Surface Management (ASM) services, identifying vulnerable IT assets and weak security configurations in real time? If you thrive in dynamic environments and are passionate about cybersecurity, Deloitte’s ASM team could be the place for you. About Deloitte’s ASM Team Focus: Transparency, innovation, collaboration, and sustainability. Mission: Deliver industry-leading services with fresh thinking and a creative approach. Collaboration: Wo...
Posted 2 weeks ago
0 years
0 Lacs
india
Remote
About Us Sophos is a global leader and innovator of advanced security solutions for defeating cyberattacks. The company acquired Secureworks in February 2025, bringing together two pioneers that have redefined the cybersecurity industry with their innovative, native AI-optimized services, technologies and products. Sophos is now the largest pure-play Managed Detection and Response (MDR) provider, supporting more than 28,000 organizations. In addition to MDR and other services, Sophos’ complete portfolio includes industry-leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-l...
Posted 3 weeks ago
0 years
0 Lacs
ahmedabad, gujarat, india
Remote
About Us Sophos is a global leader and innovator of advanced security solutions for defeating cyberattacks. The company acquired Secureworks in February 2025, bringing together two pioneers that have redefined the cybersecurity industry with their innovative, native AI-optimized services, technologies and products. Sophos is now the largest pure-play Managed Detection and Response (MDR) provider, supporting more than 28,000 organizations. In addition to MDR and other services, Sophos’ complete portfolio includes industry-leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-l...
Posted 3 weeks ago
0 years
0 Lacs
Delhi, India
On-site
Required Skillsets Malware development & Reverse Engineering. In-depth knowledge of EDR Evasion tactics. Proficiency in development of custom tools for Windows (C,BOF, C#). Relevant Certifications include OSEP/ OSED/ CRTO II. Exceptional Communication and Collaboration abilities Working knowledge of programming in C/C++, Rust, golang,rust, nim and C# with proficiency in at least one Creation of Malicious Macro Enabled Documents for red team activities. Tools such as IDA Pro, OllyDbg, and Ghidra for disassembling and debugging malware. Knowledge of scripting languages (Python, PowerShell) to automate tasks and analyze malware of : Windows and Linux OS internals Windows Internals and API (PE, ...
Posted 1 month ago
5.0 years
0 Lacs
Gurugram, Haryana, India
On-site
Summary Position Summary Job Description: Cyber Risk Application Security Consultant Attack Surface Management (ASM) Services Overview Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to deliver Attack Surface Management (ASM) services, identifying vulnerable IT assets and weak security configurations in real time? If you thrive in dynamic environments and are passionate about cybersecurity, Deloitte’s ASM team could be the place for you. Deloitte’s ASM business is committed to transparency, innovation, collaboration, and sustainability. We deliver industry-leading services through fresh thinking and creative approaches, collaborati...
Posted 1 month ago
8.0 years
1 - 10 Lacs
Bengaluru
On-site
YOUR IMPACT: OpenText enables the digital world as the global leader in Enterprise Information Management, both on premises or in the cloud. We embrace all things digital and are committed to being the Best Place to Work for our Employees in over 140 locations around the world. We obsess over our customers to ensure they are wildly successful in embracing the Digital World. Our customers entrust us with their most important information, we need to be their most trusted partner. What we do, we do well. What we create, we do purposefully to impact the world. If you believe in this and are passionate about enabling the Digital World then let OpenText turn your career vision into reality. Webroo...
Posted 1 month ago
0 years
0 Lacs
India
Remote
About Us Sophos is a global leader and innovator of advanced security solutions for defeating cyberattacks. The company acquired Secureworks in February 2025, bringing together two pioneers that have redefined the cybersecurity industry with their innovative, native AI-optimized services, technologies and products. Sophos is now the largest pure-play Managed Detection and Response (MDR) provider, supporting more than 28,000 organizations. In addition to MDR and other services, Sophos’ complete portfolio includes industry-leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-l...
Posted 2 months ago
0 years
0 Lacs
Ahmedabad, Gujarat, India
Remote
About Us Sophos is a global leader and innovator of advanced security solutions for defeating cyberattacks. The company acquired Secureworks in February 2025, bringing together two pioneers that have redefined the cybersecurity industry with their innovative, native AI-optimized services, technologies and products. Sophos is now the largest pure-play Managed Detection and Response (MDR) provider, supporting more than 28,000 organizations. In addition to MDR and other services, Sophos’ complete portfolio includes industry-leading endpoint, network, email, and cloud security that interoperate and adapt to defend through the Sophos Central platform. Secureworks provides the innovative, market-l...
Posted 2 months ago
9.0 years
0 Lacs
Kolkata, West Bengal, India
On-site
Summary Position Summary Cyber - Defense & Resilience - ASM+MPT -Senior Consultant Attack Surface Management (ASM) Services Overview Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to deliver Attack Surface Management (ASM) services, identifying vulnerable IT assets and weak security configurations in real time? If you thrive in dynamic environments and are passionate about cybersecurity, Deloitte’s ASM team could be the place for you. About Deloitte’s ASM Team Focus: Transparency, innovation, collaboration, and sustainability. Mission: Deliver industry-leading services with fresh thinking and a creative approach. Collaboration: Wo...
Posted 2 months ago
5.0 years
0 Lacs
Kolkata, West Bengal, India
On-site
Summary Position Summary Job Description: Cyber Risk Application Security Consultant Attack Surface Management (ASM) Services Overview Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to deliver Attack Surface Management (ASM) services, identifying vulnerable IT assets and weak security configurations in real time? If you thrive in dynamic environments and are passionate about cybersecurity, Deloitte’s ASM team could be the place for you. Deloitte’s ASM business is committed to transparency, innovation, collaboration, and sustainability. We deliver industry-leading services through fresh thinking and creative approaches, collaborati...
Posted 2 months ago
3.0 - 5.0 years
3 - 8 Lacs
Hyderabad, Pune, Chennai
Hybrid
Malware Analyst Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..) Email security and Endpoint Security (EOP) Investigating the Phishing campaign and spam emails which users have received and reported. Threat Intelligence analysis/ Threat hunting Analyzing PE files (Dynamic and static analysis) and providing detec...
Posted 2 months ago
3.0 - 5.0 years
0 Lacs
Hyderabad, Pune, Bengaluru
Work from Office
Malware Analyst Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..) Email security and Endpoint Security (EOP) Investigating the Phishing campaign and spam emails which users have received and reported. Threat Intelligence analysis/ Threat hunting Analyzing PE files (Dynamic and static analysis) and providing detec...
Posted 2 months ago
3.0 - 5.0 years
6 - 11 Lacs
Hyderabad, Chennai, Bengaluru
Hybrid
LTIMindtree Hiring for Malware Analyst. Notice period-immediate to 15 days. Exp-3 to 5 yrs. Location- Hyderabad, Chennai, Pune, Bangalore if interested Share me these details along with CV-Richa.Srivastava@ltimindtree.com Total Experience- Current CTC- Expected CTC- Holding offers if any- Current Location- Preferred Location- Notice period- Skills- Date of Birth- PAN No- Passport size photo- Pan no- Availability for interview- Are you okay with Rotational shift- Job description- Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware ...
Posted 2 months ago
9.0 years
0 Lacs
Kolkata, West Bengal, India
On-site
Summary Position Summary Cyber - Defense & Resilience - ASM+MPT -Senior Consultant Attack Surface Management (ASM) Services Overview Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to deliver Attack Surface Management (ASM) services, identifying vulnerable IT assets and weak security configurations in real time? If you thrive in dynamic environments and are passionate about cybersecurity, Deloitte’s ASM team could be the place for you. About Deloitte’s ASM Team Focus: Transparency, innovation, collaboration, and sustainability. Mission: Deliver industry-leading services with fresh thinking and a creative approach. Collaboration: Wo...
Posted 2 months ago
5.0 years
0 Lacs
Kolkata, West Bengal, India
On-site
Summary Position Summary Job Description: Cyber Risk Application Security Consultant Attack Surface Management (ASM) Services Overview Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to deliver Attack Surface Management (ASM) services, identifying vulnerable IT assets and weak security configurations in real time? If you thrive in dynamic environments and are passionate about cybersecurity, Deloitte’s ASM team could be the place for you. Deloitte’s ASM business is committed to transparency, innovation, collaboration, and sustainability. We deliver industry-leading services through fresh thinking and creative approaches, collaborati...
Posted 2 months ago
0.0 - 5.0 years
0 Lacs
Bengaluru, Karnataka
On-site
Job Information Date Opened 06/18/2025 Job Type Full time Industry IT Services Work Experience 4-5 years City Bangalore State/Province Karnataka Country India Zip/Postal Code 560024 Job Description About Globals: Globals has drastically grown from a small home office to a globally recognized enterprise offering world-class quality solutions on Cybersecurity, Cyberwarfare, ERP Systems, AI, and Enterprise Application Development for various industries including Defence, Education, Government, Financial Services and Transport Industries. Globals has enabled its customers to be game-changers in their industry through its disruptive and innovative solutions. Globals is certified as a "Great Place...
Posted 3 months ago
0 years
0 Lacs
Bengaluru, Karnataka, India
On-site
About Globals: Globals has drastically grown from a small home office to a globally recognized enterprise offering world-class quality solutions on Cybersecurity, Cyberwarfare, ERP Systems, AI, and Enterprise Application Development for various industries including Defence, Education, Government, Financial Services and Transport Industries. Globals has enabled its customers to be game-changers in their industry through its disruptive and innovative solutions. Globals is certified as a "Great Place to Work" organization for its laudable work culture that helps its team members manage work-life, have dedicated hours to upskill and reskill themselves, and most important to ensure that the proje...
Posted 3 months ago
5.0 years
0 Lacs
Gurugram, Haryana, India
On-site
Summary Position Summary Job Description: Cyber Risk Application Security Consultant Attack Surface Management (ASM) Services Overview Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to deliver Attack Surface Management (ASM) services, identifying vulnerable IT assets and weak security configurations in real time? If you thrive in dynamic environments and are passionate about cybersecurity, Deloitte’s ASM team could be the place for you. Deloitte’s ASM business is committed to transparency, innovation, collaboration, and sustainability. We deliver industry-leading services through fresh thinking and creative approaches, collaborati...
Posted 3 months ago
5.0 years
0 Lacs
Greater Kolkata Area
On-site
Summary Position Summary Job Description: Cyber Risk Application Security Consultant Attack Surface Management (ASM) Services Overview Are you interested in improving the cyber and organizational risk profiles of leading companies? Do you want to deliver Attack Surface Management (ASM) services, identifying vulnerable IT assets and weak security configurations in real time? If you thrive in dynamic environments and are passionate about cybersecurity, Deloitte’s ASM team could be the place for you. Deloitte’s ASM business is committed to transparency, innovation, collaboration, and sustainability. We deliver industry-leading services through fresh thinking and creative approaches, collaborati...
Posted 3 months ago
2.0 years
0 Lacs
Mumbai, Maharashtra, India
On-site
Job Description – Malware Analyst A malware analyst examines malicious software, such as bots, worms, and trojans to understand the nature of their threat. This task usually involves reverse-engineering the compiled executable and examining how the program interacts with its environment. The analyst may be asked to document the specimen’s attack capabilities, understand its propagation characteristics, and define signatures for detecting its presence. Reverse engineering capabilities are also considered essential to a successful malware analysis. Malware analysts are responsible for conducting both dynamic and static analyses of suspicious code in order to establish signatures that indicate ...
Posted 3 months ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
75151 Jobs | Dublin
Wipro
28327 Jobs | Bengaluru
Accenture in India
23529 Jobs | Dublin 2
EY
21461 Jobs | London
Uplers
15523 Jobs | Ahmedabad
Bajaj Finserv
14612 Jobs |
IBM
14519 Jobs | Armonk
Amazon.com
13639 Jobs |
Kotak Life Insurance
13588 Jobs | Jaipur
Accenture services Pvt Ltd
13587 Jobs |