54 Virustotal Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 years

3 - 8 Lacs

hyderābād

On-site

Job requisition ID :: 91159 Date: Oct 29, 2025 Location: Hyderabad Designation: Deputy Manager Entity: Deloitte Touche Tohmatsu India LLP Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect va...

Posted 2 days ago

AI Match Score
Apply

2.0 years

0 Lacs

kochi, kerala, india

On-site

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Job Description: Cyber Threat Intelligence Analyst Position Overview : We are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Analyst to join our cybersecurity team. The ideal candidate will have a strong background in threat intelligence monitoring, report writing, and the use of various threat intelligence platform...

Posted 6 days ago

AI Match Score
Apply

2.0 years

0 Lacs

trivandrum, kerala, india

On-site

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Job Description: Cyber Threat Intelligence Analyst Position Overview : We are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Analyst to join our cybersecurity team. The ideal candidate will have a strong background in threat intelligence monitoring, report writing, and the use of various threat intelligence platform...

Posted 6 days ago

AI Match Score
Apply

5.0 - 8.0 years

0 Lacs

hyderabad, telangana, india

On-site

Our technology services client is seeking multiple Android Malware Analyst to join their team on a contract basis. These positions offer a strong potential for conversion to full-time employment upon completion of the initial contract period. Below are further details about the role: Role: Android Malware Analyst Experience: 5 - 8 Years Location: Pune, Hyderabad Notice Period: Immediate- 15 Days Mandatory Skills: Android Malware,Android apps (APK/DEX), Reverse engineering, Ghidra,IDA Pro,Jadx Job Description: Malware Analysis: Perform static and dynamic analysis of Android malware. Reverse-engineer malicious APKs and SDKs to understand behavior and intent. Identify spyware, trojans, rootkits...

Posted 6 days ago

AI Match Score
Apply

4.0 years

6 - 12 Lacs

india

On-site

Email: divya.g@kotasoftware.com Ph: +91 6303141503 We are seeking a skilled Android Reverse Engineer (Mid/Senior Level) with strong expertise in Android internals, reverse engineering, and mobile application security. The ideal candidate will dissect Android apps and SDKs, uncover vulnerabilities, and provide actionable insights to strengthen mobile ecosystem security. This role requires deep hands-on experience in reverse engineering, malware analysis, static/dynamic analysis, and tool development — along with an analytical mindset and a curiosity for how complex mobile software works beneath the surface. Perform in-depth static and dynamic analysis of Android applications and SDKs (includi...

Posted 1 week ago

AI Match Score
Apply

3.0 years

6 - 7 Lacs

india

On-site

Role Overview We are looking for a highly skilled Android Reverse Engineer (Mid/ Senior Level) with a strong background in Android internals, reverse engineering, and mobile application security. You will be responsible for dissecting Android apps and SDKs, identifying potential security risks, and providing actionable insights to strengthen mobile ecosystem security. This position requires hands-on experience in reverse engineering, malware analysis, static/dynamic analysis, and tool development — along with an analytical mindset and a passion for understanding how complex mobile software works under the hood. Key Responsibilities Reverse Engineering & Code Analysis: Perform in-depth static...

Posted 1 week ago

AI Match Score
Apply

5.0 years

0 Lacs

chennai, tamil nadu, india

On-site

Role Overview We are looking for a highly skilled Android Reverse Engineer (Mid/ Senior Level) with a strong background in Android internals, reverse engineering, and mobile application security. You will be responsible for dissecting Android apps and SDKs, identifying potential security risks, and providing actionable insights to strengthen mobile ecosystem security. This position requires hands-on experience in reverse engineering, malware analysis, static/dynamic analysis, and tool development — along with an analytical mindset and a passion for understanding how complex mobile software works under the hood. Key Responsibilities Reverse Engineering & Code Analysis: Perform in-depth static...

Posted 1 week ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

pune, maharashtra

On-site

As a Team Lead for the SOC Analyst Team, your role involves guiding and supporting a group of security analysts in their day-to-day work. You will oversee daily SOC operations to ensure team adherence to processes, SLAs, and quality standards. Conducting team meetings, knowledge-sharing sessions, and performance evaluations will be part of your responsibilities. Additionally, you will schedule and coordinate shifts to ensure 24/7 coverage and proper workload distribution. Your expertise will be crucial in overseeing detection, triage, investigation, and response to cybersecurity incidents. Collaborating closely with threat intelligence, IT, and engineering teams to remediate threats will als...

Posted 2 weeks ago

AI Match Score
Apply

2.0 years

0 Lacs

pune, maharashtra, india

On-site

Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! Qualys is looking for threat researchers who can leverage their experience and expertise to identify and analyze threats, produce original research publications, and work with engineering teams to provide a feedback and related insights into a multitude of Qualys products. You will be a member of the Qualys Threat Research Team, a team of security researchers working together to solve security challenges in new and innovative methods. The team is responsible for leading and conducting research related to adversary attack tactics and techniques, threat actor groups and campaign...

Posted 2 weeks ago

AI Match Score
Apply

4.0 years

0 Lacs

chennai, tamil nadu, india

On-site

Greetings from Teknikoz Experience : 4+Years Roles and Responsibilities Malware Analysis: Perform static and dynamic analysis of Android malware. Reverse-engineer malicious APKs and SDKs to understand behavior and intent. Identify spyware, trojans, rootkits, and other threats. Analyze network traffic and backend systems for vulnerabilities and data leakage. Document findings and present reports to technical and non-technical stakeholders. Participate in client-facing activities and mentoring junior analysts. Good to have: Develop detection signatures (e.g., YARA rules). Improve threat detection pipelines and automation systems. Tool Development: Create custom reverse engineering tools and sc...

Posted 2 weeks ago

AI Match Score
Apply

0.0 years

0 - 0 Lacs

kakkanad, kochi, kerala

Remote

At SecureSphereLabs , we’re building the next generation of cybersecurity tools and services — from advanced threat detection systems to AI-powered vulnerability analysis. We work with global clients to secure their infrastructure and help shape a safer digital world. Our culture is built on curiosity, innovation, and teamwork. If you’re passionate about cybersecurity and love solving technical challenges, you’ll fit right in! Role Overview As an Intern Software Engineer , you’ll be part of our security R&D team, contributing to the design and development of security automation tools, dashboards, and penetration testing utilities. You’ll get hands-on experience in both Offensive and Defensiv...

Posted 3 weeks ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

pune, maharashtra, india

On-site

Job Title: Team Lead - SOC Analyst Team Department: Cybersecurity / Security Operations Job Type: Full-Time Key Responsibilities Guide and support a group of security analysts in their day-to-day work. Oversee daily SOC operations and ensure team adherence to processes, SLAs, and quality standards. Facilitate team meetings, knowledge-sharing sessions, and performance evaluations. Schedule and coordinate shifts, ensuring 24/7 coverage and proper workload distribution. Oversee detection, triage, investigation, and response to cybersecurity incidents. Work closely with threat intelligence, IT, and engineering teams to remediate threats. Conduct root cause analysis post-incident and recommend pr...

Posted 3 weeks ago

AI Match Score
Apply

5.0 years

0 Lacs

andaman and nicobar islands, india

On-site

Rockwell Automation is a global technology leader focused on helping the world’s manufacturers be more productive, sustainable, and agile. With more than 28,000 employees who make the world better every day, we know we have something special. Behind our customers - amazing companies that help feed the world, provide life-saving medicine on a global scale, and focus on clean water and green mobility - our people are energized problem solvers that take pride in how the work we do changes the world for the better. We welcome all makers, forward thinkers, and problem solvers who are looking for a place to do their best work. And if that’s you we would love to have you join us! Job Description We...

Posted 4 weeks ago

AI Match Score
Apply

2.0 - 10.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Dear All, Hiring for Android Malware Analyst for one for our MNC Client Exp: 2-10yrs Work Mode: Hybrid Job Location: Mumbai/Pune/Bangalore/Chennai/Hyderabad/Kolkata/ Noida Skills need: Android Malware, APKS, SDKs, Vulnerability, Reverse Engineering Malware Analysis: Perform static and dynamic analysis of Android malware. Reverse-engineer malicious APKs and SDKs to understand behavior and intent. Identify spyware, trojans, rootkits, and other threats. Analyze network traffic and backend systems for vulnerabilities and data leakage. Document findings and present reports to technical and non-technical stakeholders. Participate in client-facing activities and mentoring junior analysts. Good to h...

Posted 1 month ago

AI Match Score
Apply

5.0 years

0 Lacs

andaman and nicobar islands, india

On-site

Rockwell Automation is a global technology leader focused on helping the world’s manufacturers be more productive, sustainable, and agile. With more than 28,000 employees who make the world better every day, we know we have something special. Behind our customers - amazing companies that help feed the world, provide life-saving medicine on a global scale, and focus on clean water and green mobility - our people are energized problem solvers that take pride in how the work we do changes the world for the better. We welcome all makers, forward thinkers, and problem solvers who are looking for a place to do their best work. And if that’s you we would love to have you join us! Job Description We...

Posted 1 month ago

AI Match Score
Apply

2.0 years

0 Lacs

mumbai, maharashtra, india

On-site

Your potential, unleashed: India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team: Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at h...

Posted 1 month ago

AI Match Score
Apply

7.0 years

0 Lacs

gurugram, haryana, india

On-site

Job Title: SOC Lead/Manager – Cyber Monitoring & Response Job Description We are seeking a highly skilled SOC Lead to oversee our Cyber Defence Operation Centre(CDOC), drive threat detection, and orchestrate incident response. This role demands deep technical expertise, strong leadership, and the ability to design and implement advanced security monitoring and response strategies. The SOC Lead will be responsible for real-time monitoring, threat intelligence analysis, forensic investigations, and security automation, ensuring that the organization remains resilient against evolving cyber threats. Location: [Gurgaon] Job Type: Full-time | On-site/Hybrid Reports To: Associate Director of Cyber...

Posted 1 month ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

karnataka

On-site

As an Android Malware Analyst, your primary responsibility will be to conduct thorough analysis of Android malware by performing static and dynamic analysis. You will be required to reverse-engineer malicious APKs and SDKs to understand their behavior and intent. Identifying spyware, trojans, rootkits, and other threats will be crucial aspects of your role. Additionally, analyzing network traffic and backend systems for vulnerabilities and potential data leakage will be part of your daily tasks. It will be important for you to document your findings and present detailed reports to both technical and non-technical stakeholders. You will also have the opportunity to participate in client-facin...

Posted 1 month ago

AI Match Score
Apply

0.0 years

0 Lacs

pune, maharashtra

On-site

Pune, Maharashtra, India Department General IT Applications Development Job posted on Sep 16, 2025 Employment type Full Time Employee Job Overview: Expertise in Windows desktop application development (C#/.NET or Python), with a focus on detecting user-level malware without the need for admin privileges. Responsible for developing, testing, and deploying a toolset to monitor system activity, identify suspicious behaviour, and protect users from potential threats. Required Skills: Experience with Windows desktop application development using C#/.NET or Python. Strong understanding of Windows internals, user-level processes, and Windows APIs. Experience with system monitoring tools and techniq...

Posted 1 month ago

AI Match Score
Apply

7.0 years

0 Lacs

gurugram, haryana, india

On-site

Job Title: SOC Lead/Manager – Cyber Monitoring & Response Job Description We are seeking a highly skilled SOC Lead to oversee our Cyber Defence Operation Centre(CDOC), drive threat detection, and orchestrate incident response. This role demands deep technical expertise, strong leadership, and the ability to design and implement advanced security monitoring and response strategies. The SOC Lead will be responsible for real-time monitoring, threat intelligence analysis, forensic investigations, and security automation, ensuring that the organization remains resilient against evolving cyber threats. Location: [Gurgaon] Job Type: Full-time | On-site/Hybrid Reports To: Associate Director of Cyber...

Posted 1 month ago

AI Match Score
Apply

3.0 years

0 Lacs

gurugram, haryana, india

On-site

Job Title: Specialist II, Security Incident Response Team (TCF) Job Description Job Description Summary We are seeking a highly skilled SOC Lead to oversee our MSS SOC, drive threat detection, and orchestrate incident response. This role demands deep technical expertise, strong leadership, and the ability to design and implement advanced security monitoring and response strategies. The SOC Lead will be responsible for real-time monitoring, threat intelligence analysis, forensic investigations, and security automation, ensuring that the organization remains resilient against evolving cyber threats. SOC Operations & Security Monitoring Lead and manage the 24/7 Security Operations Center (SOC),...

Posted 1 month ago

AI Match Score
Apply

2.0 years

0 Lacs

bengaluru, karnataka, india

On-site

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Job Description: Cyber Threat Intelligence Analyst Position Overview : We are seeking a highly skilled and experienced Senior Cyber Threat Intelligence Analyst to join our cybersecurity team. The ideal candidate will have a strong background in threat intelligence monitoring, report writing, and the use of various threat intelligence platform...

Posted 1 month ago

AI Match Score
Apply

4.0 years

0 Lacs

gurugram, haryana, india

On-site

Job Title: Specialist I, Cyber Defense Operation Centre (TCF) Job Description We are looking for an experienced and proactive SOC Analyst – Level 2 (L2) to join our Managed Security Services Provider (MSSP) team. In this role, you will handle advanced security investigations, lead incident response for escalated cases, fine-tune detection capabilities, and mentor L1 analysts. You will be expected to have strong technical expertise across security platforms, incident handling processes, and threat analysis to ensure timely and accurate response to security incidents in a 24x7 environment. Key Responsibilities Investigate and respond to escalated security incidents from L1 analysts, ensuring t...

Posted 2 months ago

AI Match Score
Apply

1.0 - 3.0 years

3 - 6 Lacs

hyderābād

Remote

Job Title: Android Reverse Engineer Location: Remote Please share your Updated resume to akhil.v@Candid8.us / akhilcandid8@gmail.com Responsibilities: Immediate Hiring Android Reverse Engineers Location: Remote (PAN India) | Preferably Hyderabad Tech Stack & Tools: * Java | Kotlin | JavaScript | Flutter | SQL Jadx | Ghidra | Frida | IDAPro | Burp Yara | VirusTotal | MITRE | ExploitDB Who We're Looking For: * 1–3 years * Capture-The-Flag (CTF) participation is a big plus * Interested candidates reach me at akhil.v@candid8.us Job Type: Contract Pay: ₹30,000.00 - ₹50,000.00 per month

Posted 2 months ago

AI Match Score
Apply

0.0 years

0 Lacs

india

On-site

About Cyble: Cyble is revolutionizing the landscape of cybersecurity intelligence. Founded in 2019, Cyble began as a visionary college project and has quickly transformed into a leading force in proactive cyber threat detection and mitigation, that is now globally significant, with people in 20 countries - Headquartered in Alpharetta, Georgia, and with offices in Australia, Malaysia, Singapore, Dubai, Saudi Arabia and India Our mission: To provide visibility, intelligence and cybersecurity protection using cutting-edge advanced technology, giving enterprises a powerful advantage. We democratize real-time intelligence about cyber threats and vulnerabilities, enabling organizations to take pro...

Posted 2 months ago

AI Match Score
Apply
Page 1 of 3
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies