Average salary: Rs1,100,000 /yearly

More stats

Search Results: 161 vacancies

Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks... 

Swift Strategic Staff Solutions INC

India
3 days ago
Job Description :As a Malware Analyst, you will be responsible for analyzing and dissecting malware samples to identify their characteristics, behavior, and impact on systems. You will work closely with our threat intelligence team to investigate malware campaigns, develop... 

Whizz HR

Bangalore
3 days ago
 ...Job Description Associate Principal, Cyber Risk Working within our Cyber Risk Team as an Associate/Principal Malware Analyst. The focus of this role is to Conduct in-depth malware analysis and reverse engineering Clearly communicate technical findings to a variety... 

Kroll

India
3 days ago
 ...For Malware + RE: Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-... 

LTIMindtree

Pune
a month ago

Rs 2 - 5 lakhs p.a.

 ...McAfee, TrendMicro, Kaspersky, Sophos, QuickHeal / Seqrite) Hands-On Technical Certificate is preferred Endpoint, Technical support, infra support Designation: Technical Support Engineer - Endpoint Anti Malware Vacancies: 10 Experience: 1.0 Year(s) - 5.0 Year(s)... 

Hiringlink Talent Solutions LLP

Pune
29 days ago
 ...Malware/Threat Researcher Madhapur, Hyderabad Full-Time position Job Description: We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously... 

Loginsoft Consulting LLC

Hyderabad
2 days ago
 ...languages (Python, Bash, PowerShell, etc.). ~ Experience with advanced attack techniques, including social engineering, phishing, and malware deployment. ~ Experience in a regulated industry (e.g., finance, healthcare) and knowledge of relevant compliance requirements. ~... 

AGS Cyber

Bangalore
12 hours ago
 ...incident response activities. Monitor and analyze antivirus and EDR alerts for potential threats. Conduct in-depth analysis of malware incidents. Manage and update antivirus solutions and Endpoint Detection and Response (EDR) tools- Crowdstrike, Carbonblack, Trellix... 

YASH Technologies

Bangalore
3 days ago
 ...not only defend themselves, but do so in a future-proof manner. The team is responsible for researching the software vulnerability and malware, simulating cyber-attacks and developing the detection solutions to Vehere's NBAD and PCAP solution. As a member of this team, you... 

Vehere

Bangalore
9 days ago
 ...and user experience. Implementing and maintaining robust security protocols to safeguard server systems from unauthorized access malware and other threats. Establishing regular backup procedures to ensure data recovery in case of system failures. Diagnosing and resolving... 

Webspiders Interweb Private Limited

Jaipur
3 days ago
 ...: Work experience in Firewall (Checkpoint/Fortinet/Sonic Wall) Knowledge of common security issues including IPS functioning, malware, ransomware Knowledge of network protocols Certification : CISM, or CISA preferrable Experience : 4+ years of experience... 

NTT DATA, Inc.

Pune
11 days ago
 ...Experience : 7 years of experience in security domain Skill Sets : Knowledge in Firewall, common security issues including, malware and ransomware Experience in Firewall (Checkpoint/Fortinet/Sonic Wall) Certification : CISSP, CISM, or CISA preferrable... 

NTT DATA, Inc.

Pune
11 days ago
 ...basic knowledge in one or more Cyber Threat Management domains such as: Threat Management, Cyber Operations/Fusion Managed Services, Malware Analysis, Collective Threat Intelligence and Cyber Risk Sciences, Incident Management and Forensics, Data Protection solutions.... 

Deloitte

Hyderabad
6 days ago
 ...basic knowledge in one or more Cyber Threat Management domains such as: Threat Management, Cyber Operations/Fusion Managed Services, Malware Analysis, Collective Threat Intelligence and Cyber Risk Sciences, Incident Management and Forensics, Data Protection solutions.... 

Deloitte

Bangalore
26 days ago
 ...Industrial defender, Splunk, Arcsight, QRadar or others Experience in deploying of unidirectional firewalls, host based firewalls, Anti-Malware, IPS/ IDS / HIDS in plant and operational environments Awareness of Network monitoring technology platforms such as Fidelis XPS,... 

EY India.

Kochi
4 days ago
 ...latest tactics, techniques, and procedures leveraged by adversaries. The Threat Research Team also works closely with the security, malware research, product, and engineering teams to develop novel protection strategies against emerging cybersecurity threats.  Responsibilities... 

Qualys, Inc

India
5 days ago
 ...Engineers to join the Microsoft Advertising Trust and Safety Services who operate on the frontlines to identify and fight fraud, malware and other unsafe advertising and supply practices. The Network Quality & Policy Team plays a key role in fighting every day to protect... 

Microsoft

India
8 days ago
 ...solutions 2 Experience in latest security threats and trends 3 Experience with security tools such as SIEM, EDR, and IDS/IPS 4 Experience in malware analysis techniques and tools Professional Attributes : 1 Good verbal and written communication skills 2 Good analytical and... 

Accenture

Bangalore
8 days ago
 ...PREFERRED EXPERIENCE Experience developing automation playbooks Experience in one or more security domains (defensive analyst, malware reversing, offensive security, open-source intelligence, threat intelligence) Azure DevOps experience Experience with command-line... 

Fidelity National Financial

Bangalore
10 days ago
 ...to its leading position in the aerospace and defence market. Additional risks come from our Extended Enterprise. In recent months the malware attacks we’ve  seen have been more sophisticated.  Why do we need Weakness Management in Airbus? Weakness Management is a... 

Airbus S.A.S

India
15 days ago