Average salary: Rs1,228,333 /yearly

More stats

Search Results: 8,608 vacancies

Job Description :As a Malware Analyst, you will be responsible for analyzing and dissecting malware samples to identify their characteristics, behavior, and impact on systems. You will work closely with our threat intelligence team to investigate malware campaigns, develop... 

Whizz HR

Bangalore
17 days ago
Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks... 

Swift Strategic Staff Solutions INC

India
17 days ago
 ...For Malware + RE: Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-... 

LTIMindtree

Pune
more than 2 months ago
 ...Malware/Threat Researcher Madhapur, Hyderabad Full-Time position Job Description: We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously... 

Loginsoft Consulting LLC

Hyderabad
15 days ago

Rs 2 - 5 lakhs p.a.

 ...McAfee, TrendMicro, Kaspersky, Sophos, QuickHeal / Seqrite) Hands-On Technical Certificate is preferred Endpoint, Technical support, infra support Designation: Technical Support Engineer - Endpoint Anti Malware Vacancies: 10 Experience: 1.0 Year(s) - 5.0 Year(s)... 

Hiringlink Talent Solutions LLP

Mumbai
a month ago

Rs 12 - 20 lakhs p.a.

 ...Packet Capture, Intrusion Detection, Vulnerability Scanning and Malware analysis technologies for even detection and analysis. Developing...  ...integrity of SOC toolsets     · 6-8experience in SOC Analyst role in managing L2 Support team. · Basic Knowledge on Network... 

Right Advisors Private Limited

Chennai
9 days ago
 ...Job Description We are seeking a skilled Digital Forensic Analyst to join our dynamic team. The ideal candidate will have a strong...  ...Experience with data recovery techniques, memory forensics, and malware analysis. Excellent analytical and problem-solving skills with... 

IQEQ

Hyderabad
1 day ago
 ...of making a difference with us! What a Cybersecurity Senior Analyst - Detection & Response does at HP: Uses knowledge of the HP environment...  ...File system, Registry, etc. artifacts commonly associated with malware or malicious activities. ~ Cloud Forensics ~ Memory analysis... 

HP

Bangalore
4 days ago
 ...Position:Be a part of the Security Operations Centre (SOC) as a SOC analyst identifying, analyzing, notifying, and responding to security...  ...code activity, etc.2. Investigate, analyze, and contain malware incidents - Includes performing computer forensic investigations... 

Egon Zehnder - Knowledge Center India

Gurgaon
15 days ago
 ...The role of the Associate Managed Services Information Security Analyst is to work with the security tools and other security teams to monitor...  ...and Enterprise Detection and response tools, attack analysis, malware analysis, network forensics, computer forensics., Utilise a... 

NTT DATA

Hyderabad
2 days ago
 ...Create comprehensive assessment reports that identify root causes and remediation strategies.Basic Qualifications: - Knowledge of Linux UNIX and Windows OS security. - Excellent problem-solving skills. - Stay updated on the latest malware and security threats. (ref:hirist.tech)

Akshaya IT Business Solutions

Chennai
8 days ago
 ...Defender to determine the scope, impact, and root cause. Analyze malware samples detected by Microsoft Defender to understand their...  ...market trends, and anticipating requirements Working with Sr. Analyst SOC Operations for monitoring, analyzing logs from various Security... 

UNISYS

India
23 days ago
 ...working world for all.  EY-Cyber Security-CMS TDR – Senior OT Analyst The OT Security Analyst role encompasses the proactive and...  ...of alert and logs). Prevailing knowledge of OT-specific malware, tactics, techniques, and procedures used by threat actors. Relevant... 

Ernst & Young

Trivandrum
9 days ago
 ...protecting our customers from email-borne threats and data leaks. As an Analyst you will be having an opportunity to work with a core team of...  ...tools to investigate HTTP queries, DNS information, Domains, Malware, and other threat information.  ~Function successfully as part... 

Barracuda Networks

Koramangala
29 days ago
 ...: We are seeking a highly skilled and motivated Network SOC L2 Analyst to join our Security Operations Center (SOC) team. In this role,...  ...Analyze EDR alerts to identify suspicious activity and potential malware infections.- Remediate endpoint threats according to established... 

Overture Rede Private Limited.

Gurgaon
6 days ago
 ...brief The Security Operation Centre (SOC) Information Security Analyst are the first level responsible for ensuring the protection of...  ...DNS, authentication) Knowledge of host-based firewalls, Anti-Malware, HIDS Understanding of common network device functions (firewall... 

Soffit Infrastructure Services (P) Ltd

Kochi
19 days ago
 .../IPS, Vulnerability Scanner). - Seasoned in advanced forensics, malware assessment, threat intelligence,- 4+ years of experience in handling...  ....- Ability to provide technical and service leadership to L1 and other L2 analysts. Be a thought leader in the SOC. (ref:hirist.tech)

DFCS Technologies

Hyderabad
24 days ago
 ...– whatever your ambitions. Purpose:   The Cyber Security Analyst will be responsible for managing the BSC Security Incident Response...  ...operations, cyber investigations, incident management, and malware analysis.   In order to effectively execute these tasks, the... 

Boston Scientific

Gurgaon
12 days ago
 ...Company RNTBCI PL Job Description Cyber Threat Intelligence Analyst As a Cyber Threat Intelligence Analyst, you will be responsible...  ...actors. Conduct in-depth analysis of threat indicators, malware, and vulnerabilities to assess potential impact on the organization... 

Renault Group

Chennai
11 days ago
 ...Description What success looks like in this role: Security Analyst with 4+ to 7 years of relevant experience having in-depth...  ...for all the headers) Total Security Protection(Antivirus/Anti-Malware, Endpoint Detection & Response, Personal Firewall/ Host Intrusion... 

UNISYS

India
a month ago