Average salary: Rs120,000 /yearly

More stats

Search Results: 67,621 vacancies

 ...About Bolster Bolster turns the security paradigm upside down and removes threats and digital risks before an attack occurs. Our protection...  .... If this is you, apply and join our team! As a Security Researcher, you will be responsible for discovering, analyzing, and... 

Bolster AI

Noida
21 days ago
 ...Job Title : Security Research Engineer Experience : 6 – 12 Years Location : Bangalore Key Responsibilities : · Conduct thorough research on SaaS applications to analyze data flows and identify application functionalities. · Employ tools such as Fiddler,... 

Willware Technologies Private Limited

Bangalore
9 days ago
Menlo Security's mission is enabling the world to connect, communicate and collaborate securely without compromise. COVID-19 has made our...  ...in analyzing and defending against browser exploits Conduct research that yields new algorithms, insights and prototypes that advances... 

Menlo Security Inc.

Bangalore
19 days ago
 ...We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of experts! Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore... 
Remote job

Altered Security

India
19 days ago
 ...Singapore, we are rapidly achieving our mission - eliminating unfairness to enable trust for the world. Responsibilities As a Security Researcher (JavaScript), you will focus on researching advanced Web Applications protection mechanisms that include client-side runtime... 

SHIELD

Bangalore
22 days ago
 ...PLEASE NOTE THIS ROLE IS BASED IN ORACLE SYDNEY OFFICE Senior Principal Offensive Security Researcher Are you a passionate security researcher with experience assessing large, complex software products? We are looking for talented individuals who are excited about... 

Oracle

Karnataka
4 days ago
 ...team a.k.a. CrowdStrike Falcon Surface, you will be involved in researching the latest network protocols vulnerabilities and scanning...  ...Surface pinpoints unknown, exposed internet-facing assets so security teams can best secure their digital perimeter. It enables security... 

CrowdStrike

India
23 days ago
 ...A non-exhaustive list of the challenges which you will work on: Understanding Windows internals and research on bypassing EDRs. Writing Proof-of-Concept tools in C#, PowerShell and other languages. Â Research and implement latest attack techniques in Windows, Active... 

Altered Security

Bhopal
14 days ago
 ...About the Role The role involves working closely with the US deal team on pitch books, sector research, opportunity analysis, peer analysis, credit analysis, IPOs and other industry-related materials that would form part of the M&A Buy or Sell side deals or Corporate Finance... 

The Wells Fargo Foundation

Bangalore
8 days ago
 ...About Zscaler Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform that protects thousands of customers from cyberattacks and... 

Zscaler

Bangalore
17 days ago
 ...Security Researcher Full Time Position Location: Madhapur, Hyderabad Description: We are seeking a highly skilled and motivated individual to join our Cybersecurity team as a Cybersecurity Researcher. In this role, you will be responsible for conducting security... 

Loginsoft Consulting LLC

Hyderabad
27 days ago
Job Title: Security Research Engineer. Location: Bangalore, KA, India. 12+ Months long term contract. Required Skills:.- FIDDLER.- WEBSOCKET.- WIRESHARK.- SAAS.- NETWORK SECURITY. Certifications & Licenses:- Proficiency in using tools like Fiddler, Burp Suite, and Wireshark... 

Tranzeal Incorporated

Bangalore
23 days ago
 ...innovation, and growth. We're all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow's...  ...positive impact. About the Role As a Staff ML/AI Security Researcher, you will be responsible for security auditing of machine... 

servicenow

India
20 days ago
 ...a look at our other open positions too. Our many opportunities can lead to infinite possibilities . Job profile: Senior Security Researcher Position Summary Software Architecture Division (SARD) is looking for a motivated, creative, experienced and hands-on security... 

Sony India Software Center Private Limited

Bangalore
7 days ago
 ...The Sr Security Researcher is a self-starting and motivated analyst on Arete s Cyber Threat Intelligence team This position is primarily focused on performing countermeasure development, threat hunting and profiling, malware analysis, analyzing threats, and tracking known... 

Areteir

Secunderabad
a month ago
 ...so that customers can be more agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange is the company’s cloud-native platform...  ...their applications and workloads reside. The  Security Researcher Senior  will report to the  Director, Malware Labs .  The... 

Zscaler

Bangalore
12 days ago
 ...positioning Seerist as a pivotal ally in navigating today's complex security landscape . Purpose: This role offers an exciting...  ...of global threats and disruption . You will be responsible for researching global threats and assisting in the optimization of client threat... 

Seerist

Delhi
a month ago
 ...innovation, and growth. We're all about delivering delightful, secure customer and employee experiences that accelerate ServiceNow's...  ...positive impact. About the Role As a Staff ML/AI Security Researcher, you will be responsible for security auditing of machine... 

servicenow

India
20 days ago
 ...Job Description Senior Cyber Security Researcher and Penetration Tester Would you like to use your skills, experience, and abilities to maintain cybersecurity for one of the leading Energy Technology? Do you like working on a team tasked with identifying and... 

Baker Hughes

India
19 days ago
 ...Job Title: Senior Security Researcher - Malware Analysis Role Overview: We are seeking an enthusiastic Security Researcher to join a growing organization that specializes in advanced malware analysis, exploit analysis, reverse engineering, and machine learning. Our... 

Trellix

Bangalore
a month ago