Talent.com
This job offer is not available in your country.
Security Researcher - Malware Analysis

Security Researcher - Malware Analysis

Indus face Private LimitedIndia
17 days ago
Job description

Job Details :

Role : Security Researcher

Experience : 3 to 7+ years (depending on level)

Location : Flexible (Onsite / Hybrid / Remote as per business need)

Employment Type : Full-time

We are looking for a highly skilled and motivated Security Researcher to join our cybersecurity team.

The ideal candidate will have strong expertise in vulnerability research, exploit development, malware analysis, and threat intelligence.

This role involves identifying security weaknesses, analyzing advanced threats, and contributing to the design of more secure systems and applications.

The Security Researcher will work closely with security engineers, developers, and incident response teams to ensure robust protection against emerging cyber risks.

Key Responsibilities :

Vulnerability Research & Exploit Development :

  • Identify and analyze vulnerabilities in operating systems, applications, and network protocols.
  • Develop proof-of-concept (PoC) exploits to validate vulnerabilities.
  • Research novel attack vectors and advanced exploitation techniques.

Threat Intelligence & Malware Analysis :

  • Analyze malware samples, reverse-engineer binaries, and understand attacker tactics.
  • Monitor and assess evolving cyber threats, APT campaigns, and zero-day exploits.
  • Provide actionable intelligence to improve defensive Tooling & Automation :
  • Develop scripts and tools to automate vulnerability discovery and analysis.
  • Contribute to open-source security projects and internal research tools.
  • Perform fuzzing, static, and dynamic analysis of & Reporting :
  • Work with developers and product security teams to recommend mitigations.
  • Collaborate with incident response and SOC teams for advanced threat detection.
  • Document and present findings in detailed technical reports and research papers.
  • Required Skills & Qualifications :

  • Bachelors / Masters degree in Computer Science, Cybersecurity, or equivalent practical experience.
  • 3 to 7+ years of experience in vulnerability research, exploit development, or malware analysis.
  • Strong knowledge of operating system internals (Windows, Linux, Android, iOS).
  • Hands-on experience with reverse engineering tools (IDA Pro, Ghidra, Radare2, OllyDbg).
  • Expertise in low-level programming (C, C++, Assembly) and scripting (Python, PowerShell, Bash).
  • Knowledge of network protocols, cryptography, and secure coding practices.
  • Familiarity with penetration testing frameworks (Metasploit, Burp Suite).
  • Strong debugging, fuzzing, and exploit development skills.
  • Preferred Skills :

  • Experience with cloud security research (AWS, Azure, GCP).
  • Contributions to CVE research, security advisories, or open-source projects.
  • Knowledge of machine learning in threat detection.
  • Publications in security conferences, blogs, or industry journals.
  • What We Offer

  • Opportunity to work on cutting-edge security challenges and zero-day research.
  • Collaborative environment with top industry security professionals.
  • Competitive compensation and benefits.
  • Training, certifications, and conference sponsorships (Black Hat, DEF CON, etc.
  • (ref : hirist.tech)

    Create a job alert for this search

    Security Researcher • India

    Related jobs
    • Promoted
    Security Researcher

    Security Researcher

    Altered SecurityIndia, India
    Altered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information secu...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Staff Security Researcher (Prisma Cloud)

    Senior Staff Security Researcher (Prisma Cloud)

    Palo Alto NetworksIndia
    At Palo Alto Networks® everything starts and ends with our mission : .Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and m...Show moreLast updated: 8 days ago
    • Promoted
    Lead Security Engineer

    Lead Security Engineer

    ArcanaNagpur, IN
    As our Lead Security Engineer, you'll own and elevate Arcana's overall security posture - cloud, on-prem, and everything in between. You'll design and enforce policies, automate controls, and harden...Show moreLast updated: 30+ days ago
    • Promoted
    • New!
    Research Analyst - 45426

    Research Analyst - 45426

    TuringNagpur, IN
    You’ll work on fascinating analytical questions, research real-world scenarios, and create structured content that improves how AI understands and responds. No prior domain specialization is require...Show moreLast updated: 21 hours ago
    • Promoted
    Senior Malware Analyst

    Senior Malware Analyst

    LTIMindtreeIndia
    Looking for Senior Malware Analyst.Skills – Malware Analyst / Malware RE Exp – 3-6 Yrs Notice – Immediate – 30 days Location – Hyderabad / Chennai / Pune. Minimum Qualifications : Bachelor's degree in Comp...Show moreLast updated: 30+ days ago
    • Promoted
    Security Analyst

    Security Analyst

    KratikalIndia
    Responsibilities Application Security Testing / Penetration Testing (Web-based, Thick client, web services, Mobile Android & IOS, Network PT) Static Code Analysis / Secure Code Review Security defect ...Show moreLast updated: 17 days ago
    • Promoted
    Malware Analyst - Reverse Engineering Tools

    Malware Analyst - Reverse Engineering Tools

    MNR SolutionsIndia
    Job Description : - Analyze and reverse-engineer malicious software to understand its behavior <...Show moreLast updated: 19 days ago
    • Promoted
    Security Analyst - Threat Hunting

    Security Analyst - Threat Hunting

    SHI | Locuz - An SHI CompanyIndia
    We have an immediate requirement for.SHI Locuz Enterprise Solutions Pvt Ltd.Job Details : Work Experience - 3+years(relevant) Work Location - Mumbai Looking for immediate joiners.J ob Description : J...Show moreLast updated: 30+ days ago
    • Promoted
    Sr. Analyst - Secure Configuration

    Sr. Analyst - Secure Configuration

    Northern TrustIndia
    Northern Trust has commitment to ensure that all the technologies are secure, reliable and resilient.As part of that Northern Trust has a Vulnerability Management function to identify vulnerabiliti...Show moreLast updated: 8 days ago
    • Promoted
    • New!
    Security Engineer (Remote)

    Security Engineer (Remote)

    DigiHelic Solutions Pvt. Ltd.nagpur, maharashtra, in
    Remote
    We are looking for a proactive and experienced.In this role, you will design, implement, and maintain.The ideal candidate will have deep. Monitor cloud environments for.AWS-native and third-party to...Show moreLast updated: 18 hours ago
    • Promoted
    Malware Researcher Analyst

    Malware Researcher Analyst

    C3iHubIndia
    Description : C3iHub, IIT Kanpur is seeking a highly motivated and skilled Malware Analysis Researcher to join our cybersecurity research team. The ideal candidate will possess ...Show moreLast updated: 8 days ago
    • Promoted
    Senior Technical Analyst - Malware Analyst

    Senior Technical Analyst - Malware Analyst

    ComputacenterIndia
    Life on the team Placed within our Security Operations function, our Cyber Threat Operations Team play an essential role in protecting Computacenter from the latest threats and threat actors.The Cy...Show moreLast updated: 5 days ago
    • Promoted
    • New!
    Security Researcher

    Security Researcher

    VehereIndia
    Job Summary : We are seeking a seasoned Security Researcher with deep expertise in malware analysis, reverse engineering, and cloud threat research. The ideal candidate will have extensive hands-on e...Show moreLast updated: 12 hours ago
    • Promoted
    Security Analyst

    Security Analyst

    Tata Consultancy ServicesIndia
    Role : Cyberark PAM Experience range : 6 to 8 years Location : Bengaluru, Hyderabad, Chennai, Pune, Kolkata.Provide BAU support for secrets management applications like. Collaborate with various inter...Show moreLast updated: 7 days ago
    • Promoted
    AI Research Engineer, RL

    AI Research Engineer, RL

    PebbleNagpur, IN
    This is a full-time remote role for an AI Research Engineer specializing in Reinforcement Learning (RL).The AI Research Engineer will be responsible for developing and implementing state-of-the-art...Show moreLast updated: 30+ days ago
    • Promoted
    Malware Analyst

    Malware Analyst

    LTIMindtreeIndia
    Here are the some of the key skills which we are looking for it : Static and dynamic.PE, PDF, OLE, windows short cut files etc. Email security and Endpoint Security (EOP) Investigating the.Threat Int...Show moreLast updated: 30+ days ago
    • Promoted
    Android Malware Analyst

    Android Malware Analyst

    LTIMindtreeIndia
    Preferred Qualifications : Expertise in threat identification, with the ability to accurately pinpoint malicious code and classify all categories of malicious applications.Experience in Android reve...Show moreLast updated: 30+ days ago
    • Promoted
    Security Technology Lifecycle Analyst

    Security Technology Lifecycle Analyst

    HR PLACEMENT CONSULTANTS (HRPC)India
    Position - Analyst - Security Technology Lifecycle Analyst Job Type - Full-time (Third party payroll •) Location - Bangalore Total Experience - 2-5 years. Position overview : The Security Technology L...Show moreLast updated: 21 days ago