Jobs
>
Pune

    Static & Dynamic Malware Analyst - Threat Hunting - Pune/Anywhere in India/Multiple Locations - Natobotics Technologies Pvt Limited

    Default job background
    permanent Technology / Internet
    Description

    Job Description :
    Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)

    Someone who has hands on writing signatures for malware samples (at-least initial vector malware).

    • Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family
    • Emotet/Qakbot/AgentTesla etc.)
    • Email security and Endpoint Security (EOP)
    • Investigating the Phishing campaign and spam emails which users have received and reported.
    • Threat Intelligence analysis/ Threat hunting.
    • Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis).
    • Analyzing nonPE files (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) and providing detection for malicious files.

    Required Skills (Any of the skills) :

    • Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis
    )


  • Capgemini Pune, India

    Must have strong experience into Solution Architecture, Design, and Implementation for Azure Cloud. · - 5+ years of Experience in Enterprise SOC with focus on Incident investigation, Threat Hunting, Microsoft 365 Defender & DoS/, Azure Sentinel, Use case Building using KQL. · - R ...


  • SecurityHQ Pune, India

    **Job Description**: · The primary function of an SME is to ensure that the SOC team is performing its functions as · required and to trouble shoot problematic incidents and events. · **Responsibilities**: · - Work collaboratively with Account Manager for Client relations · - Tra ...

  • Zensar Technologies

    SOC Operations

    3 days ago


    Zensar Technologies Pune, India

    **SOC OPERATIONS** · **-** · **(** · **0101032** · **)** · **Description** · Working time - 6:00 AM to 3:00 PM EST/US (3.30 PM to 12 AM IST) - Monday to Friday · - Threat hunting for unauthorized access attempts · - m365 security enhancements · - Audit log monitoring and alerting ...

  • LTIMindtree

    Malware Analyst

    3 days ago


    LTIMindtree Pune, India

    For Malware + RE: · Here are the some of the key skills which we are looking for it: · Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) · someone who has hands on writing signatures for malware samples(at-least initia ...

  • LTS

    Cyber Security Lead

    22 hours ago


    LTS Pune, India

    Job Description for SOC Lead · Proficiency with Security Information Event Management (SIEM) tools, including creating advanced co-relation rules, administering SIEM, system hardening, and conducting Vulnerability Assessments · Skilled in threat intelligence, threat hunting, moni ...


  • Fujitsu Pune, India

    Job Summary: As a Security Operations Center (SOC) Manager, you will be responsible for leading and managing a team of security analysts, engineers, and incident responders. Lead incident response efforts, coordinating the teams actions during security incidents. Responsible for ...


  • Payatu Pune, India permanent

    Job Description : · Are you a passionately curious individual who possesses a steady and unshakable eye for detail? Are you not afraid of searching for a needle in the stack of hay? Do you think you have the skillset, knowledge, to be the first line of defense between cyber adver ...