Malware Researcher

Malware Researcher

Malware Researcher

Malware Researcher

url to apply- https://www.monsterindia.com/seeker/job-details?id=2739963&searchId=c425655f-8369-4efd-bf00-0a9c72ea075f

Loginsoft Private Limited

Hyderabad / Secunderabad

0-3 Years

 Not Specified

Job Description

 

  • Provide expertise in the areas of malware prevention, detection, and remediation.
  • Experience with notorious ransomware families and common malware strains.
  • Analyze the relationship between a given sample of malware and other known samples/families of malware, and notable features that indicate the origin or sophistication of the malware and its authors
  • Provide expertise in the detection, analysis and mitigation of malware, trends in malware development and capabilities, and proficiency with malware analysis capabilities
  • Leverage generated Sigma and Yara Rules for threat hunting activities
  • Effectively develop documentation and explain technical details of the analyzed malware
  • Good understanding on ATT&CK MITRE Matrix.

Job Details

Industry:

IT/Computers - Software

Function:

IT

Roles:

Security Analyst

Skills:

Malware Analysis Reverse Engineering.