Find Your Next Career
Senior Security Researcher (XDR - Threat Detection & Response)
Enterprise Account Manager
Demo System Engineer
Sr. Manager, Enterprise Technology
CSM Israel // Turkey
CSM Poland
Customer Success Manager
Customer Success Manager
Senior Security Researcher - Malware Analysis
Security Researcher - Malware Analysis
Enterprise Account Manager (French/English)
Senior Software Development Engineer
Enterprise Account Manager - Saudi Arabia
Security Researcher - Data Protection
Emerging Leader Associate
Customer Success Intern
Regional Director - Canada
Trellix Professional Services Consultant
Senior Customer Success Manager
UX Researcher
Content Specialist
RFP Content Specialist
Customer Success Manager
Senior Software Development Engineer in Test
Senior Security Researcher
Inside Sales Account Rep
Federal Civilian Account Manager
Intern
Senior Accountant
Accountant
Staff Solution Consultant - Network Security
Manager, Sales Development
Trellix Professional Services Consultant
Professional Services Associate Consultant
Technical Lead
Director, Transformation Programs
Senior Product Manager: Certifications
Software Development Engineer ,Data Protection
Lead Software Engineer/ Senior Tech Lead
Software Engineer
Manager / Senior Manager Program Management
Administrative Support
Professional Service Solution Consultant
Senior Customer Success Manager
Customer Success Manager
Customer Success Manager
Product Certification Program Manager
Enterprise Account Manager
Enterprise Account Director
Product Manager - EDR Threat Management
View all jobs

Security Researcher – Malware Analysis

ID: JR0033059

India, Bangalore

Job Title:

Security Researcher – Malware Analysis

Role Overview:

Trellix is a global company redefining the future of cybersecurity. The company’s open and native extended detection and response (XDR) platform helps organizations confronted by today’s most advanced threats gain confidence in the protection and resilience of their operations. Trellix’s security experts, along with an extensive partner ecosystem, accelerate technology innovation through machine learning and automation to empower over 40,000 business and government customers. More at https://trellix.com.

Trellix combines the best of two predecessors. We offer a fresh approach to ensure all remediation. This transformation embraces the incredible portfolio and talent of McAfee Enterprise and FireEye and sets us on the path to re-define the future of cybersecurity.

We are seeking security researchers specializing in malware analysis.

About the role:

We are seeking an enthusiastic Security Researcher to join a growing organization that specializes in advanced malware analysis, exploit analysis, reverse engineering, and machine learning. Our global organization works in the areas of malware research, customer escalation response and system Engineering and development. We are seeking security researchers specializing in malware analysis with a propensity for finding evil. The candidate must have the passion and experience necessary to turn research findings into practical threat detections in our Trellix Endpoint Security (ENS) product. Our team doesn’t just analyze malware – we find evil.

You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.”

Responsibilities

  • You will process incoming malware analysis and detection requests from customers, our first level Research team, and other teams within Trellix.

  • You will proactively add detection for prevalent threats, and author proactive detection to provide enhanced protection.

  • You will perform static and dynamic analysis of malware, including – infection, propagation, lateral movement, exploitation POCs, etc.

  • You will extract malicious patterns from malware and author effective detection and repair signatures and test them before being utilized by our Trellix endpoint protection product.

  • You will participate in the incident response process on an as needed basis and prepare analysis of the incident, remediation instructions, and assist customers.

  • Using your coding skills, you will help develop automation framework for malware analysis and efficiency improvements.

  • You will propose and create innovative solutions for problems that our customers are facing.

  • You will share your most exciting research findings through blogs and internal presentations.

  • You will work closely with colleagues in the same and other time zones, and attend a daily handover to the next region.

  • You may be required to support on-call work during holidays and weekends as part of a team rotation.

About You:

  • You must have 5+ years of experience in a Malware Researcher role 

  • You must have experience with Python, C/C++, or other similar programming languages.

  • You must have experience in reverse engineering, and proficiency in debugger usage (OllyDbg, IDA pro).

  • You must understand file formats for Windows (PE), Linux (ELF), or macOS (APP, PKG)

  • You must have knowledge of OS internals (memory, threads, processes, API, etc.) on Windows, Linux, or macOS

  • You must have awareness of global threats, regional threats, and top adversaries / criminal groups focusing on malware including affiliate networks pertaining to Windows OSes.

  • You must have experience with various malware analysis tools.

  • You should have excellent problem-solving skills, be a fast learner, and be self-motivated to take on initiatives with a focus on achieving results in a timely manner.

  • You should have a proven ability to translate insights into business recommendations.

  • Ability to positively adapt to changes and multitasking in a fast-moving industry 

Additional Qualifications

  • Knowledge of networking protocols and experience with network traffic analysis tools (Wireshark, Fiddler).

  • Knowledge of exploitation concepts such as Shellcode, Heap Spray, ROP, etc.

  • Experience working for Endpoint Protection (AV) operations and SOC environments is a plus

  • Experience with sandbox-based detection technologies

Company Benefits and Perks:

We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

  • Retirement Plans
  • Medical, Dental and Vision Coverage
  • Paid Time Off
  • Paid Parental Leave
  • Support for Community Involvement

We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.

Share This Job