Back
India   India   Analyst   Natobotics Technologies -

Static & Dynamic Malware Analyst - Threat Hunting (6-10 yrs) Pune/Anywhere in | Analyst in Job1

Natobotics Technologies Pvt Limited

This listing was posted on hirist.

Static & Dynamic Malware Analyst - Threat Hunting (6-10 yrs) Pune/Anywhere in

Location:
Pune/Anywhere in India/Multiple
Description:

Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..)- Email security and Endpoint Security (EOP) - Investigating the Phishing campaign and spam emails which users have received and reported.- Threat Intelligence analysis/ Threat hunting.- Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis).- Analyzing non-PE files (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) and providing detection for malicious files.Required Skills (Any of the skills) :- Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis (ref:hirist.tech)
Education/experience:
5 To 7 Years
Company:
Natobotics Technologies
Posted:
April 5 on hirist
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to hirist
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Static & Dynamic Malware Analyst - Threat Hunting (6-10 yrs) Pune/Anywhere in
Static & Dynamic Malware Analyst - Threat Hunting (6-10 yrs) Pune/Anywhere in is a Jobs Analyst Job at Natobotics Technologies located in India. Find other listings like Static & Dynamic Malware Analyst - Threat Hunting (6-10 yrs) Pune/Anywhere in by searching Oodle for Jobs Analyst Jobs.