Back
India   India   Analyst   Swift Strategic Staff Solutions -

Malware Analyst - Cyber Security (4-6 yrs) Anywhere in India/Multiple Locations | Analyst in Job J1

Swift Strategic Staff Solutions INC

This listing was posted on hirist.

Malware Analyst - Cyber Security (4-6 yrs) Anywhere in India/Multiple Locations

Location:
Anywhere in India/Multiple Locations
Description:

Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating security threats, enhancing our organization's cyber defense capabilities, and ensuring the protection of sensitive information and assets.Key Responsibilities:Malware Analysis:- Analyze and dissect malware samples to understand their behavior, functionality, and purpose.- Reverse engineer malware to extract indicators of compromise (IOCs), including file hashes, registry keys, network traffic patterns, and behavioral signatures.Threat Intelligence:- Stay abreast of the latest malware trends, tactics, and techniques used by threat actors.- Research and analyze emerging threats and vulnerabilities to proactively identify potential risks to our organization.Incident Response:- Support incident response efforts by analyzing malware artifacts discovered during security incidents.- Provide expert guidance and recommendations to incident response teams for malware containment, eradication, and recovery.Tool Development and Automation:- Develop and enhance tools and scripts for automating malware analysis processes and procedures.- Leverage existing malware analysis frameworks and platforms to streamline analysis workflows and increase efficiency.Reporting and Documentation:- Document findings, analysis results, and recommendations in clear and concise reports.- Communicate technical details effectively to both technical and non-technical stakeholders.Collaboration and Knowledge Sharing:- Collaborate with other cybersecurity professionals, threat intelligence analysts, and incident responders to share insights and findings.- Provide mentorship and guidance to junior members of the cybersecurity team.Qualifications:- Bachelor's degree in Computer Science, Cybersecurity, Information Security, or related field.- 4 to 6 years of experience in malware analysis, reverse engineering, and cybersecurity.- Proficiency in analyzing and dissecting malware samples using a variety of tools and techniques.- Strong understanding of malware behavior, tactics, techniques, and procedures (TTPs).- Experience with malware analysis tools such as IDA Pro, OllyDbg, Ghidra, or similar.- Familiarity with threat intelligence platforms and feeds.- Excellent analytical and problem-solving skills.- Effective communication and documentation skills.- Relevant certifications such as Certified Malware Analyst (CMA) or GIAC Reverse Engineering Malware (GREM) are a plus. (ref:hirist.tech)
Education/experience:
2 To 5 Years
Company:
Swift Strategic Staff Solutions
Posted:
May 29 on hirist
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to hirist
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Malware Analyst - Cyber Security (4-6 yrs) Anywhere in India/Multiple Locations
Malware Analyst - Cyber Security (4-6 yrs) Anywhere in India/Multiple Locations is a Jobs Analyst Job at Swift Strategic Staff Solutions located in India. Find other listings like Malware Analyst - Cyber Security (4-6 yrs) Anywhere in India/Multiple Locations by searching Oodle for Jobs Analyst Jobs.