Self Assessment

Analyst/Senior Analyst – Malware Research

CYFIRMA Profile
Disrupting the cybersecurity and threat intelligence category with a new way of decoding threats. CYFIRMA unravels cyber risks and threats for a safer society. We change how the world view, discover and manage cybersecurity so that government and business are empowered to innovate at scale.

What we do:

  • PROVIDE multi-dimensional and actionable strategic, management and tactical cyber threat visibility and intelligence
  • ANTICIPATE cyberattacks that are most likely to occur in your industry and IT environment
  • DELIVER potential cyber-attack insights at the planning stage versus the execution and exploitation phase
  • EMPLOY a predictive and deep understanding of the threats using our unique “Outside-In” approach

CYFIRMA is looking for a person with at least 2-5 years of hands-on technical experience in Cyber Security, Threat Intelligence, APT/Crimeware analysis, Malware analysis, Monitoring & Incident Response, Cyber risk assessment, Cyber vulnerability analytics, Cyber consulting and cyber service/delivery management.

Position : Analyst/Senior Analyst – Malware Research
Location : Bangalore
Open Position : 2
Experience : 2 – 5 years
Specific Industry : Cyber Security Practice
Client Facing : Yes (Remotely)
Permanent / Consultant : Permanent

Qualification :

  • Bachelor’s in computer science/IT or equivalent
  • Security certification (either of GIAC – GREM, GCTI, CHFI, CEH, Security+ etc.)

Job Summary :

  • Malware Researchers is a key role at Cyfirma, working with clients’ CIRT and Threat
  • Hunting functions. The Analyst’s responsibilities vary from day to day depending on external events and internal drivers for information and analysis.

Specific Skill Set :

  • Hands-on experience in reverse engineering, including debuggers such as OllyDbg and disassemblers such as IDA Pro
  • Hands-on experience of dynamic analysis using tools such as Wireshark, Regshot, Process Monitor and Process Explorer
  • Working knowledge of file formats such as PE, PDF, SWF, etc.
  • IDS/IPS, SIEM and AV – an understanding of the tools/methods used to digitally secure a network
  • TCP/IP, computer networking, routing, and switching – an understanding of the fundamentals: protocols and functioning of the internet, operating systems, and applications.
  • Familiarity with Python scripting is a advantage.
  • Able to think critically to pass those exams and/or need prior security experience.
  • Strong analytical skills

Job Responsibilities :

  • Analyze security incidents (trojan, backdoor, rootkit, worm, ransomware) to answer who, what, why and how of a cyber attack Reverse engineer malware samples to figure out attack mechanism, security risks, attacker motive and possibly – attacker identity Understand unpacking, DE obfuscation, and anti-debugging techniques
  • Investigate email crimes (such as phishing, spoofing, CEO fraud, Identity fraud) by analyzing email headers, tracing email origin and correlating findings with OSINT
  • Classify malware based on threats and commonalities
  • Collect, analyze, investigate, store, and disseminate indicators of compromise (IOCs) and threat intelligence
  • Produce well-written analyses and recommendations for threat detection and remediation
  • Keep up to date with latest malware outbreaks, exploits, and attack mechanisms
  • Participate in research and development of new methods and systems for malware analysis and cyber attribution

Interview Process (Written Test / personal Interview) :

  • 2 levels of interviews and assignment
  • Personal interview, Telecon/ Zoom

Apply Now

Use the form below to submit your job application

    By clicking "Submit", I agree to the Privacy Policy. of CYFIRMA