The Job logo

What

Where

Malware Research Engineer

ApplyJoin for More Updates

You must Sign In before continuing to the company website to apply.

Smart SummaryPowered by Roshi
We are seeking a highly experienced security analyst to join our team. You will be responsible for responding to security issues in target-rich environments, performing malware analysis, and developing tools for automated malware detection. The ideal candidate should have expertise in web security, JavaScript, and malware analysis. Strong communication skills and the ability to work independently and collaborate with a remote team are also important.

Job description 

Qualifications

  • 5+ years experience responding to security issues in target-rich environments, looking at security alerts, reverse engineering of malware samples, front-line analysis and response 
  • Experience in managing, operating and developingmalware analysis lab/automation 
  • Experience with malware detonation engines and associated malware analysis tools 
  • Experience in writing and debugging JavaScript code 
  • Has a strong background in Web security, is familiar with how modern browsers work (chromium preferred) 
  • Ability to work independently and collaborate with a remote team in varying locations around the world 
  • Has strong written and oral communication skills 

 

//edgejobs 

#edgejobs 

#epicindia 

#edgeindia 

#E+DIndia 

#ewdindia 

#webxtindia 

 

Responsibilities

  • Responsible for Performing a threat modelling exercise to identify potential security threats and vulnerabilities.  
  • Develop and maintain tools for automated malware detection.  
  • Perform static and dynamic malware analysis of different extension and plugin artifacts.  
  • Disassemble and reverse engineer malware code to understand its functionality.  
  • Identify and document evasion techniques and malicious capabilities.  
  • Understanding of JavaScript Malware and impact on the extension ecosystem  
  • Identify abnormal or suspicious activities, including data exfiltration.  
  • Share intelligence on new malware families, techniques, and IOCs.  
  • Assist incident response teams in mitigating malware impact.  
  • Good Understanding on Extensions ecosystem and their functioning.  
  • Understanding of common malware in Generative AI systems like chatgpt and controls to detect 
  • Responsible for doing prompt Engineering to jail break plugin prompts.   
Set alert for similar jobsMalware Research Engineer role in Hyderabad, India
Microsoft Logo

Company

Microsoft

Job Posted

a year ago

Job Type

Full-time

WorkMode

Hybrid

Experience Level

3-7 Years

Category

Software Engineering

Locations

Hyderabad, Telangana, India

Qualification

Bachelor or Master

Applicants

Be an early applicant

Related Jobs

Microsoft Logo

Cloud Automation Engineer

Microsoft

Hyderabad, Telangana, India

Posted: a year ago

As an At-Scale Cloud automation engineer, you will work directly on cloud-scale challenging & complex automation and remediation workflows across multiple layers of hardware-firmware-operating systems. You will perform debug, develop fixes and implement automation strategies and recoveries across Global Azure infrastructure. You will interact with engineers across multiple geographies and functional (OS, Hardware Infrastructure, Firmware engineering, RAS, Cloud operations, Customers, Debug) teams and deliver recovery solutions to maintain Cloud Capacity SLA's across diverse customers.