Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Malware Analyst @ Ltimindtree

Home > IT Security

 Malware Analyst

Job Description

LTI Mindtree hiring Malware Analyst role.


Roles and Responsibilities:


  • Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)
  • someone who has hands on writing signatures for malware samples(at-least initial vector malware).
  • Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..)
  • Email security and Endpoint Security (EOP)
  • Investigating the Phishing campaign and spam emails which users have received and reported.
  • Threat Intelligence analysis/ Threat hunting
  • Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis)
  • Analyzing non-PE files (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) andproviding detection for malicious files.
  • Malware Analysis and Reversing.
  • Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms, Classification, clustering and labelling of Malware.
  • Knowledge of Advanced Techniques of Malware Analysis.
  • Knowledge of Malware kill chain and MITRE ATT&CK techniques and tactics.
  • Knowledge of AV evasion techniques and Pen testing tools like - Veil (equal rank), PowerShell Empire, Meterpreter, Unicorn, Cactus Torch, and Any other similar tools
  • Additionally, Experience with advanced persistent threats, human adversary compromises and incident response.
  • Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements.
  • Excellent analytical skills and ability to identify patterns and trends.
  • Strong research skills, data knowledge, and ability to analyze and present complex data in a meaningful way.
  • Strong understanding of Cyber Security, modern security problems and threat landscape, Operating Systems (internals), computer networking concepts.

Required Skills:

  • Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis

Job Location: Pan India


Experience: 3 to 5 years


If you are ready to embark on a new chapter in your career, kindly share your resume at Mu********i@lt********e.com


Please share below details:


Contact Number:

Preferred time to connect:

Total Experience :

Relevant Experience :

Current Location:

Preferred Location:

Notice Period:

Current CTC:

Expected CTC:

Reason for job change:


Regards,

Muthu Pandi

HR

LTIMindtree

Job Classification

Industry: IT Services & Consulting
Functional Area / Department: IT & Information Security
Role Category: IT Security
Role: Cyber Security
Employement Type: Full time

Contact Details:

Company: Ltimindtree
Location(s): Hyderabad

+ View Contactajax loader


Keyskills:   Malware Analysis Malware malware analyst

 Fraud Alert to job seekers!

₹ Not Disclosed

Similar positions

Soc Analyst 1

  • Innspark Solutions
  • 0 - 1 years
  • Delhi, NCR
  • 9 hours ago
₹ 2.5-3 Lacs P.A.

Information Security Analyst

  • Cybage
  • 6 - 8 years
  • Pune
  • 3 days ago
₹ Not Disclosed

Senior SOC Analyst

  • Kiya.ai
  • 5 - 10 years
  • Hyderabad
  • 5 days ago
₹ Not Disclosed

Network Traffic Analyst

  • Ltimindtree
  • 5 - 8 years
  • Hyderabad
  • 5 days ago
₹ 9.5-18 Lacs P.A.

Ltimindtree

[NSE: LTIMindtree] is a global technology consulting and digital solutions LTIMindtree company that enables enterprises across industries to reimagine business models, accelerate innovation, and maximize growth by harnessing digital technologies. As a digital transformation partner to more than 75...