Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Senior Security Analyst Malware & Application Security @ 42Gears

Home > IT & Information Security - Other

 Senior Security Analyst Malware & Application Security

Job Description

Relevant Experience: 5 6 years
About The Role
Were looking for a Senior Security Analyst with a focus on malware analysis, application security, and software validation
Youll be responsible for ensuring third-party applications and patches, particularly those distributed through our MDM platform, are safe, authentic, and compliant
Youll lead efforts to validate software in sandboxed environments and build robust analysis pipelines to protect our customers proactively, Key Responsibilities
Lead the static and dynamic analysis of third-party software, including Windows and Linux applications, as well as patches and updates from Microsoft, Ubuntu, Debian, CentOS, GitHub, and other open-source repositories, to identify potential threats, vulnerabilities, or anomalies, Architect and enhance sandbox environments to simulate real-world usage for in-depth application behavior analysis, Develop and enforce processes for secure application validation and vetting before inclusion in our enterprise app store, Collaborate with engineering, product, and security operations teams to ensure secure integration of third-party apps and updates, Investigate and respond to complex security incidents related to malicious code or unauthorized software behavior, Mentor junior analysts and conduct code reviews, threat assessments, and post-analysis documentation, Stay updated on threat intelligence, CVEs, malware trends, and vulnerabilities affecting third-party software, Assist in compliance efforts and contribute to internal policies and procedures related to software assurance, Qualifications
4-6 years in cybersecurity, with strong expertise in malware analysis, reverse engineering, or secure software validation, Experience with sandboxing technologies, debuggers, and disassemblers, In-depth understanding of Windows and Linux internals, including process management, memory architecture, file systems, and kernel operations, along with strong expertise in binary analysis and common malware obfuscation techniques, Proficient with tools such as IDA Pro, Ghidra, Wireshark, YARA, etc
Strong scripting skills (Python, PowerShell, or similar) for automation of analysis workflows, Familiarity with digital signature validation, hashing techniques, and secure code practices, Experience in MDM, endpoint security, or enterprise security platforms is a plus, Apply
Name
Email Address
Phone Number
Upload Resume
Drag & Drop Files Here
or
Browse Files
0 of 1
File name should contain "A-B a-b 0-9 () -"
File type: PDF, Maximum file size: 2MB, If you encounter any difficulties with uploading your resume, please feel free to email it to us at jo*s@42****s , I hereby acknowledge that I have read and understood the 42Gears Applicant Privacy Policy, and agree to 42Gears' use of my personal data in accordance with the Applicant Privacy Notice, ?
Show

Job Classification

Industry: IT Services & Consulting
Functional Area / Department: IT & Information Security
Role Category: IT & Information Security - Other
Role: IT & Information Security - Other
Employement Type: Full time

Contact Details:

Company: 42Gears
Location(s): Bengaluru

+ View Contactajax loader


Keyskills:   wireshark scripting software validation microsoft windows reverse engineering ida pro linux internals

 Fraud Alert to job seekers!

₹ Not Disclosed

Similar positions

Senior System Engineer

  • Securityhq
  • 7 - 10 years
  • Pune
  • 6 days ago
₹ 10-15 Lacs P.A.

Senior Security Analyst Malware & Application Security

  • 42Gears
  • 4 - 6 years
  • Bengaluru
  • 6 days ago
₹ Not Disclosed

Senior System Engineer

  • Securityhq
  • 7 - 10 years
  • Pune
  • 6 days ago
₹ 10-15 Lacs P.A.

Software Test Engineer Web Application

  • Bauer Corporate
  • 3 - 8 years
  • Mumbai
  • 7 days ago
₹ Not Disclosed

42Gears

42Gears is a leading, Gartner-recognized Unified Endpoint Management solution provider. 42Gears UEM solution, SureMDM, helps secure, monitor, and manage tablets, phones, desktops, wearables, VR, and not-so-smart devices. SureMDM supports Android, iOS, macOS, Linux, and Windows platforms. 42Gears als...