Disabilities Jobs

Disability Jobs

Search Jobs from Disability Friendly Employers

Job Information

Trellix Staff Security Researcher in Bangalore, India

Job Title:

Staff Security Researcher

About Trellix:

Trellix is the cybersecurity company transforming security operations with artificial intelligence (AI), analytics, and automation to create a resilient digital world. Our market-leading AI-powered XDR Platform learns and adapts to disrupt active threats and empower CISOs with living security. The platform’s open architecture and broadest set of native security controls across endpoint, email, network, cloud, and data security integrates with over 500 third-party tools to create multi-vector, multi-vendor event correlation and context to speed up investigations. The Trellix Advanced Research Center provides an additional layer of protection by continuously informing the platform on the latest threat actor TTPs (techniques, tactics, and procedures) and recommendations from millions of global sensors. Trellix and an extensive partner ecosystem accelerate technology innovation and empower over 40,000 business and government customers to build confidence in the protection and resilience of their operations. Learn more at Trellix.com .

Role Overview:

We are seeking an enthusiastic Security Researcher to join a growing organization that specializes in advanced malware analysis, exploit analysis, reverse engineering, and machine learning. Our global organization works in the areas of malware research, customer escalation response and system Engineering and development. We are seeking security researchers specializing in malware analysis with a propensity for finding evil. The candidate must have the passion and experience necessary to turn research findings into practical threat detections in our Trellix Endpoint Security (ENS) product. Our team doesn’t just analyze malware – we find evil.

You will be expected to learn the ins-and-outs of our daily malware escalation responses, routines and procedures. Additionally, you will help build platforms and automations, and author detection content which will help “fight the bad guys.”

About the role:

  • You will process incoming malware analysis and detection requests from customers, our first level Research team, and other teams within Trellix.

  • You will proactively add detection for prevalent threats, and author proactive detection to provide enhanced protection.

  • You will perform static and dynamic analysis of malware, including - infection, propagation, lateral movement, exploitation POCs, etc.

  • You will extract malicious patterns from malware and author effective detection and repair signatures and test them before being utilized by our Trellix endpoint protection product.

  • You will participate in the incident response process on an as needed basis and prepare analysis of the incident, remediation instructions, and assist customers.

  • Using your coding skills, you will help develop automation framework for malware analysis and efficiency improvements.

  • You will propose and create innovative solutions for problems that our customers are facing.

  • You will share your most exciting research findings through blogs and internal presentations.

  • You will work closely with colleagues in the same and other time zones, and attend a daily handover to the next region.

  • You may be required to support on-call work during holidays and weekends as part of a team rotation.

  • Knowledge of networking protocols and experience with network traffic analysis tools (Wireshark, Fiddler).

  • Knowledge of exploitation concepts such as Shellcode, Heap Spray, ROP, etc.

  • Experience working for Endpoint Protection (AV) operations and SOC environments is a plus

  • Experience with sandbox-based detection technologies

About You:

  • You must have 7+ years of experience in a Malware Researcher role

  • You must have experience with Python, C/C++, or other similar programming languages.

  • You must have experience in reverse engineering, and proficiency in debugger usage (OllyDbg, IDA pro).

  • You must understand file formats for Windows (PE), Linux (ELF), or macOS (APP, PKG)

  • You must have knowledge of OS internals (memory, threads, processes, API, etc.) on Windows, Linux, or macOS

  • You must have awareness of global threats, regional threats, and top adversaries / criminal groups focusing on malware including affiliate networks pertaining to Windows OSes.

  • You must have experience with various malware analysis tools.

  • You should have excellent problem-solving skills, be a fast learner, and be self-motivated to take on initiatives with a focus on achieving results in a timely manner.

  • You should have a proven ability to translate insights into business recommendations.

  • Ability to positively adapt to changes and multitasking in a fast-moving industry

Company Benefits and Perks:

We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees.

  • Retirement Plans

  • Medical, Dental and Vision Coverage

  • Paid Time Off

  • Paid Parental Leave

  • Support for Community Involvement

We're serious about our commitment to diversity which is why we prohibit discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.

DirectEmployers