Jobs
Interviews

9 Ida Pro Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

10.0 - 12.0 years

18 - 19 Lacs

Kolkata, Mumbai, New Delhi

Work from Office

Sophos Ltd. is looking for Senior Behavioural Threat Researcher to join our dynamic team and embark on a rewarding career journey We are seeking a highly motivated and detail-oriented Researcher to join our team The Researcher will be responsible for conducting thorough research, analyzing data, and providing insights to support various projects and initiatives within the organization Responsibilities:Conduct in-depth research on a wide range of topics related to the organization's goals and objectives Collect and analyze data from various sources, including online databases, surveys, and interviews Summarize research findings and present them in a clear and concise manner Collaborate with team members to identify research needs and prioritize tasks accordingly Stay up-to-date with industry trends and best practices in research methodologies Assist in the preparation of reports, presentations, and other materials based on research findings Provide support to other departments as needed, including assisting with proposal writing, grant applications, and program evaluations Maintain accurate records of research activities and findings

Posted 5 days ago

Apply

3.0 - 7.0 years

0 Lacs

noida, uttar pradesh

On-site

As an Associate Cybersecurity Consultant at Bulletproof, a GLI company headquartered in Canada with a global presence, you will be part of a team with decades of technology, security, and compliance expertise. Our work in the security space has been recognized nationally and globally for excellence. Our vision at Bulletproof is to serve, secure, and empower the world through people and technology, one customer at a time. We believe in ensuring the safety and security of all individuals and organizations we serve. Challenging Work: At Bulletproof, we thrive on solving complex problems and encourage all employees to contribute their best ideas. You will have the opportunity to work on highly challenging projects and make a real impact. Great People: We value openness, honesty, and authenticity. Each member of our team is essential to our collective success, and we believe in fostering a culture of inclusivity and collaboration. Global Impact: Being part of a global team means that your work will have a significant impact on colleagues, customers, communities, and the world at large. We are inspired by the positive influence our work has in various regions and cultures. Diversity, Equity, and Inclusion: We celebrate diversity, strive for equality, and understand that inclusion strengthens us as individuals, as a company, and as global citizens. Role Overview: As an Associate Cybersecurity Consultant specializing in penetration testing, you will be responsible for conducting thorough security assessments on web-based applications, networks, and systems to identify and mitigate vulnerabilities. Your role will involve defining assessment scopes, generating detailed security test reports, collaborating with clients on remediation plans, and delivering exceptional service in a professional manner. Additionally, you will provide technical expertise in security testing, stay updated on the latest tools and technologies, and contribute to the continuous improvement of our Information Security practice. Key Responsibilities: - Conduct comprehensive security assessments for a diverse range of clients - Define scopes for security testing assignments - Generate high-quality security test reports and documentation - Collaborate with clients on remediation strategies - Offer technical support as a subject matter expert in security testing - Stay informed about current tools, technologies, and vulnerabilities - Work collaboratively with cross-functional teams to meet client security needs - Perform other related duties as assigned Requirements: - Degree in Computer Science, Information Systems, Engineering, or related field - Prior experience in vulnerability assessments and penetration testing preferred - Proficiency in Linux, Windows, and network security - Strong communication skills in English, both written and oral - Ability to work independently and as part of a team - Familiarity with security testing tools such as Nessus, MetaSploit, Burp Suite, etc. - Relevant certifications like CEH, LPT, CPEN, OSCP, etc., are an asset - Knowledge of PCI ASV, CREST certifications, and threat modeling methodologies is a plus - Experience with mobile application security testing and social engineering techniques is advantageous Note: This job description outlines the primary responsibilities and qualifications for the role of Associate Cybersecurity Consultant at Bulletproof. It is not exhaustive and may involve additional tasks based on business needs. Bulletproof is an equal opportunity employer committed to diversity, equity, and inclusion.,

Posted 1 week ago

Apply

3.0 - 5.0 years

3 - 8 Lacs

Hyderabad, Pune, Chennai

Hybrid

Malware Analyst Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..) Email security and Endpoint Security (EOP) Investigating the Phishing campaign and spam emails which users have received and reported. Threat Intelligence analysis/ Threat hunting Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis) Analyzing non-PE file s (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) andproviding detection for malicious files. Malware Analysis and Reversing. Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms, Classification, clustering and labelling of Malware. Knowledge of Advanced Techniques of Malware Analysis. Knowledge of Malware kill chain and MITRE ATT&CK techniques and tactics. Knowledge of AV evasion techniques and Pen testing tools like - Veil (equal rank), PowerShell Empire, Meterpreter, Unicorn, Cactus Torch, and Any other similar tools Additionally, Experience with advanced persistent threats, human adversary compromises and incident response. Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements. Excellent analytical skills and ability to identify patterns and trends. Strong research skills, data knowledge, and ability to analyze and present complex data in a meaningful way. Strong understanding of Cyber Security, modern security problems and threat landscape, Operating Systems (internals), computer networking concepts. Required Skills: Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis IF INTERESTED SEND YOUR RESUME ON Payal.banchare@ltimindtree.com

Posted 3 weeks ago

Apply

3.0 - 5.0 years

0 Lacs

Hyderabad, Pune, Bengaluru

Work from Office

Malware Analyst Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..) Email security and Endpoint Security (EOP) Investigating the Phishing campaign and spam emails which users have received and reported. Threat Intelligence analysis/ Threat hunting Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis) Analyzing non-PE file s (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) andproviding detection for malicious files. Malware Analysis and Reversing. Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms, Classification, clustering and labelling of Malware. Knowledge of Advanced Techniques of Malware Analysis. Knowledge of Malware kill chain and MITRE ATT&CK techniques and tactics. Knowledge of AV evasion techniques and Pen testing tools like - Veil (equal rank), PowerShell Empire, Meterpreter, Unicorn, Cactus Torch, and Any other similar tools Additionally, Experience with advanced persistent threats, human adversary compromises and incident response. Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements. Excellent analytical skills and ability to identify patterns and trends. Strong research skills, data knowledge, and ability to analyze and present complex data in a meaningful way. Strong understanding of Cyber Security, modern security problems and threat landscape, Operating Systems (internals), computer networking concepts. Required Skills: Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysisRole & responsibilities Preferred candidate profile

Posted 3 weeks ago

Apply

3.0 - 5.0 years

6 - 11 Lacs

Hyderabad, Chennai, Bengaluru

Hybrid

LTIMindtree Hiring for Malware Analyst. Notice period-immediate to 15 days. Exp-3 to 5 yrs. Location- Hyderabad, Chennai, Pune, Bangalore if interested Share me these details along with CV-Richa.Srivastava@ltimindtree.com Total Experience- Current CTC- Expected CTC- Holding offers if any- Current Location- Preferred Location- Notice period- Skills- Date of Birth- PAN No- Passport size photo- Pan no- Availability for interview- Are you okay with Rotational shift- Job description- Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on writing signatures for malware samples(at-least initial vector malware). Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..) Email security and Endpoint Security (EOP) Investigating the Phishing campaign and spam emails which users have received and reported. Threat Intelligence analysis/ Threat hunting Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis) Analyzing non-PE file s (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) and providing detection for malicious files. Malware Analysis and Reversing. Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes, hardware/firmware internals, software communication mechanisms, Classification, clustering and labelling of Malware. Knowledge of Advanced Techniques of Malware Analysis. Knowledge of Malware kill chain and MITRE ATT&CK techniques and tactics. Knowledge of AV evasion techniques and Pen testing tools like - Veil (equal rank), PowerShell Empire, Meterpreter, Unicorn, Cactus Torch, and Any other similar tools Additionally, Experience with advanced persistent threats, human adversary compromises and incident response. Excellent cross-group and interpersonal skills, with the ability to articulate business need for detection improvements. Excellent analytical skills and ability to identify patterns and trends. Strong research skills, data knowledge, and ability to analyze and present complex data in a meaningful way. Strong understanding of Cyber Security, modern security problems and threat landscape, Operating Systems (internals), computer networking concepts. Required Skills: Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis

Posted 3 weeks ago

Apply

3.0 - 8.0 years

6 - 13 Lacs

Bengaluru

Work from Office

https://zrec.in/ai3DV?source=CareerSite

Posted 1 month ago

Apply

3.0 - 8.0 years

15 - 30 Lacs

Bengaluru

Work from Office

Senior Security Engineer Experience: 3-8 Years Exp Salary: 10 to 30 LPA Preferred Notice Period: 60 Days Opportunity Type: Onsite (Bengaluru, Karnataka) Placement Type: Full-time (*Note: This is a requirement for one of Uplers' Clients) Must have required skills: Frida, Ghidra, Reverse Engineering Anakin (YC S21) (One of Uplers' Clients) is Looking for: Senior Security Engineer who is passionate about their work, eager to learn and grow, and committed to delivering exceptional results. If you are a team player, with a positive attitude and a desire to make a difference, then we want to hear from you. Role Overview Description About the Role: Were looking for an experienced engineer to help us understand and interact with web and mobile application APIs in a structured and compliant manner. This includes analysing how apps and websites generate secure API requests, inspecting native/mobile code, and building reliable systems for data extraction, strictly under the terms of service. Key Responsibilities: Analyse Android apps (Java/Kotlin/native code) to understand API flows and request signing mechanisms. Study browser and JavaScript behaviour to understand how websites structure and secure their API calls. Investigate how common client-side security mechanisms (e.g., token generation, header signing, session validation) are implemented. Build tools or automation scripts to replicate legitimate client behaviour in a compliant and respectful manner. Collaborate with internal teams to integrate and maintain data extraction systems responsibly. Must-Have Skills: Experience in reverse engineering Android apps (APK analysis, native code inspection). Deep understanding of web technologies, JavaScript execution, and HTTP protocol. Familiarity with client-side security implementations such as token generation, obfuscation, and API protection. Must have a solid understanding of JWT, JWE, cookies, and session management in web and mobile applications. Hands-on experience with tools like Frida, mitmproxy, Burp Suite, Wireshark, Ghidra/IDA Pro or similar. Strong scripting skills (Python, Node.js, etc.) Nice-to-Have: Background in security engineering, penetration testing, or application security research. Familiarity with CAPTCHA handling methods and automation frameworks (e.g., Puppeteer, Playwright). Experience with mobile app instrumentation (NDK, JNI). Experience working with large-scale distributed systems, as it helps in building scalable and resilient data extraction infrastructure. About Uplers: Our goal is to make hiring and getting hired reliable, simple, and fast. Our role will be to help all our talents find and apply for relevant product and engineering job opportunities and progress in their career. (Note: There are many more opportunities apart from this on the portal.) So, if you are ready for a new challenge, a great work environment, and an opportunity to take your career to the next level, don't hesitate to apply today. We are waiting for you!

Posted 1 month ago

Apply

3.0 - 8.0 years

15 - 30 Lacs

Bengaluru

Work from Office

Senior Security Engineer Experience: 3-8 Years Exp Salary: 10 to 30 LPA Preferred Notice Period: 60 Days Opportunity Type: Onsite (Bengaluru, Karnataka) Placement Type: Full-time (*Note: This is a requirement for one of Uplers' Clients) Must have required skills: Frida, Ghidra, Reverse Engineering Anakin (YC S21) (One of Uplers' Clients) is Looking for: Senior Security Engineer who is passionate about their work, eager to learn and grow, and committed to delivering exceptional results. If you are a team player, with a positive attitude and a desire to make a difference, then we want to hear from you. Role Overview Description About the Role: Were looking for an experienced engineer to help us understand and interact with web and mobile application APIs in a structured and compliant manner. This includes analysing how apps and websites generate secure API requests, inspecting native/mobile code, and building reliable systems for data extraction, strictly under the terms of service. Key Responsibilities: Analyse Android apps (Java/Kotlin/native code) to understand API flows and request signing mechanisms. Study browser and JavaScript behaviour to understand how websites structure and secure their API calls. Investigate how common client-side security mechanisms (e.g., token generation, header signing, session validation) are implemented. Build tools or automation scripts to replicate legitimate client behaviour in a compliant and respectful manner. Collaborate with internal teams to integrate and maintain data extraction systems responsibly. Must-Have Skills: Experience in reverse engineering Android apps (APK analysis, native code inspection). Deep understanding of web technologies, JavaScript execution, and HTTP protocol. Familiarity with client-side security implementations such as token generation, obfuscation, and API protection. Must have a solid understanding of JWT, JWE, cookies, and session management in web and mobile applications. Hands-on experience with tools like Frida, mitmproxy, Burp Suite, Wireshark, Ghidra/IDA Pro or similar. Strong scripting skills (Python, Node.js, etc.) Nice-to-Have: Background in security engineering, penetration testing, or application security research. Familiarity with CAPTCHA handling methods and automation frameworks (e.g., Puppeteer, Playwright). Experience with mobile app instrumentation (NDK, JNI). Experience working with large-scale distributed systems, as it helps in building scalable and resilient data extraction infrastructure. About Uplers: Our goal is to make hiring and getting hired reliable, simple, and fast. Our role will be to help all our talents find and apply for relevant product and engineering job opportunities and progress in their career. (Note: There are many more opportunities apart from this on the portal.) So, if you are ready for a new challenge, a great work environment, and an opportunity to take your career to the next level, don't hesitate to apply today. We are waiting for you!

Posted 1 month ago

Apply

5.0 - 6.0 years

5 - 6 Lacs

Bengaluru / Bangalore, Karnataka, India

On-site

Job description Job Title: Senior Staff Security Researcher About Role : Develop cutting-edge IPS signatures that shield against emerging threats and Review signatures for other junior team members. Have sense of urgency for critical vulnerabilities and release it to customers. Analyze and reverse engineer cyber-attacks and new vulnerabilities (CVEs) and effectively implement preventive measures to stay ahead of evolving threats. Align with Engineering stakeholders and identify Research topics for IPS roadmap, build POCs for them and mentor junior team members for various research topics. Identify areas of process improvement, prioritize them with senior leaders, look at new Attack Frameworks, like Empire, MSF. Drive Competitive Analysis strategy along with senior leaders to stay ahead of the competition. Publish technical blogs to spread awareness and help defenders with the necessary resources to protect their organizations. Research various MITRE attack TTPs, replicate them in lab, build signatures and be represent IPS research team in MITRE evaluation process. Vulnerability RCA, reverse engineering and POC verification and signature development for MAPP program Capable of working with no supervision, represent IPS research team in various forums and come-up with new Research ideas. Company Benefits and Perks: We work hard to embrace diversity and inclusion and encourage everyone to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees. Retirement Plans Medical, Dental and Vision Coverage Paid Time Off Paid Parental Leave Support for Community Involvement

Posted 1 month ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies