Senior Security Researcher

Hyderabad

Arete

Arete is transforming the way businesses and governments manage cyber risk through proven incident response, tech-enabled managed services, and powerful data insights.

View company page

SUMMARY

Arete Incident Response is seeking a Sr. Security Researcher for its Threat Research team. The successful candidate will be a self-starting, motivated, independent, and critical thinker with excellent technical skills.  This position will be primarily focused on researching cybercrime activity and performing malware reverse engineering, countermeasure development, and tracking known cyber adversaries and emerging threats. The role will contribute to the research and publication of threat insights, internal work products, as well as intelligence products to be used by Arete’s customers and stakeholders. The work may occasionally include after-hours support during major engagements. A successful analyst will thrive on learning the technical aspects of the tools and techniques used by cybercrime threat actors and finding solutions to challenging problems.

ROLES & RESPONSIBILITIES  

  • Perform malware analysis and reverse engineering.
  • Develop countermeasures, tools and methods of detection to be used for threat profiling, threat hunting, and incident response activities.
  • Threat hunting in EDR telemetry data.
  • Identify cyber threats, trends, and new malware families and threat actor groups by analyzing Arete’s case reports, and raw and open-source intelligence.
  • Identify and report on current and changing Tactics, Techniques, and Procedures (TTPs) used by cyber threat actors.
  • Create finished intelligence analysis for internal and external customers through written reporting, blog posts, and industry insights to help reinforce Arete as a thought leader in cyber threat intelligence.
  • Inform various business units within Arete about new threat actor TTPs.
  • Create compelling internal presentations and reports from analysis results.
  • Uncover adversary activity not detected by current detection mechanisms.
  • Identify intelligence and technology gaps submitting requests to fill those gaps.
  • Contribute to the development and enhancement of threat intelligence tools, technologies, and processes to improve automation, data analysis, intelligence sharing, and service offerings.
  • Respond to requests for information from internal and external customers.
  • Conduct briefings for customers (via either phone, video conference, webcast, in-person, or industry conference).
  • Creation of detailed process documentation.
  • Other duties as assigned to support the business operations.

SKILLS & KNOWLEDGE  

  • Malware reverse engineering.
  • Endpoint Detection and Response (EDR) countermeasure development.
  • Motivated and self-starter with a passion for malware analysis, threat profiling, countermeasure development, cyber threat intelligence, and extending understanding of cybercrime threat actor (TA) groups and their TTPs.
  • Ability to work effectively in a fast-paced, dynamic environment prioritizing tasks to meet business goals.
  • Ability to produce high-quality finished malware analysis reports within short deadlines.
  • Ability to work under a minimal supervision environment maintaining high-quality analytical production and excellent relationships with stakeholders.
  • Adaptable and willing to learn and develop new technologies.

JOB REQUIREMENTS

  • Bachelor’s degree in engineering, computer science, information assurance, cybersecurity, or related field.
  • 5+ years of experience in the field of malware analysis and threat profiling.
  • Strong written and verbal communication skills, with the ability to present technical information to both technical and non-technical stakeholders.
  • Experience taking non-traditional and creative approaches to solving problems and having the ability to quickly adapt as needed.
  • Experience
    • Using disassemblers and debuggers.
    • Working with anti-analysis techniques and patching code to bypass checks.
    • Working with encoding and encryption algorithms.
    • Working with ransomware and ransomware precursors
    • Working with automated malware analysis sandbox systems and identifying key IOCs.
    • Writing regular expressions.
    • Writing EDR and Yara threat detection mechanisms.
    • Writing malware analysis reports.
    • Writing threat research and technical publications
  • Knowledge of
    • Different Crimeware, Ransomware, Bots, Commodity, and Nation-State malware families.
    • Vulnerability exploitation and detection.
    • Various open-source and commercial malware analysis tools.
    • Network traffic, Memory, and Log analysis.
  • Ability to reverse engineer malware such as
    • Rust
    • Go
    • C/C++
    • .NET
    • Visual Basic scripts, Java scripts, PowerShell scripts
    • Malicious documents
    • Webshells
    • Shellcode
    • Packed and obfuscated code

DISCLAIMER

The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties, and skills required for personnel so classified. 

WORK ENVIRONMENT

While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodations may be made to enable people with disabilities to perform the essential functions of this job.

PHYSICAL DEMANDS

  • No physical exertion required.
  • Travel within or outside of the state.

TERMS OF EMPLOYMENT

Salary and benefits shall be paid consistent with Arete's salary and benefit policy.

FLSA OVERTIME CATEGORY

Job is exempt from the overtime provisions of the Fair Labor Standards Act.

DECLARATION

The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description.

EQUAL EMPLOYMENT OPPORTUNITY

We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. 

Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry.

 

 

When you join Arete…

You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters.

Equal Employment Opportunity

We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Automation C Computer Science Cyber crime EDR Encryption Incident response Java Log analysis Malware PowerShell Reverse engineering Rust Threat detection Threat intelligence Threat Research TTPs

Perks/benefits: Career development Competitive pay Insurance

Region: Asia/Pacific
Country: India
Job stats:  5  1  0
Category: Research Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.