logo

JobNob

Your Career. Our Passion.

Senior Consultant Information Security


LTIMindtree Limited


Location

Pune | India


Job description

For Malware + RE:

Here are the some of the key skills which we are looking for it:
• Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)
• someone who has hands on writing signatures for malware samples(at-least initial vector malware).
• Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family - Emotet/Qakbot/AgentTesla etc..)
• Email security and Endpoint Security (EOP)
• Investigating the Phishing campaign and spam emails which users have received and reported.
• Threat Intelligence analysis/ Threat hunting
• Analyzing PE files (Dynamic and static analysis) and providing detection for malicious PE files.(RE/Malware Analysis)
• Analyzing non-PE files (like OLE / PDF / HTML / HTA / VBS|VBE /JS/ WSF/JAR/LNK) and providing detection for malicious files.
Required Skills:
Olly DBG, IDA PRO, Static and dynamic malware analysis, PE and non-PE file analysis


Job tags



Salary

All rights reserved