Malware Analyst, at Online Guards in Hyderabad

Job Openings for

Job Description

Online Guards is a leading provider of Identity Protection and Threat Intelligence. We are looking for a Malware Analyst who has hands-on experience with malware and exploit analysis, threat research.

Requirements

• 1 – 3 Years of experience.

• Excellent exploit and malware analysis skills.

• Disassemble and Analyze malicious code/exploits. Should have in-depth knowledge of banking trojans like zeus, pony and other botnets

• Network traffic analysis of malware activity. Should be well versed with IDApro, Ollydbg

• Good Scripting skills (PHP or Python) is an advantage.

• Monitor public/private sources of information for malware.

• Strong written & verbal communication and reporting skills.

CTC – 3 – 5 Lakhs per annum depending on experience.

 

To apply for this job, 

visit: https://jobs.null.co.in/job/14437/malware-analyst-at-online-guards/

TWITTER
Visit Us
Follow Me

Leave a Reply

Your email address will not be published. Required fields are marked *