Malware Analyst – Hyderabad – 2 to 4 years Experience

Urgent

Job Overview

  • Date Posted
    3 May 2024
  • Location
  • Expiration date
    9 June 2024
  • Experience
    2 Year
  • Gender
    Any

Job Description

Join LTIMindtree as a Malware Analyst and contribute to our cybersecurity efforts. We’re seeking skilled professionals with 2 to 4 years of experience in malware analysis and reverse engineering. This is an exciting opportunity to work on cutting-edge cybersecurity projects in Hyderabad or Pune.

Responsibilities:

  • Conduct malware analysis and reverse engineering to detect and analyze threats.
  • Develop and implement strategies to prevent and mitigate malware attacks.
  • Collaborate with cross-functional teams to enhance cybersecurity posture.
  • Stay updated on emerging malware trends and technologies.
  • Prepare detailed reports and recommendations for stakeholders.
Job Requirements

• Bachelor's degree in Computer Science, Cybersecurity, or related field.
• 2 to 4 years of experience in malware analysis and reverse engineering.
• Proficiency in tools such as IDA Pro, OllyDbg, and Wireshark.
• Strong analytical and problem-solving skills.
• Excellent communication and teamwork abilities.

Preferred Qualifications

• Master's degree in Cybersecurity or related field.
• Industry certifications such as GREM or OSCP.
• Experience with sandboxing and virtualization technologies.

About the Company

LTIMindtree is a leading global technology consulting and digital solutions company. Our mission is to accelerate the digital transformation journey of our clients. Join us and be part of a dynamic team driving innovation and excellence in cybersecurity.