Principal Threat Researcher

Bengaluru, Karnataka

Cyderes

Cyderes offers tech-enabled managed security services for real-time risk and compliance management in modern enterprises.

View all jobs at Cyderes

Apply now Apply later

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients.  We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients’ cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India.
About the Job:We are seeking a highly experienced and strategic Principal Threat Researcher to lead advanced threat research initiatives and drive innovation in our threat intelligence program. In this senior-level role, you will uncover, analyze, and track advanced cyber threats, develop detection capabilities, and provide actionable intelligence to protect our customers, infrastructure, and global operations. As a thought leader in cybersecurity, you will collaborate across security, engineering, and executive teams to anticipate evolving threats, influence detection strategy, and contribute to the broader security community through cutting-edge research.

Responsibilities:

  • Function as a centralized malware reversing team for the company's needs. (support DFIR, Hunters, MDR, etc.)
  • Track threat actors and campaigns via malware research, code reuse, infrastructure usage, general threat profiling.
  • Lead the discovery and analysis of advanced persistent threats (APTs), malware campaigns, and novel attack techniques.
  • Develop and maintain high-fidelity threat intelligence feeds and indicators of compromise (IOCs).
  • Perform in-depth malware reverse engineering, exploit analysis, and behavioral analysis.
  • Drive strategic threat modeling and horizon scanning to anticipate future adversary behaviors.
  • Collaborate with security operations, incident response, and product teams to build effective detection, prevention, and response mechanisms.
  • Publish research findings in whitepapers, blogs, and at conferences to share insights with the global security community.
  • Mentor junior researchers and contribute to team development and capability building.
  • Establish and maintain relationships with external intelligence communities, law enforcement, and trusted partners.

Requirements:

  • 8+ years of experience in threat intelligence, threat research, or a related cybersecurity field.
  • Proven experience conducting complex investigations into malware, threat actor TTPs, or large-scale campaigns.
  • Strong proficiency in malware analysis tools (IDA Pro, Ghidra, Radare2), memory forensics, and reverse engineering.
  • In-depth knowledge of attacker techniques (MITRE ATT&CK), network protocols, and operating system internals (Windows, Linux, macOS).Proficiency in scripting or programming (Python, Go, C/C++) for automation and tooling.
  • Strong written and verbal communication skills with the ability to translate technical findings into business-relevant insights
  • Skilled in writing concise, compelling, and actionable intelligence reports in English.
  • Able to lead intelligence briefings with customers in English.

Preferred:

  • Experience with threat hunting and detection engineering in a cloud or enterprise environment.
  • Familiarity with cybercrime ecosystems, ransomware groups, nation-state threats, or dark web monitoring.
  • Contributions to public threat intelligence reports, CVEs, or open-source security tools.
  • Security certifications such as GIAC GREM, GCFA, OSCP, or equivalent.
Cyderes is an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status.
Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Automation C Cloud Cyber crime Cyber defense DFIR Exploit Forensics GCFA Ghidra GIAC GREM IAM IDA Pro Incident response Linux MacOS Malware MITRE ATT&CK Monitoring OSCP Python Reverse engineering Scripting Strategy Threat intelligence Threat Research TTPs Windows

Perks/benefits: Conferences

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.