Qureos

FIND_THE_RIGHTJOB.

Consultant

India

Department
PROJECTS
Job posted on
Sep 16, 2025
Employment type
Full Time

About Quick Heal
Quick Heal Technologies Limited is a leading cybersecurity solutions provider with a strong footprint in India and an expanding presence across the globe. With 23 offices across India, and a team of 1,000+ cybersecurity professionals, we are committed to safeguarding businesses nationwide.
Incorporated in the year 1995, with a registered office in Pune, Quick Heal is an all-around player in cybersecurity with a presence in B2B, B2G, and B2C segments. Seqrite is the enterprise arm of India's leading and only listed cybersecurity products company – Quick Heal Technologies Ltd. What sets Seqrite apart is our state-of-the-art Zero Trust technology, primed and ready to take on the market. We believe in a security paradigm where trust is never assumed but rather consistently verified. Our Zero Trust solutions suite enables organizations to secure their endpoints, data, networks, and users across geographies, providing a robust defense against modern cyber threats.
Seqrite is also powered by state-of-the-art Seqrite Labs that continuously mines Threat Research, Real-time Detection, and Threat Intelligence.
In the recent successful project of our nation "Chandrayaan 3", Seqrite solutions have played an important role in securing the command & control center of ISRO from Cyber Threats.
Seqrite has a dedicated Services wing. This division specialises in delivering comprehensive cybersecurity consulting services to a diverse clientele that includes Corporates, PSUs, Government, and Law Enforcement Agencies. Seqrite has a global marquee clientele across BFSI, Pharma, Manufacturing, Government, and Mid & Large industries.
Core Purpose: Innovate to "simplify" securing digital experience.
Mission: Empowering the team to solve business problems.

Vision:
To be trusted by our customers in securing the digital world and aim to grow as reputable global market leader.
What makes us different:
Seqrite is one of the most successful purpose-led businesses enabling employees to thrive and unleash their potential to innovate. We invest in career development opportunities for our employees and celebrate our diverse perspectives every step of the way. We provide you an opportunity to work on new technologies. You will be surrounded by passionate and committed colleagues and work together to create a digital safe world for everyone.

Job Description
Job Summary-
We are seeking a skilled and analytical Malware Lab and Threat Intelligence Platform Analyst to join our cybersecurity team. This role is responsible for reverse engineering malware, managing threat intelligence platforms (TIPs), correlating threat data, and supporting proactive defense efforts. The ideal candidate will combine technical malware analysis capabilities with a strong understanding of cyber threat intelligence operations.
Key Responsibilities-
Malware Lab Operations
  • Perform static and dynamic analysis of malware samples in a controlled lab environment.
  • Build and maintain an isolated, secure malware sandbox infrastructure for testing and behavioral analysis.
  • Document malware characteristics, including persistence mechanisms, network indicators, and payload functions.
  • Develop detection and YARA signatures based on reverse engineering results.
  • Collaborate with Incident Response (IR) and SOC teams to support investigations with malware findings.
Threat Intelligence Platform (TIP) Management
  • Ingest, normalize, and enrich threat feeds in the TIP (e.g., MISP, ThreatConnect, Anomali, Recorded Future).
  • Tag and correlate Indicators of Compromise (IOCs) across multiple data sources.
  • Maintain up-to-date intelligence repositories and threat actor profiles.
  • Automate workflows and integrate TIPs with SIEM, SOAR, and EDR platforms.
Threat Intelligence Analysis
  • Analyze threat campaigns, TTPs (Tactics, Techniques, and Procedures), and threat actor motivations.
  • Create threat intelligence reports, IOCs, and threat briefings for internal stakeholders.
  • Monitor open-source, dark web, and closed forums for emerging threats and vulnerabilities.
  • Support threat hunting teams with contextual intelligence and indicators.

Qualifications
Required:
  • Bachelor's degree in Cybersecurity, Computer Science, or related field; or equivalent experience.
  • 3+ years in cybersecurity with at least 1–2 years focused on malware analysis and/or threat intelligence.
  • Experience with malware analysis tools (e.g., IDA Pro, Cuckoo Sandbox, Wireshark).
  • Familiarity with MITRE ATT&CK, STIX/TAXII, and intelligence lifecycle.
  • Experience with TIPs and integration into security infrastructure.
Preferred:
  • Knowledge of nation-state threat actors, ransomware groups, and APT campaigns.
  • Experience with Splunk, ELK, or other SIEMs.
  • Ability to brief technical and non-technical audiences effectively.
Key Competencies:
  • Strong analytical and investigative skills.
  • Detail-oriented with excellent documentation practices.
  • Proactive mindset with a passion for threat research.
  • Team player with good communication and collaboration skills.
Working Conditions
  • May involve handling potentially malicious software in a secure lab environment.

“Thank you for your consideration to become Quick Heal Family Member”

© 2025 Qureos. All rights reserved.