• Home
  • About Us
    • Our Team
    • Defense Expo 2022
    • Blog
  • Our Offerings
    • Information Security >
      • Services >
        • Risk Advisory Services >
          • Audits & Compliances >
            • ISO 9001:2015 | Quality Management System
            • ISO 27001:2013 | Information Security Management System
            • ISO 22301:2019 BCMS
            • ISO 27017:2015 | Cloud Security
            • TL 9000 | Telecom Quality
            • PAS 99 | Integrated Management System
            • SOC 2 Audits
            • GDPR | Privacy Controls
            • Trusted Partner Network (TPN) Assessment
          • Vulnerability Assessment & Penetration Testing (VA & PT)
          • Security Operations Center (SOC)
          • Red Team Assessment
        • Cyber Threat Management
        • Privacy & Data Protection
        • Third Party Risk Management
      • Products >
        • Digital Forensics Equipment - Procurement
        • Mobile Threat Defense Suite
        • Insider Threat Prevention Suite
        • Data Diode
        • Secure Communication Suite
    • Cyber Crime Investigations
    • Digital Forensics >
      • Forensics Lab Setup
      • Data Recovery Services
    • Online Reputation Management
    • Other Services >
      • Homeland Security
  • Careers
  • Training Labs
    • ISO 27001:2013 Lead Implementer Course
  • Contact Us
    • FAQ
Best Information Security Services | Cyber Intelligence | Data Diode
  • Home
  • About Us
    • Our Team
    • Defense Expo 2022
    • Blog
  • Our Offerings
    • Information Security >
      • Services >
        • Risk Advisory Services >
          • Audits & Compliances >
            • ISO 9001:2015 | Quality Management System
            • ISO 27001:2013 | Information Security Management System
            • ISO 22301:2019 BCMS
            • ISO 27017:2015 | Cloud Security
            • TL 9000 | Telecom Quality
            • PAS 99 | Integrated Management System
            • SOC 2 Audits
            • GDPR | Privacy Controls
            • Trusted Partner Network (TPN) Assessment
          • Vulnerability Assessment & Penetration Testing (VA & PT)
          • Security Operations Center (SOC)
          • Red Team Assessment
        • Cyber Threat Management
        • Privacy & Data Protection
        • Third Party Risk Management
      • Products >
        • Digital Forensics Equipment - Procurement
        • Mobile Threat Defense Suite
        • Insider Threat Prevention Suite
        • Data Diode
        • Secure Communication Suite
    • Cyber Crime Investigations
    • Digital Forensics >
      • Forensics Lab Setup
      • Data Recovery Services
    • Online Reputation Management
    • Other Services >
      • Homeland Security
  • Careers
  • Training Labs
    • ISO 27001:2013 Lead Implementer Course
  • Contact Us
    • FAQ

Work With us

Become a part of one of the Fastest Growing Startup

Explore the following Active Opportunities
Steps to Apply:
  • Send us your latest Resume & passport size picture on hr@trojanhuntindia.com with the Position Reference Number in email subject.
  • For any queries you can reach us on +91-11-41671961 (Business Hours Apply)
Job Descriptions for THI21001
Reference Code: THI21002
Reference Code: THI21003
Picture
Picture
Picture
Reference Code: THI21001
Malware Researcher (L1 and l2)
Requirements
Details
Experience / Essentials
  • At least 2years experience in Malware Analysis and Reverse Engineering.
  • Proficiency in C/C++ and Knowledge of scripting languages.
  • Hands-on experience with analysis tools (SysInternals, Sniffers, Anti-root kits, etc).
  • Hands on experience with publicly available automated malware analysis systems (Cuckoo, Buster etc)
  • Web protocols and standards (TCP/IP, HTTP, SSL, HTML, Java script, DNS, etc)
  • Reverse engineering experience with static and dynamic analysis tools such as IDA, Ollydbg and similar technologies.
  • Antivirus behaviour knowledge.
  • Knowledge of PE, doc, pdf etc. file formats & packers unpackers.
Joining Time
Immediate
Educational Qualifications
Mandatory:
  • B.E./B.tech in Computer Science/Information Technology or
  • MCA/M.Sc [Computers Science/Information Technology/Electronics & Communications); from a recognized University.
 
Desirable:
  • Masters Degree in Engg/Technology in Information Security, Computer Security, Cyber Security or related fields.
Job Description
  1. Collaborate and developing, implementing & maintaining our threat intelligence platform & related tooling as it pertains to malware, malware analysis and malware handling system’s such as sandboxes.
  2. Collect analyze and author threat intelligence reports covering new threats, vulnerabilities & malware.
  3. Provide situational awareness on the current threat landscape & the TTPs associated with specific threats to our business, including ongoing malware campaign.
  4. Demonstrate practical knowledge managing threat data & creating intelligence assessments in support of our incident response & threat hunting missions.
  5. Collect data from intelligence communities, threat intelligence platform, open source data repositories and other sources to analyze TTPs and anomalies.
  6. Conduct detailed technical analysis supported by industry accepted threat intelligence analytical framework tools and standards.
  7. Ability to write automation to aid in malware analysis or design systems to assist in handling malware, such as sandboxes or malware intelligence platforms.
  8. Provide timely, relevant and pro-active analysis.
Cyber Threat Intelligence (l1 and L2)
Requirements
Details
Experience / Essentials
  • Experience in Web Application Security.
  • Understanding of various network protocols such as TCP, UDP, FTP, SETP, HTTP, HTTPS, SOAP, SSL and SMTP.
  • Experience performing infrastructure-level penetration techniques.
  • Experience performing application security assessments using manual techniques.
  • Experience with Red Team activities (e.g. advanced information gathering, social engineering, etc).
Desirable
 
  • Certification : CEH, CCNA, CISSP,CPT, CEPT
  • Well-equipped knowledge in Open Web Application Security Project (OWASP TOP 10), Web Application Security Project (WASP) and PHP Security Consortium.
  • Specialist in dealing with Source code Auditing tools, Penetration testing tools and Vulnerability scanning tools such as Fortify, Nikito, Acunetix, HP WebInspect, Metasploit, Nessus, IBM, Appscan, Wikto and SQL Ninja.
  • Having real time experience in DDos Sql Injection, XSS protection, script injection and major hacking protection techniques.
  • Profound knowledge of Network Security, Web Security, System Administrator, Firewall Administrator, Mail Server, Web Server, Troubleshooting skills.
  • Ability to handle projects independently and lead team on technologies like  VB6.0, VBA, VB.net, ASP.net, C#.Net, ASP, Java, HTML,DHTML, XML,XSL,PHP, Java Script, VB Script, ASP, IIS 6.0/7.0/8.0, APACHE, Shell scripting, Unix.
  • Specialist in Threat Modelling, Pen Testing, vulnerability Testing,  Secured programming, Secure Code review, Server Auditing and maintenance, Ethical hacking, Database Protection. 
Joining Time
Immediate
Educational Qualifications
Mandatory:
  • B.E./B.Tech in Computer Science/Information Technology
  •  MCA/M.Sc(Computers Science/Information Technology/Electronics & communications) ; from a recognized University.
Desirable:
  • Masters Degree in Engg/Technology in Information Security, Computer Security, Cyber Security or related fields.
Job Description
  1. Perform web application penetration testing using a variety of manual methods, tools and techniques.
  2. Exhibit extensive knowledge of industry standard web application penetration testing methods.
  3. Perform penetration tests against internal networks, wireless networks, mobile applications, thick client applications, embedded applications, hardware.
  4. Use testing methods to pinpoint ways that attackers could exploit weakness in security systems.
Smart Device Vulnerability Assessment (L2)
Requirements
Details
Experience / Essentials
  • At least 4 years experience in working in projects related to the core security domain and Mobile Devices/IoT devices/ICS devices/Wireless Communication devices.
  • Deep understanding of Android/iOS/RTOS internals.
  • Knowledge o malware detention technologies.
  • Advanced knowledge of C or Java languages w.r.t. mobile development.
  • Python, NodeJs, AngularJs, or any other scripting languages.
  • Wireshark and other network analysis tools.
  • Knowledge in mobile malware analysis and reverse engineering.
  • Deep working knowledge of networking protocols such TCP/IP, HTTP.
  • VMWare, Virtual Box, OllyDbg, SQL.
  • Experience with Linux, command line, configuration and scripting.
  • Understanding of mobile security techniques and fundamentals.
  • Experience with reverse engineering of mobile OS platforms.
Joining Time
Immediate
Educational Qualifications
andatory:
  • Bachelor’s Degree in Engg./Technology in Computer Science/Information Technology/Computer Engineering/Electronics & Tele Communication Engineering ; from a recognized University.
  •  MCA/M.Sc(Computers Science/Information Technology/Electronics & communications) ; from a recognized University.
Desirable:
  • Masters Degree in Engg/Technology in Wireless, Communication, Embedded System, Mobile Communication, Information Security, Computer Security, Cyber Security or related fields.
Job Description
  1. Identify new and existing Mobile Devices/IoT devices/ICS devices/Wireless Communication devices threats.
  2. Perform analysis and create detection methods.
  3. Develop analysis and detection tools
  4. Conduct deep research into specific families or attacks when necessary.
  5. Assist team with analysis and expertise of the mobile landscape and authoring descriptions for malware, Threat Advisories, whitepapers or blogs.
  6. Takes initiative and can work independently to meet team objectives.
  7. Self-motivated with the ability to stretch in times of crisis around malware outbreaks.
Solution Architect (L2)
Requirements
Details
Experience / Essentials
  • At least 4 years experience in Software Development.
  • Experienced in building sophisticated applications or products taking into account various technical considerations. Prepares and installs solutions by determining and designing system specifications, standards, and programming.   
  • Research, evaluate, and prototype new methodologies, technologies, and products, you will propose and follow through with improvements in processes and tools.
  • Documents and demonstrate solutions by developing documentation, flowcharts, layouts, diagram, charts, code comments and clear code. 
  • Improves operations by conducting systems analysis; recommending changes in policies and procedures.
  •  Experience in DevOps, Automating CI/CD pipelines for smooth deployments.
  • Experience with reverse engineering and debugging (using IDA Pro, GDB, Windbg or equivalents).
  • Proficient in one or more general purpose development languages.  
Joining Time
Immediate
Educational Qualifications
Mandatory:
  • B.E./B.Tech in Computer Science/Information Technology
  •  MCA/M.Sc(Computers Science/Information Technology/Electronics & communications) ; from a recognized University.
Desirable:
  • Masters Degree in Engg/Technology in Wireless, Communication, Embedded System, Mobile Communication, Information Security, Computer Security, Cyber Security or related fields.
Job Description
  1. Develops software solutions by studying information needs; conferring with users; studying systems flow, data usage, and work processes; investigating problem areas; following the software development lifecycle.
  2. Improves operations by conducting systems analysis; recommending changes in policies and procedures.
  3. Develop documentation, flowcharts, layouts, diagrams, charts, code comments and clear code.
Application security
Requirements
Details
Experience / Essentials
  • At least 4 years experience in Application Vulnerability Research.
  • Development experience in a high-level language (C/C++).
  • Experience developing custom software tools to assist in performing reverse engineering and vulnerability analysis.
  • Experience using reverse engineering tools such as IDA Pro, HexRays, Ghidra, Binary Ninja, etc.
  • Understanding of latest memory corruption mitigations.
  • Proficient in one or more general purpose development languages like C,C++ or Python
Desirable
  • Certification related to win32 exploit development.
  • Experience in analysing security vulnerabilities, various exploitation techniques and malware behaviours (including communication protocols).
  • Thorough understanding of a wide range of vulnerabilities classes.
  •  Experience with the development of any of the following: software protection, distributed programming, automated executable analysis, injection framework, fuzzing virtualization.
  •  GIAC Exploit Researcher and Advanced Penetration Tester (GXPN).
  • Certifications: OSCP, OSED, OSEE.
Joining Time
Immediate
Educational Qualifications
Mandatory:
  • B.E./B.Tech in Computer Science/Information Technology.
  •  MCA/M.Sc(Computers Science/Information Technology/Electronics & communications) ; from a recognized University.
Desirable:
  • Masters Degree in Engg/Technology in Wireless, Communication, Embedded System, Mobile Communication, Information Security, Computer Security, Cyber Security or related fields.
Job Description
  1. Identify vulnerability in operating system or applications by either source code auditing in case of open source software or fuzzing.
  2. Develop fuzzer for identifying vulnerability in operating systems or applications.
  3. Fuzz the Operating system or applications to generate crashes and identify the vulnerability responsible for the crash.
  4. Analyzed the crashes and classify them based on security implications.
  5. Researches and Monitors new vulnerabilities and attacks on Operating Systems and Applications. 
Vulnerability Research (L2 and L1)
Requirements
Details
Experience / Essentials
  • At least 4 years experience in Exploit Research.
  • In-depth understanding of OS Internals.
  • Knowledge and experience in development of Windows/Linux kernel mode components.
  • Experience with reverse engineering and debugging (using IDA pro, GDB, Windbg or equivalents).
  • Proficient in one or more general purpose development like C, C++ or Python.
Desirable
  • Boot Process Analysis and Debugging (in depth)
  • Experience in analysing security vulnerabilities, various exploitation techniques and malware behaviours (including communication protocols)
  •  Thorough understanding of a wide range of vulnerability classes.
  • Experience reading or writing assembly (x86, x64, ARM, PPC)
  • Expertise on Windows/Linux kernel Programming.
  • Strong knowledge of Win32, API.
  • Certifications : OSCP, OSED, OSEE
Joining Time
Immediate
Educational Qualifications
Mandatory:
  • B.E./B.Tech in Computer Science/Information Technology.
  •  MCA/M.Sc(Computers Science/Information Technology/Electronics & communications) or graduate in it ; from a recognized University.
Desirable:
  • Masters Degree in Engg/Technology in Wireless, Communication, Embedded System, Mobile Communication, Information Security, Computer Security, Cyber Security or related fields.
Job Description
  1. Development of Windows and Linux Kernel Mode code modules (drivers, filters, shell code etc.)
  2. Research and Develop exploitation techniques for bypassing various mitigations in Windows and Linux.
  3. Crash Triaging and Exploit Development.
  4. Binary Patch Diffing to identify and exploit n-day vulnerabilities.
Linguist (L2)
Requirements
Details
Experience / Essentials
  • At least 4 years experience in OSINT gathering/ Open Source Intelligence.                                             
  • Strong team and interpersonal skills along with the ability to work independently and achieve individual goals.
  • Excellent English verbal and written communication skills.
  • Skilled at WEBINT operations.
  • Good hold on Geo-political/Military Intelligence Analysis.
  • Continuous experience in performing primarily social media and open source information research, commercially enabled intelligence, targeting and analysis.
  • Demonstrated experience in a field related to OSINT research, collection management, or analysis or the exploitation of PAI or social media.   
Desirable
  • Certifications: GOSI, MOIS- Certified OSINT Expert, SEC487.
  • Good Knowledge of Arabic, Urdu, Mandarin, or other languages is a big plus.
  • Foreign language capabilities of 3+/3+ DLPT or better in Mandarin Chinese.
  • Experience utilizing Commercial off. The Shelf (COTS) OSINT tools.
Joining Time
Immediate
Educational Qualifications
Mandatory:
  • B.E./B.Tech in Computer Science/Information Technology.
  •  MCA/M.Sc(Computers Science/Information Technology/Electronics & communications) or graduate in it.
  • Business Administration International Relations/Affairs, Public Affairs or Public Policy, Criminal Justice, or Political Science.; from a recognized University.
Desirable:
  • Masters Degree in Engg/Technology in Wireless, Communication, Embedded System, Mobile Communication, Information Security, Computer Security, Cyber Security or related fields.
  • Master’s degree is required, preferably in, Business Administration International Relations/Affairs, Public Affairs or Public Policy, Criminal Justice, or Political Science.
Job Description
  1. Identify and evaluate new data sources.
  2. Conduct web-based research on “open” sources as well as the Darknet, Deep Web, and other restricted information sources.
  3. Develop and execute advanced analytics using our proprietary intelligence platform.
  4. Make fact-based assessments on a wide range of threats and risks affecting our clients.
  5. Generate intelligence reports and other deliverables.
  6. Gather, synthesize, and analyze open source intelligence information in support of objectives related to force protection, counterterrorism, counter-narcotics, and other areas.
Reference Code: THI0010
Senior information security consultant
Requirements
Details
Min Experience
3 Years
Joining Time
Immediate
Educational Qualifications
     Degree:
  • B.E./B.Tech/MCA
    Certifications:
  • Mandatory: CEH
  • Desired: ISO 27001:2013, ECSA | LPT & Other related information security related certifications.
Additional Details
  • Location: HQ, New Delhi
  • Candidate should be flexible to travel within country and overseas.
Position Reference Number
THI0010
Job Description
  • Perform & Report Application Audits/Vulnerability Assessment/Penetration Testing for IT infrastructure including network devices, operating systems, databases, applications, etc.
  • Conducting application security testing (manual + automated) source code review & providing recommendations toward the mitigations of vulnerabilities. Primary skills should be web & mobile application security testing.
  • Black/Grey box testing on web, mobile, API, and thick client applications.
  • Develop scripts, framework & custom codes to automated scans using open sources tool.
  • Understanding of TCP/IP protocol suite, network security concepts & devices.
  • Ability to manage Audit assignments, meet deadlines & manage stakeholders' expectations.
  • Ability to interact with Senior Bureaucrats/Client departments is an added advantage.
  • Good understanding of Compliance's such as ISO 27001:2013

Reference Code: THI0011
vice president / President - sales
Contact HR on below mentioned details for this position.
Reference Code: THI0012
HR Intern
Requirements
Details
Joining Time/Location
Immediate/Delhi
(work from office)
Requirements
  • Graduate / Post Graduate
  • Basic knowledge of MS Word and Excel
  • Good knowledge of sourcing platforms
  • IT sourcing & recruitment experience required.
  • Good communication and interpersonal skills.
  • Local candidates from Delhi region preferred.
  • Females are preferred.
Perks/Benefits
  • Fixed Stipend will be provided to the candidate
  • Certificate after completion of internship.
Job Description
  • Screening, assessing and bench marking candidates.
  • Short listing resumes and schedule interviews face-to face or on video call.
  • Giving feedback to candidates post their interviews.
  • Hands on recruitment- stand alone and key turn around projects preferred
  • Creating talent pool and pipelines 
  • Managing as well as enhancing candidate experience.
  • Crafting and streamlining Job Descriptions
Picture
TROJAN HUNT INDIA LLP
Review Us on Google  
https://bit.ly/thi_review

Services

Products

  Connect with us

Red Team Exercise & Assessment
Vulnerability Assessment & Penetration Testing
Privacy & Data Protection
Risk Advisory Services
Third Party Risk Management
Cyber Threat Management

Data Recovery Services

Mobile Threat Defense
Encrypted Communication Suite
Insider Threat Prevention Suite
Digital Forensic Products
Data Diode
​Data Recovery Products

​OSINT
Global Helpline:
+91-8178440079
+91-11-41671961
Chat With Us:
+91-8178440079
Working Hours:
​Monday - Saturday
1000 Hrs - 1900 Hrs
Corporate Office:
Level 3, Gate Number 1, Plot No 9-11, Vardhman Trade Center, Lala Lajpat Rai Road, Nehru Place - 110019, New Delhi, India

    Subscribe to our newsletter

Subscribe
Member of:
Picture
Certifications:
Picture
Picture
© Trojan Hunt India LLP 2019 - 2022. ​All Rights Reserved.
Disclaimer: All images are licensed and text copyrighted material of Trojan Hunt India LLP. Logo is Trademark Registered. No unauthorized copy or distribution allowed.
  • Home
  • About Us
    • Our Team
    • Defense Expo 2022
    • Blog
  • Our Offerings
    • Information Security >
      • Services >
        • Risk Advisory Services >
          • Audits & Compliances >
            • ISO 9001:2015 | Quality Management System
            • ISO 27001:2013 | Information Security Management System
            • ISO 22301:2019 BCMS
            • ISO 27017:2015 | Cloud Security
            • TL 9000 | Telecom Quality
            • PAS 99 | Integrated Management System
            • SOC 2 Audits
            • GDPR | Privacy Controls
            • Trusted Partner Network (TPN) Assessment
          • Vulnerability Assessment & Penetration Testing (VA & PT)
          • Security Operations Center (SOC)
          • Red Team Assessment
        • Cyber Threat Management
        • Privacy & Data Protection
        • Third Party Risk Management
      • Products >
        • Digital Forensics Equipment - Procurement
        • Mobile Threat Defense Suite
        • Insider Threat Prevention Suite
        • Data Diode
        • Secure Communication Suite
    • Cyber Crime Investigations
    • Digital Forensics >
      • Forensics Lab Setup
      • Data Recovery Services
    • Online Reputation Management
    • Other Services >
      • Homeland Security
  • Careers
  • Training Labs
    • ISO 27001:2013 Lead Implementer Course
  • Contact Us
    • FAQ