Amit kumar Yadav
@amitkumaryadav
Security researcher with 8+ years of malware analysis expertise.
What I'm looking for
I am a dedicated security researcher with over 8 years of experience specializing in malware analysis, reverse engineering, and threat intelligence. My journey has equipped me with a deep understanding of dissecting advanced malware and ransomware, analyzing network protocols, and identifying threat actor infrastructure and indicators of compromise (IOCs). I have a proven track record of utilizing tools like IDA Pro, x64dbg, and Wireshark to conduct thorough analyses and develop effective solutions for complex security challenges.
Throughout my career, I have reverse-engineered numerous advanced malware families, including LockBit, Conti, and BlackCat, uncovering their encryption routines and defense evasion methods. My expertise extends to memory forensics, incident response, and network traffic analysis, where I have successfully identified command-and-control servers and data exfiltration methods. I am passionate about sharing insights and collaborating with cross-functional teams to enhance threat detection and response capabilities, ensuring a proactive approach to cybersecurity.
Experience
Work history, roles, and key accomplishments
Security Researcher & Malware Analyst
Watchguard Technology
Nov 2021 - Present (3 years 8 months)
Reverse-engineered advanced malware and ransomware families such as LockBit, Conti, BlackCat (ALPHV), REvil, and Clop to uncover encryption routines, defense evasion methods, and persistence techniques. Built custom unpacking scripts and PoCs to simulate ransomware behavior and validate product detection/prevention logic.
Cheat Software Analyst (Threat Analyst)
Rockstar Games
Aug 2020 - Nov 2021 (1 year 3 months)
Supported day-to-day operations of the anti-cheat and anti-fraud program, utilizing reverse engineering and malware analysis capabilities to analyze malicious code. Conducted network protocol analysis to identify malicious URLs, traffic patterns, and anomalies, bolstering threat detection capabilities.
Information Security Consultant
ACSG GROUP
May 2016 - Jul 2020 (4 years 2 months)
Analyzed complex malware using static and dynamic tools, including disassemblers, debuggers, virtual machines, hex editors, and unpackers; built and maintained malware analysis lab environments. Conducted research on exploits, FUD malware techniques, security bypass methods, exploit development, and reverse engineering of malicious samples.
Education
Degrees, certifications, and relevant coursework
R.G.P.V University Bhopal
BE in Electronics and Communication, Electronics and Communication
Grade: 7.6 CGPA
Completed a Bachelor of Engineering degree with a focus on Electronics and Communication. Achieved a CGPA of 7.6.
Kendriya Vidhyalaya (C.B.S.E)
Intermediate, Science
Grade: 67%
Completed intermediate education with a focus on the science stream. Achieved 67% marks.
Kendriya Vidhyalaya (C.B.S.E)
Matriculation, General Studies
Grade: 60.8%
Completed high school education. Achieved 60.8% marks.
Tech stack
Software and tools used professionally
Availability
Location
Authorized to work in
Job categories
Interested in hiring Amit kumar?
You can contact Amit kumar and 90k+ other talented remote workers on Himalayas.
Message Amit kumarFind your dream job
Sign up now and join over 100,000 remote workers who receive personalized job alerts, curated job matches, and more for free!
