Take a Product Tour Request a Demo Cybersecurity Assessment Contact Us

Stories

The latest cybersecurity trends, best practices,
security vulnerabilities, and more

Mathanraj TK

Mathanraj TK

Staff Security Researcher

Mathanraj TK works for the Trellix Advanced Research Center’s threat response team as a staff security researcher. In 2012, Mathanraj TK began his work as a junior research analyst. He started working with FireEye in 2017 as a malware researcher, and his current work involves developing static, network, and dynamic detection signatures as well as researching and tracking various novel Phishing and Malware campaigns and their life cycles. Over the years, Mathanraj TK has acquired substantial knowledge and proficiency in Threat Research, Response, and Operations, as well as various threat detection solutions (AV, EDR, XDR, Email, Network, and WAF).

 

Get the latest

We’re no strangers to cybersecurity. But we are a new company.
Stay up to date as we evolve.

Please enter a valid email address.

Zero spam. Unsubscribe at any time.