Threat Modelling Specialist

2 weeks ago


Greater Bengaluru Area, India Brillio Full time

We are hiring for Threat Modelling Specialist

Exp level: 6 to 10 Years

location: Bangalore

Preferred immediate to 30 days joiners

Shift: Rotational shift

Mode: Hybrid


JD:


  • The Threat Modeling Specialist is responsible for identifying, analyzing, and mitigating potential security threats to the organization’s systems and applications.
  • This role involves developing comprehensive threat models, conducting security assessments, and collaborating with cross-functional teams to enhance the organization’s security posture.


Roles & Responsibilities Strong understanding of threat modeling methodologies (e.g., STRIDE, DREAD, PASTA).

Proficiency in using threat modeling tools (e.g., Microsoft Threat Modeling Tool, Threat Modeler, OWASP Threat Dragon).

In-depth knowledge of common security vulnerabilities (e.g., OWASP Top Ten, CVEs) and attack vectors.

Experience with secure software development practices and principles.

Develop and maintain detailed threat models for various systems, applications, and network architectures.

Identify potential threats, vulnerabilities, and attack vectors that could impact the organization’s assets.

Use structured methodologies and tools to create accurate and comprehensive threat models. Conduct risk assessments to evaluate the likelihood and impact of identified threats.

Develop and recommend risk mitigation strategies and controls to address identified vulnerabilities.

Work with development and operations teams to implement security controls and ensure they are effective.

Perform security assessments, including vulnerability assessments and penetration testing.

Analyze assessment results to identify weaknesses and provide actionable recommendations for improvement.

Ensure that security assessments align with industry standards and best practices.

Collaborate with cross-functional teams, including developers, system administrators, and project managers, to integrate threat modeling into the development lifecycle.

Communicate findings and recommendations to stakeholders in a clear and concise manner. Provide training and guidance to teams on threat modeling practices and security best practices. Document threat models, risk assessments, and security recommendations in detailed reports. Maintain an up-to-date repository of threat modeling artifacts and documentation.

Stay current with the latest security threats, vulnerabilities, and industry trends.

Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or specific threat modeling certifications.


Interested candidates kindly share cv to Sharadha.s@brillio.com



  • Greater Bengaluru Area, India Brillio Full time

    We are hiring for Threat Modelling SpecialistExp level: 6 to 10 Yearslocation: BangalorePreferred immediate to 30 days joinersShift: Rotational shiftMode: HybridJD:The Threat Modeling Specialist is responsible for identifying, analyzing, and mitigating potential security threats to the organization's systems and applications. This role involves developing...


  • Bangalore Metropolitan Area, India Brillio Full time

    We are hiring for Threat Modelling SpecialistExp level: 6 to 10 Yearslocation: BangalorePreferred immediate to 30 days joinersShift: Rotational shiftMode: HybridJD:The Threat Modeling Specialist is responsible for identifying, analyzing, and mitigating potential security threats to the organization’s systems and applications. This role involves developing...


  • Bengaluru, Karnataka, India Brillio Full time

    We are hiring for Threat Modelling Specialist Exp level: 6 to 10 Years location: Bangalore Preferred immediate to 30 days joiners Shift: Rotational shift Mode: Hybrid JD: The Threat Modeling Specialist is responsible for identifying, analyzing, and mitigating potential security threats to the organization's systems and applications. This role...


  • Bengaluru, India Brillio Full time

    We are hiring for Threat Modelling SpecialistExp level: 6 to 10 Yearslocation: BangalorePreferred immediate to 30 days joinersShift: Rotational shiftMode: HybridJD:The Threat Modeling Specialist is responsible for identifying, analyzing, and mitigating potential security threats to the organization’s systems and applications.This role involves developing...


  • Bengaluru, India CyRAACS™ Full time

    The ideal candidate will be responsible for maintaining product and industry knowledge. You will work in a team-oriented environment that accelerates operational efficiency. Responsibilities• Work along with the Development/DevOps team to integrate application security tools in CI/CD pipeline.• To understand the supply chain attack in SDLC and Create,...


  • Bengaluru, India CyRAACS™ Full time

    The ideal candidate will be responsible for maintaining product and industry knowledge. You will work in a team-oriented environment that accelerates operational efficiency. Responsibilities• Work along with the Development/DevOps team to integrate application security tools in CI/CD pipeline.• To understand the supply chain attack in SDLC and Create,...


  • Bengaluru, India CyRAACS™ Full time

    The ideal candidate will be responsible for maintaining product and industry knowledge. You will work in a team-oriented environment that accelerates operational efficiency. Responsibilities • Work along with the Development/DevOps team to integrate application security tools in CI/CD pipeline. • To understand the supply chain attack in SDLC and...


  • Bengaluru, Karnataka, India Cyraacs™ Full time

    The ideal candidate will be responsible for maintaining product and industry knowledge.You will work in a team-oriented environment that accelerates operational efficiency.Responsibilities Work along with the Development/Dev Ops team to integrate application security tools in CI/CD pipeline. To understand the supply chain attack in SDLC and Create, develop,...


  • Bengaluru, India CyRAACS™ Full time

    The ideal candidate will be responsible for maintaining product and industry knowledge. You will work in a team-oriented environment that accelerates operational efficiency. Responsibilities• Work along with the Development/DevOps team to integrate application security tools in CI/CD pipeline.• To understand the supply chain attack in SDLC and Create,...


  • Bengaluru, India CyRAACS™ Full time

    The ideal candidate will be responsible for maintaining product and industry knowledge. You will work in a team-oriented environment that accelerates operational efficiency. Responsibilities• Work along with the Development/DevOps team to integrate application security tools in CI/CD pipeline.• To understand the supply chain attack in SDLC and Create,...


  • Bengaluru, Karnataka, India CyRAACS™ Full time

    The ideal candidate will be responsible for maintaining product and industry knowledge. You will work in a team-oriented environment that accelerates operational efficiency. Responsibilities • Work along with the Development/DevOps team to integrate application security tools in CI/CD pipeline. • To understand the supply chain attack in SDLC and...


  • Bengaluru, India Promaynaov Advisory Services Pvt Ltd Full time

    Location : Whitefield, Bengaluru.No of year's experience required : 3 to 6 years. Job Role : Perform application threat modelling based on STRIDE/DREAD model, use C4 data model architecture to identify the trust boundaries and security gaps to create application risk profile and remediation recommendations.- Advise Product Owners to manage their...


  • Bengaluru, India Promaynaov Advisory Services Pvt Ltd Full time

    Location : Whitefield, Bengaluru.No of year's experience required : 3 to 6 years. Job Role : Perform application threat modelling based on STRIDE/DREAD model, use C4 data model architecture to identify the trust boundaries and security gaps to create application risk profile and remediation recommendations.- Advise Product Owners to manage their...

  • Threat Hunter

    2 weeks ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Security Architect

    4 weeks ago


    Bengaluru, India harborhubstaffing Full time

    What to expect from the role ?As a Security Architect , you will play a crucial role in ensuring the security, integrity, and confidentiality of our AI systems and data. You will work closely with our development and operations teams to design and implement secure architectures, frameworks, and processes for our solutions. Your expertise in security best...

  • Security Architect

    2 months ago


    Bengaluru, India harborhubstaffing Full time

    What to expect from the role ?As a Security Architect , you will play a crucial role in ensuring the security, integrity, and confidentiality of our AI systems and data. You will work closely with our development and operations teams to design and implement secure architectures, frameworks, and processes for our solutions. Your expertise in security best...

  • Threat Hunter

    2 weeks ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 months ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    4 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    4 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....