Lead Threat Research Analyst

Found in: beBee S IN - 3 weeks ago


Bangalore, India opentext Full time

 

OPENTEXT - THE INFORMATION COMPANY

As the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information Management. 

 

 

Your Impact:

 

Do the phrases “Advanced Persistent Threat” or “Adversary Signal Analysis” pique your interest? If so, you could be the cybersecurity professional we need to search for Global Adversary Threats and protect our clients against ongoing cyber threats across the globe.  

 

As a Global Adversary Signal Threat Hunter, you will work closely with our senior threat research team to identify and investigate adversarial threats against our customers covered space. You will help to find those hard to detect attacks and provide actionable threat intelligence to our customers.  If you ever questioned if the work you do will make a difference, come, and work on our Threat Hunting teams and experience the difference you can make

 

 

What the role offers:

 

  • Work with a unique combination of adversary signals, leading edge threat intel and analytical software to find emerging threats that are not seen anywhere else
  • Follow the emerging threats and attack actors to understand emerging trends and tactics being used to advance attacks against our customers.
  • Identify, analyze, and define the attack path of advanced attacks and potential intrusions.
  • Produce reports that can form the basis for new behavioral models and threat content.
  • Maintain situational awareness of cyber activity by reviewing new anomalies and tracking attack campaigns through their attack cycle.
  • Track threat actors, their tactics, techniques, and procedures (TTPs), and their associated Indicators of Compromise (IOCs) through the analytics.
  • Follow the analytic results leveraging additional search techniques.

 

What you need to Succeed:

 

  • Understanding the cybersecurity landscape
    • Deep knowledge of current and past threat actors’ methods, attack methodologies, and TTPs (Tactics, Techniques, Procedures)
    • Strong understanding of current attacker tradecraft
    • Define client relationships and understand the critical assets in their environment to develop additional detection patterns.
    • Experience with the incident response process, including detecting advanced adversaries, network activity analysis and enabling exploits.
    • Knowledge and experience of tracing and identifying adversarial attacks and the tactics used to launch and execute their campaigns.
    • Working with the Cyber Kill Chain Model, MITER ATT&CK Matrix.

 

  • Knowledge of Networking and Network Protocols
    • An extensive knowledge of Networking both inside and outside of the network edge.
    • Knowledge of routers, gateways, and firewalls
    • Deep understanding of Network Address Translation, IP Protocols, and associated services.
    • Understanding of DNS and fast flux DNS.
    • Experience with Internet routing (BGP routing, BGP counters), BOGONS, TOR Networking, DNS and cloud service providers.

 

  • Technical Writing and Reporting Skills
    • Experience preparing security reports and different technical documents.

 

 

One last thing:

 

  • You are persistent and inquisitive. You have to understand why things are happening the way they are.
  • You are determined to understand cyber attack techniques at a very detailed level.
  • You are a self-starter who is able to work with minimal management, however have strong collaboration and interpersonal skills to work together with several other professionals from other information security fields.
  • You’re a creative thinker who wants to answer the question, “Why?”
  • Your workstation is a pyramid of monitors that you can't take your eyes off of at the risk of missing something.
  • You have a desire to learn new technologies.
  • Your sense of humor, passion and enthusiasm shines through in everything you do.

 

 

 

OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please contact us at hr@opentext.com.


  • Cyber Threat Intelligence Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...

  • Threat Intelligence Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    Bangalore, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...

  • Threat Intelligence Analyst

    Found in: Whatjobs IN C2 - 13 hours ago


    Bangalore, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...

  • Threat Intelligence Analyst

    Found in: Adzuna IN C2 - 1 week ago


    Bangalore, Karnataka, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...

  • Cyber Threat Intelligence Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    Bangalore Urban, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...

  • Cyber Threat Intelligence Analyst

    Found in: Appcast Linkedin IN C2 - 3 weeks ago


    Bangalore Urban, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...

  • Threat Hunter

    Found in: Whatjobs IN C2 - 2 weeks ago


    bangalore, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Stock Market Research Analyst

    Found in: Whatjobs IN C2 - 1 week ago


    bangalore, India equiscan Research Full time

    Company Overview Equiscan Research is a trusted leader in the equity market, specializing in technical and fundamental analysis. Our mission is to convert raw data and information into expert advice for our customers and investors. With a strong focus on the Indian capital markets, we provide the latest research and details to help our clients make informed...

  • research analyst

    Found in: Whatjobs IN C2 - 5 days ago


    bangalore, India Finlight Research India Pvt Ltd Full time

    Job Role: STOCK MARKET RESEARCH ANALYST RESPONSIBILITIES: 1. Collaborate with teams to define research objectives, scope, and methodologies for various projects, ensuring alignment with organizational goals. 2. Conduct thorough research on financial markets, including equities, commodities, and derivatives. 3. Analyse macroeconomic trends, geopolitical...

  • Threat Hunting Analyst.

    Found in: Whatjobs IN C2 - 1 week ago


    bangalore, India Cisco Full time

    Cisco InfoSec is looking for a full-time Information Security Analyst for Cisco's global Computer Security Incident Response Team (CSIRT). CSIRT reduces the risk of loss as a result of security incidents for Cisco-owned businesses. CSIRT regularly engages in proactive threat assessment, mitigation planning, incident detection and response, incident trending...

  • Threat & Vulnerability Analyst (1)

    Found in: Whatjobs IN C2 - 11 hours ago


    bangalore, India Regeneron Pharmaceuticals, Inc Full time

    Threat & Vulnerability Management (TVM) Analysts support Regeneron's TVM capability to identify, assign, and validate remediation of compute environment vulnerabilities. This encompasses Regeneron’s on-prem, hybrid, and multi-tenant cloud environments. This position supports and enables Regeneron’s, global (US (United States), EU (European Union), APAC)...

  • Lead Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    bangalore, India BuroHappold Full time

    Lead Analyst - Business ResearchGot a flair of the complex? Buro Happold's Knowledge and Research Centre team are looking for a  Lead Analyst - Business Research  to join their vibrant and friendly team in Bengaluru. Buro Happold’s newly established Knowledge and Research Centre (KRC) in Bangalore, positioned as a Centre of Excellence for business...

  • Research Analyst

    Found in: Whatjobs IN C2 - 1 week ago


    bangalore, India equiscan Research Full time

    COMPANY OVERVIEW: We Are Leader In Equity Market, Focusing On Technical And Fundamental Analysis To Convert Raw Data And Information Into Expert Advice. The Equiscan Research is one of the trusted names in the arena of the financial services. We provide our customers and investors with the stock market services and the entire gamut of advisory services at...

  • Cyble - Threat Hunter - Cyber Security

    Found in: Whatjobs IN C2 - 2 weeks ago


    Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Cyble - Threat Hunter - Cyber Security

    Found in: Whatjobs IN C2 - 13 hours ago


    Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Cyble - Threat Hunter - Cyber Security

    Found in: Adzuna IN C2 - 1 week ago


    Bangalore, Karnataka, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Analyst/Senior Analyst/Lead Analyst/Principal Analyst

    Found in: beBee S IN - 4 weeks ago


    Hyderabad/Bangalore/Gurgaon/Gurugram, India iimjobs Full time

    Analyst/Senior Analyst/Lead Analyst/Principal Analyst - Credit Research/Equity Research Position: Analyst/Senior Analyst/Lead Analyst/Principal Analyst - Private Credit (Corporate Credit)- Candidate should Experience in financial modeling, underwriting skills, company research, and investment Reseach.- Commercial real estate valuation, asset management,...

  • Analyst/Senior Analyst/Lead Analyst/Principal Analyst

    Found in: beBee S IN - 3 weeks ago


    Hyderabad/Bangalore/Gurgaon/Gurugram, India iimjobs Full time

    Analyst/Senior Analyst/Lead Analyst/Principal Analyst - Credit Research/Equity Research Position: Analyst/Senior Analyst/Lead Analyst/Principal Analyst - Private Credit (Corporate Credit)- Candidate should Experience in financial modeling, underwriting skills, company research, and investment Reseach.- Commercial real estate valuation, asset management,...

  • Threat Hunter

    Found in: Whatjobs IN C2 - 2 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrs Location : All LTIM Office Locations Job Description: Mandatory Skills 1. Experience in Threat Intelligence & Hunting 2. Experienced in discovering and gathering Threat data from intelligence feeds 3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and...

  • Threat Hunter

    Found in: Appcast Linkedin IN C2 - 2 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...