Associate Threat Analyst

2 weeks ago


Bengaluru, Karnataka, India Barracuda Full time
JOB ID Come Join Our Passionate Team At Barracuda, we make the world a safer place. We believe every business deserves access to cloud-enabled, enterprise-grade security solutions that are easy to buy, deploy, and use. We protect email, networks, data and applications with innovative solutions that grow and adapt with our customers' journey.

More than 200,000 organizations worldwide trust Barracuda to protect them — in ways they may not even know they are at risk — so they can focus on taking their business to the next level.

We know a diverse workforce adds to our collective value and strength as an organization.

Barracuda Networks is proud to be an employer that complies with all applicable national, state and local laws pertaining to nondiscrimination and equal opportunity regardless of race, gender, religion, sex, sexual orientation, national origin, or disability.

Envision yourself at Barracuda

We at Barracuda are at the forefront of protecting our customers from email-borne threats and data leaks.

As an Analyst you will be having an opportunity to work with a core team of Threat Analysts who are specialized in stopping malicious traffic and content from reaching our customers.

What you'll be working on

Analyze and differentiate attacks on our customers and gather key indicators for our threat database.
Identify trends and relationships between attacks and communicate those trends to the rest of the analyst team.
Determine if content is reputable, malicious, or hijacked and classify them accordingly.
Use tools to investigate HTTP queries, DNS information, Domains, Malware, and other threat information.
Function successfully as part of a team to improve the skills and effectiveness of all analysts.
Unquestionable ethics and a dedication to protect our customers through threat intelligence gathering.
What you bring to the role


Basic knowledge on email protocols like SMTP, POP3 and IMAPBasic networking knowledge such as IP, DNS, HTTPBasic knowledge on identifying complex email attacks like Spamming, Malware, URL Phishing, Scamming, Spear Phishing transmitted through Email and the ability to determine how to prevent it1-2 years of experience in a customer service or technical support is desired.

Ability to differentiate types of spam, viruses and domains.
Must be methodical and cautious with good communication skills.
Motivated and eager to learn and contribute to new technologies.
Ability to adapt to a fast-changing environment and should be ready to work in shifts.

What you'll get from us:
A team where you can voice your opinion, make an impact, and where you and your experience are valued.

Internal mobility – there are opportunities for cross training and the ability to attain your next career step within Barracuda.

In addition, you will receive equity, in the form of non-qualifying options.

#L1-Hybrid

  • Bengaluru, Karnataka, India Barracuda Full time

    JOB ID Come Join Our Passionate Team At Barracuda, we make the world a safer place. We believe every business deserves access to cloud-enabled, enterprise-grade security solutions that are easy to buy, deploy, and use. We protect email, networks, data and applications with innovative solutions that grow and adapt with our customers' journey. More than...


  • Bengaluru, Karnataka, India Careerfit Full time

    Responsibilities :Threat Detection and Response : Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents. Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact. Swiftly respond to security incidents by taking...


  • Bengaluru, Karnataka, India Henkel Full time

    India, Bangalore, CEO Cyber Threat Intelligence Analyst ‏ (d/f/m) HENKEL IS FOR THOSE WHO STEP UP. DO YOU? At Henkel , you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your...


  • Bengaluru, Karnataka, India Recruise India Consulting Pvt Ltd Full time

    Job Purpose:The Associate Director Cyber Threat Detection and Content Development will be a member of the Cyber Security Office, Threat Defense Function and will be responsible for leading a team of Threat Detection Engineers who deliver services to the rest of the Cyber Security Office and support a process of developing, evolving and tuning detection use...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the Role Job Description: Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment. Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the RoleJob Description:Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    :Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working properly.Hunt Operations –...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    Description :Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working properly.Hunt...

  • Threat Detection

    2 weeks ago


    Bengaluru, Karnataka, India StoneX Full time

    OverviewConnecting clients to markets – and talent to opportunityWith 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we're a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets – focusing on innovation, human connection, and providing world-class...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Senior Threat Hunter

    2 weeks ago


    Bengaluru, Karnataka, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyber Proof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems.Cyber Proof automates processes to detect and prioritize threats early and respond rapidly...


  • Bengaluru, Karnataka, India Henkel Full time

    HENKEL IS FOR THOSE WHO STEP UP. DO YOU?At Henkel, you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that...


  • Bengaluru, Karnataka, India timesjobs Full time

    Associate Principal AnalystJob location: Hyderabad, Telangana, India; Bengaluru, Karnataka, IndiaExperience:Experience driving progress, solving problems, and mentoring more junior team membersDeeper expertise and applied knowledge within relevant areaMinimum qualifications:Bachelor's degree or equivalent practical experience8 years of experience working on...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impactHigh level...

  • Sr. Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Optiv Security Inc. Full time

    The Senior Threat Analyst will provide deep-level analysis for client investigations utilizing customer-provided data sources, audit, and monitoring tools at both the government and enterprise level. The Sr Threat Analyst will work closely with our Technology Engineers, Architects, and Threat Analysts to service customers.How You'll make an impact High...

  • Risk Analyst

    2 weeks ago


    Bengaluru, Karnataka, India ADCI - Karnataka - A66 Full time

    The Risk Analyst is tasked with the creation and provision of actionable risk and threat analytical support to APAC Security and Loss Prevention (S&LP), Amazon operations and other stakeholders within the APAC region in order to identify, assess and report on threats and risks that may adversely affect the safety and security of Amazon associates, locations,...


  • Bengaluru, Karnataka, India Optiv Full time

    Principal Threat Hunter:At Optiv, we're on a mission to help our clients make their businesses more secure. We're one of the fastest-growing companies in a truly essential industry.In your role at Optiv, you'll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from...


  • Bengaluru, Karnataka, India MUFG Global Service (MGS) Full time

    Roles and Responsibilities In this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Bengaluru, Karnataka, India Pegasystems Full time

    Meet Our Team:The Pega Cloud Security Operations Center (CSOC) is a team of information security professionals charged to protect Pega's commercial cloud assets and offerings. Our mission is to protect Pega Cloud by deterring, detecting, denying, delaying, and defending against internal and external security threats. The CSOC provides detection, monitoring,...

  • Security Analyst

    2 weeks ago


    Bengaluru, Karnataka, India Dimiour Full time

    A Security Analyst, also known as an Information Security Analyst or Cybersecurity Analyst, is a professional responsible for protecting an organization's computer systems and networks. This role involves identifying and mitigating potential security threats, managing security tools, and ensuring compliance with security policies and regulations. Below is a...