Threat Intelligence Analyst cyber security

1 week ago


Bengaluru, Karnataka, India MUFG Global Service (MGS) Full time

Roles and Responsibilities

In this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the entity which employs you.

  • Threat Monitoring
  • Monitoring the latest threat landscape via multiple information sources
  • Create Cyber Awareness Report
  • Create Threat Landscape report to be disseminate widely across EMEA to raise awareness
  • Process Cyber Threat Alert
  • Triage Alerts sent from HO and identify the action owner in EMEA Tech.
  • Track the progress and make sure feedback is sent back to Headquarter in Japan in timely manner.
  • Phishing Campaign Exercise Coordination
  • Coordinate with the vendor and cyber security members to conduct Phishing Campaign exercise.
  • Support creating statistic report to be disseminate to the relevant members in EMEA
  • Tool Function Enhancement
  • Support enhancing the tool function e.g. Feedly, Anomali TIP, MS Teams, by coordinating with the Application vendors
  • Support urgent vulnerability handling and data leakage incident
  • Support Operational Security duties where requested.
  • Availability for out-of-hours support


  • Bengaluru, Karnataka, India Henkel Full time

    India, Bangalore, CEO Cyber Threat Intelligence Analyst ‏ (d/f/m) HENKEL IS FOR THOSE WHO STEP UP. DO YOU? At Henkel , you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your...


  • Bengaluru, Karnataka, India Henkel Full time

    HENKEL IS FOR THOSE WHO STEP UP. DO YOU?At Henkel, you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that...


  • Bengaluru, Karnataka, India Careerfit Full time

    Responsibilities :Threat Detection and Response : Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents. Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact. Swiftly respond to security incidents by taking...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs:Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global technology...


  • Bengaluru, Karnataka, India Recruise India Consulting Pvt Ltd Full time

    Job Purpose:The Associate Director Cyber Threat Detection and Content Development will be a member of the Cyber Security Office, Threat Defense Function and will be responsible for leading a team of Threat Detection Engineers who deliver services to the rest of the Cyber Security Office and support a process of developing, evolving and tuning detection use...


  • Bengaluru, Karnataka, India Rainbow HR Consulting Full time

    We're Hiring a Cybersecurity Analyst at a Leading Global Cyber Security Solutions CompanyKey Responsibilities:Plan and carry out red team operations and penetration testing on various digital assets and infrastructure to identify security loopholes.Develop and employ custom tools, scripts, and tactics to simulate real-world cyber attacks.Assess security...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...

  • Threat Hunter

    1 week ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...

  • Threat Hunter

    1 week ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, Karnataka, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyber Proof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems.Cyber Proof automates processes to detect and prioritize threats early and respond rapidly...


  • Bengaluru, Karnataka, India Capgemini Full time

    Job Description Good to have Cyber Threat Intelligence handson experience. Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC. Good working knowledge of: server platforms (UNIX, Windows etc.), networking, security (Firewalls, IDS/IPS, proxy systems etc.) Experience with Splunk or Splunk Enterprise Security. Experience with common security...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the Role Job Description: Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment. Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the RoleJob Description:Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...

  • Security Analyst

    1 week ago


    Bengaluru, Karnataka, India NETSACH GLOBAL Full time

    Greetings from Netsach - A Cyber Security Company.Job Title: Security AnalystExp: 5+yrsLocation: BangaloreInterested candidates please share your updated resume at Job Overview:As a Security Analyst, you will play a critical role in safeguarding our organisations data and information systems. Your expertise in cybersecurity will be essential for identifying...


  • Bengaluru, Karnataka, India Sampoorna Consultants Pvt. Ltd Full time

    Job Description :Rapidly identify, categorize, prioritize and investigate events as the initial cyber event detection group for the enterprise using all available security logs and intelligence sources to include but not limited to :Firewalls (Zscalar, Cisco ASA & Palo Alto etc.,) Systems and Network Devices Web Proxies (Zscalar) Intrusion...


  • Bengaluru, Karnataka, India Saaki Argus & Averil Consulting Full time

    Job Description: · Strong expertise in cloud security, DNS, DDoS, IDS/IPS, email security, and email and web advance threat protection. Improving defence by examining email, DNS, and DDoS attack patterns. Monitoring baseline changes for external threat threats detection and automating preventive mitigation. · DMARC and outgoing email enforcement...


  • Bengaluru, Karnataka, India Fidelity Investments Full time

    Job Title : Principal - Cyber Security - Network SecurityThe Purpose and Value you Deliver to this RolePrincipal Perimeter Security Engineer (Principal, Edge Security Ops)How your Work Impacts the OrganizationThe TeamThe Principal Cybersecurity Analyst will be working on external defense team to ensure indications of compromise are promptly identified and...


  • Bengaluru, Karnataka, India ZeroFOX Full time

    OPPORTUNITY OVERVIEW As a Senior Intelligence Analyst at , you will join ZeroFox's Collections and Processing (ZCAP) team: a group of highly skilled analysts, collectors, and specialists who dedicate themselves to protecting customers and their assets from digital and physical security threats. With our proprietary hybrid intelligence platforms and...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    :Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working properly.Hunt Operations –...