Current jobs related to Threat Management - Mumbai, Maharashtra - Riverforest Connections Private Limited


  • Mumbai, India Ares Management Corporation Full time

    Description Primary Functions and Essential Responsibilities ​ Research current and emerging threats facing Ares and our industry vertical Track threat actor tactics, techniques, and procedures, and associated malware families Develop automated workflows, integrate incoming intelligence with existing security tools Curate, tune, and...

  • Threat Hunter

    3 months ago


    Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time

    **1. Position Summary** 2. Core responsibilities a. Detect, investigate, and respond to security incidents in a timely and effective manner. b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities. c. Conduct “Hunt...

  • Threat Hunter

    1 week ago


    Mumbai, Maharashtra, India Terralogic Vietnam Full time

    **Threat Hunter**: Location :Mumbai (5 days WFO) **Overview**: **Notice Period**: Immediate to 30 days. **Total Experience**: 5 - 8 years **Job Skills**: - Search for Cyber threats and risks hiding inside the data before attacks occur. - Gather as much information on threat behaviour, goals, and methods as possible. - Organize and analyse the collected...

  • Threat Hunter I

    3 months ago


    Mumbai, India Inspira Enterprise Full time

    **Job Name: Threat Hunter I **(Individual Contributor ) - **Location**: Mumbai or Remote Available ( India) & Experience Required: 5+ Years - This role offers you a unique opportunity to continuously stretch your technical skills by hands-on hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely...


  • mumbai, India Wizertech Informatics Pvt. Ltd. Full time

    Role: Threat Intelligence LeadLocation: MumbaiSkillExperience in threat intelligence analysis and incident responseKnowledge of cyber threats, malware analysis, and security toolsExpertise in network and data securityAbility to develop threat intelligence reportsStrong analytical and problem-solving skillsCertifications such as CISSP, CISM, or CEH are a...

  • Insider Threat Analyst

    3 months ago


    Mumbai, India WTW Full time

    As the L2 Insider Threat Analyst, the primary responsibilities will be: Perform advanced analysis and investigation of Insider Threat and DLP alerts across the various egress channels in both on premise and cloud environments. Analyse event/alert patterns to properly interpret and prioritise threats with available DLP and IRM tools and other data...


  • Mumbai, India Wizertech Informatics Pvt. Ltd. Full time

    Role: Threat Intelligence LeadLocation: MumbaiSkillExperience in threat intelligence analysis and incident responseKnowledge of cyber threats, malware analysis, and security toolsExpertise in network and data securityAbility to develop threat intelligence reportsStrong analytical and problem-solving skillsCertifications such as CISSP, CISM, or CEH are a...


  • Mumbai, India Wizertech Informatics Pvt. Ltd. Full time

    Role: Threat Intelligence LeadLocation: MumbaiSkillExperience in threat intelligence analysis and incident responseKnowledge of cyber threats, malware analysis, and security toolsExpertise in network and data securityAbility to develop threat intelligence reportsStrong analytical and problem-solving skillsCertifications such as CISSP, CISM, or CEH are a...


  • Mumbai, India Wizertech Informatics Pvt. Ltd. Full time

    Role: Threat Intelligence Lead Location: Mumbai Skill Experience in threat intelligence analysis and incident response Knowledge of cyber threats, malware analysis, and security tools Expertise in network and data security Ability to develop threat intelligence reports Strong analytical and problem-solving skills Certifications such as CISSP, CISM, or CEH...


  • Mumbai, Maharashtra, India Terralogic Vietnam Full time

    **Threat Intelligence and Researcher**: Location :Mumbai (5 days WFO) **Total Experience**: **Experience**:5 - 8 years **Job Skills**: - Keep track of APTs groups (advanced persistent threats). - Know APT Groups motivation, their tools & techniques, the malware they write, and C&C (command and control center), identify their targets. - Threat intelligence...


  • Navi Mumbai, India Nouryon Full time

    Job purpose:As a Threat Intelligence Analyst, you are responsible for enhancing our Cyber resilience and ensuring our organization can detect and respond to the present threats. You will work with a team of other Cyber specialists in the Office of the CISO. You work closely with the IT department on security related matters and other departments as...


  • Navi Mumbai, India Nouryon Full time

    Job purpose:As a Threat Intelligence Analyst, you are responsible for enhancing our Cyber resilience and ensuring our organization can detect and respond to the present threats. You will work with a team of other Cyber specialists in the Office of the CISO. You work closely with the IT department on security related matters and other departments as...


  • navi mumbai, India Nouryon Full time

    Job purpose: As a Threat Intelligence Analyst, you are responsible for enhancing our Cyber resilience and ensuring our organization can detect and respond to the present threats. You will work with a team of other Cyber specialists in the Office of the CISO. You work closely with the IT department on security related matters and other departments as...

  • Insider Threat Analyst

    3 months ago


    Mumbai, India WTW Full time

    As the L1 Insider Threat Analyst, the primary responsibilities will be: Perform initial system information analysis and triaging of Insider Threat and DLP alerts across the various egress channels in both on premise and cloud environments. Monitor Insider Threat and DLP alerts using available protection tools to respond, triage, and escalate as needed. ...


  • mumbai, India Wizertech Informatics Pvt. Ltd. Full time

    Role: Threat Hunting EngineerExperience: 4-7 yearsSkills :Understanding of Network Protocols: Knowledge of TCP/IP, DNS, HTTP/HTTPS, and other network protocols to identify abnormal traffic patterns.Proficiency with tools like Wireshark to capture and analyze network packets for signs of malicious activity.Endpoint Detection and Response (EDR): Experience...


  • Navi Mumbai, India Nouryon Full time

    Job purpose: As a Threat Intelligence Analyst, you are responsible for enhancing our Cyber resilience and ensuring our organization can detect and respond to the present threats. You will work with a team of other Cyber specialists in the Office of the CISO. You work closely with the IT department on security related matters and other departments as...


  • Navi Mumbai, India Nouryon Full time

    Job purpose:As a Threat Intelligence Analyst, you are responsible for enhancing our Cyber resilience and ensuring our organization can detect and respond to the present threats. You will work with a team of other Cyber specialists in the Office of the CISO. You work closely with the IT department on security related matters and other departments as...


  • navi mumbai, India Nouryon Full time

    Job purpose: As a Threat Intelligence Analyst, you are responsible for enhancing our Cyber resilience and ensuring our organization can detect and respond to the present threats. You will work with a team of other Cyber specialists in the Office of the CISO. You work closely with the IT department on security related matters and other departments as needed....


  • Navi Mumbai, India Nouryon Full time

    Job purpose: As a Threat Intelligence Analyst, you are responsible for enhancing our Cyber resilience and ensuring our organization can detect and respond to the present threats. You will work with a team of other Cyber specialists in the Office of the CISO. You work closely with the IT department on security related matters and other departments as needed....


  • navi mumbai, India Nouryon Full time

    Job purpose:As a Threat Intelligence Analyst, you are responsible for enhancing our Cyber resilience and ensuring our organization can detect and respond to the present threats. You will work with a team of other Cyber specialists in the Office of the CISO. You work closely with the IT department on security related matters and other departments as...

Threat Management

3 months ago


Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

Job Description

Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure.

§ Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment.

§ Maintain current knowledge of attacker TTPs by actively consuming open and closed source threat intelligence.

§ Collaborate with the SOC and IR teams to investigate major incidents.

§ Provide counsel to Cyber Threat Hunt and Cyber Intelligence Leadership team regarding vendors, technologies, and special projects, and interact with suppliers to ensure appropriateness of Cyber Hunt and Detection tools and their configuration.

§ Interface with industry peers to acquire and share Cyber Hunt best-practices in the sector

§ Collect and analyze threat intelligence reports covering new threats, vulnerabilities, products, and research

§ Conducts deep-level analysis of malware, including how it is developed, functions, and is employed

§ Author threat intelligence reports, driven by our security operations team's own incidents, analysis, and adversary engagements

§ Evolve monitoring operations by extracting data from threat intelligence and create new content, signatures, and understanding of adversary TTPs

§ Analyze event feeds and collected malware over long term to trend and correlate

§ Investigate impact to customers to determine whether new detections or compromise notifications are necessary

§ Capable of conducting threat research focused on nation state, criminal, or other malicious activities

§ Deep understanding of APT and actor landscape

§ Threat Hunter to identify insider threats or outside attackers and take appropriate

§ Hypothesis to eradicate such incidents in customer.

§ Proactively hunting for known adversaries by leveraging MITRE framework

§ Searching for hidden threats to prevent the attack from happening by the use behavioral

§ analysis to detect anomalies indicating a threat.

§ Assist the SOC Monitoring & IR team in analysis and resolution of Major incidents.

§ Leverage Threat Intelligence gathered to execute Threat Hunting campaigns. Following types of Threat Hunting campaigns will be executed.

§ Threat Indicator driven threat hunting.

§ Hypotheses driven threat hunting.

§ MITRE ATT & CK framework driven hunting campaigns

§ Escalate true positives to Incident status and assist in relevant incident response

§ Perform end-to-end threat hunting, developing, maturing and maintaining TTP or attack pattern detection techniques.

§ Perform the full threat hunting cycle, including recommendations for EDR detection rules.

§ Collaborate with IR team to recommend and mitigate the effects caused by an incident.

§ Perform technical cyber security investigations on security incidents, root cause analysis and deep dive analysis of malicious artifacts, analyze threat intelligence, identify TTP and attack patterns.

§ Help mature the Security Incident Response process to ensure it meets the needs of the global business and is adhered to.

§ Analyze large and unstructured data sets to identify trends and anomalies indicative of malicious activities.

§ Threat Analyst collects data types and sources of information. In addition to commonly collecting forms of threat data, i.e., malicious IPs and domains, vulnerability data such as

o personally identifiable information, and information from news and social media sources.

o Threat Analyst performs sorting, filtering, indexing on raw data. They also format and structure raw data.

o Analyst takes the result of several tools, data sources and combines those data points on a per-host basis, performing, investigating, and analyzing data.

o Intel feeds to all the stacks which requires priority attention to protect.

Education Qualification

Engineering graduate from Computer Science, IT, Telecommunication or a similar discipline

Post-Graduation: PGDIT, MCA, MBA

Key Skills

ü Certification like CISSP, CISA or CISM

ü Ability to handle senior management escalation.

ü Vendor management Skills

ü Effective communication

ü Proficient team leader

ü Strategic skills

ü Decision making and communication.

ü Risk management skills

ü Knowledge of latest cyber security trends & global industry best practices pertaining to financial Industry

ü Technical working knowledge, understanding of SIEM technology, various other security technology.