Cyber Threat Management Analyst

2 weeks ago


Bengaluru, Karnataka, India Thomson Reuters Full time
:

Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.

Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working properly.

Hunt Operations – Searching environment logs on a mass scale for anomalies, bad network hygiene, & possible threat actor activity.

Process development – Constantly working on advancing the Threat Detection function via process improvements, automation, and scope of environment coverage.


About YouPreferred Qualifications:


Strong understanding of the MITRE ATT&CK framework, and translation of tactics/techniques to actionable detection/prevention within a complex environment across a wide variety of security appliances.

The ability to analyze endpoint and network logs on a large scale to find anomalies and weaknesses, formulating action plans to strengthen overall security posture.

Mid-level experience of Splunk as a front-end user, correlating log sources across the environment in a cyber security and best practice capacity.

Proactive mindset & aptitude to research emerging threats and hunt for potential exploitation without constant oversight.
A team player willing to lead analysts in scheduled threat hunt operations while giving guidance & training.

Strong communication skills, working with Incident Response teams to identify new internal and external data sources to onboard while fine tuning logic based on feedback advancing threat detection capabilities.

Experience in threat detection across AWS & Azure cloud environments.7+ years of experience in detection development/deployment or threat hunting operations.

What's in it For You?You will join our inclusive culture of world-class talent, where we are committed to your personal and professional growth through:

Hybrid Work Model:
We've adopted a flexible hybrid working environment for our office-based roles while delivering a seamless experience that is digitally and physically connectedWellbeing:

Comprehensive benefit plans; flexible and supportive benefits for work-life balance:
flexible vacation, two company-wide Mental Health Days Off; work from another location for up to a total of 8 weeks in a year, 4 of those weeks can be out of the country and the remaining in the country, Headspace app subscription; retirement, savings, tuition reimbursement, and employee incentive programs; resources for mental, physical, and financial wellbeing

Culture:
Globally recognized and award-winning reputation for equality, diversity and inclusion, flexibility, work-life balance, and more

Learning & Development:
LinkedIn Learning access; internal Talent Marketplace with opportunities to work on projects cross-company; Ten Thousand Coffees Thomson Reuters café networking

Social Impact:
Eight employee-driven Business Resource Groups; two paid volunteer days annually; Environmental, Social and Governance (ESG) initiatives for local and global impact

Purpose Driven Work:


We have a superpower that we've never talked about with as much pride as we should – we are one of the only companies on the planet that helps its customers pursue justice, truth and transparency.

Together, with the professionals and institutions we serve, we help uphold the rule of law, turn the wheels of commerce, catch bad actors, report the facts, and provide trusted, unbiased information to people all over the world.

#LI-AD1


Do you want to be part of a team helping re-invent the way knowledge professionals work? How about a team that works every day to create a more transparent, just and inclusive future? At Thomson Reuters, we've been doing just that for almost 160 years.

Our industry-leading products and services include highly specialized information-enabled software and tools for legal, tax, accounting and compliance professionals combined with the world's most global news services – Reuters.

We help these professionals do their jobs better, creating more time for them to focus on the things that matter most:

advising, advocating, negotiating, governing and informing.

We are powered by the talents of 26,000 employees across more than 70 countries, where everyone has a chance to contribute and grow professionally in flexible work environments that celebrate diversity and inclusion.

At a time when objectivity, accuracy, fairness and transparency are under attack, we consider it our duty to pursue them.

Sound exciting? Join us and help shape the industries that move society forward.
AccessibilityAs a global business, we rely on diversity of culture and thought to deliver on our goals.

To ensure we can do that, we seek talented, qualified employees in all our operations around the world regardless of race, color, sex/gender, including pregnancy, gender identity and expression, national origin, religion, sexual orientation, disability, age, marital status, citizen status, veteran status, or any other protected classification under applicable law.

Thomson Reuters is proud to be an Equal Employment Opportunity/Affirmative Action Employer providing a drug-free workplace.

We also make reasonable accommodations for qualified individuals with disabilities and for sincerely held religious beliefs in accordance with applicable law.

More information about Thomson Reuters can be found on .

  • Bengaluru, Karnataka, India Henkel Full time

    India, Bangalore, CEO Cyber Threat Intelligence Analyst ‏ (d/f/m) HENKEL IS FOR THOSE WHO STEP UP. DO YOU? At Henkel , you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your...


  • Bengaluru, Karnataka, India Recruise India Consulting Pvt Ltd Full time

    Job Purpose:The Associate Director Cyber Threat Detection and Content Development will be a member of the Cyber Security Office, Threat Defense Function and will be responsible for leading a team of Threat Detection Engineers who deliver services to the rest of the Cyber Security Office and support a process of developing, evolving and tuning detection use...


  • Bengaluru, Karnataka, India Henkel Full time

    HENKEL IS FOR THOSE WHO STEP UP. DO YOU?At Henkel, you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs:Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global technology...


  • Bengaluru, Karnataka, India MUFG Global Service (MGS) Full time

    Roles and Responsibilities In this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the RoleJob Description:Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the Role Job Description: Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment. Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    Description :Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working properly.Hunt...


  • Bengaluru, Karnataka, India Careerfit Full time

    Responsibilities :Threat Detection and Response : Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents. Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact. Swiftly respond to security incidents by taking...

  • Senior Threat Hunter

    2 weeks ago


    Bengaluru, Karnataka, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyber Proof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems.Cyber Proof automates processes to detect and prioritize threats early and respond rapidly...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...


  • Bengaluru, Karnataka, India FICO Full time

    FICO (NYSE:FICO)is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potentialThe Opportunity"As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and focus more...

  • Cyber SOC Analyst

    2 weeks ago


    Bengaluru, Karnataka, India FICO Full time

    Roles and Responsibilities/Job Description:Investigate and respond to intrusion events/incidents using SIEM,XSOAR, file analysis, endpoint logs etc.Supports security incident response including but not limited to tracking, discovery, and mitigation of incident response workflows.Strong ability to analyze security logs, network traffic, and endpoint data to...


  • Bengaluru, Karnataka, India FICO Full time

    FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potentialThe Opportunity "As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and focus...


  • Bengaluru, Karnataka, India Rainbow HR Consulting Full time

    We're Hiring a Cybersecurity Analyst at a Leading Global Cyber Security Solutions CompanyKey Responsibilities:Plan and carry out red team operations and penetration testing on various digital assets and infrastructure to identify security loopholes.Develop and employ custom tools, scripts, and tactics to simulate real-world cyber attacks.Assess security...

  • Threat Hunter

    2 weeks ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Cyber SOC Analyst

    2 weeks ago


    Bengaluru, Karnataka, India FICO Full time

    Roles and Responsibilities/Job Description: Investigate and respond to intrusion events/incidents using SIEM,XSOAR, file analysis, endpoint logs etc. Supports security incident response including but not limited to tracking, discovery, and mitigation of incident response workflows. Strong ability to analyze security logs, network traffic, and endpoint data...


  • Bengaluru, Karnataka, India News Corp Full time

    Job Description:Job Title: Lead Analyst, Cyber DefenseJob Location: Bengaluru, KarnatakaWork Arrangement: Hybrid (3 days per week in office)Shifts: Rotational shiftsAbout News CorpNews Corp is a global diversified media and information services company focused on creating and distributing authoritative and engaging content to consumers and businesses...

  • Threat Hunter

    2 weeks ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....