
Cyber Threat Intelligence Expert
2 weeks ago
Location: Remote / Hybrid (Preferred: India, UK or US timezone alignment)
Company: ThreatLens Cybersecurity Solutions Inc.
About the RoleThreatLens Core is building a next-gen cybersecurity intelligence platform powered by AI and LLMs to deliver contextual threat insights, automate remediation, and empower defenders. We are seeking a Cyber Threat Intelligence (CTI) Expert to work directly with our product and engineering teams during the development phase.
This is a hands-on role that blends threat research, malware behavior analysis, IOC enrichment, and incident response expertise to help shape and validate our platform's capabilities.
Responsibilities- Collaborate with the product and engineering teams to shape and validate core ThreatLens CTI features.
- Curate and analyse Indicators of Compromise (IOCs), TTPs, and malware samples.
- Enrich data with contextual threat intelligence and MITRE ATT&CK mapping.
- Contribute to and validate our automated LLM-based threat detection and incident response modules.
- Simulate threat scenarios and adversary behavior using red/blue teaming techniques.
- Conduct regular testing of the platform with real-world threat feeds, sandboxes, and enrichment pipelines.
- Build and manage threat intelligence pipelines with structured tagging (industry, sector, severity).
- Identify and assess emerging threats, APT actors, and malware campaigns.
- Maintain internal threat knowledge base with STRIDE, PASTA-aligned threat modeling where applicable.
- Collaborate on creating response playbook and automation flows.
- Work closely with malware analysis agents, sandboxing features, and IR flows powered by the platform.
- 4–5 years of experience in Threat Intelligence, Incident Response, or Malware Analysis.
- Solid understanding of IOC formats (YARA, STIX/TAXII, Sigma) and enrichment methods.
- Hands-on experience with threat intel platforms (e.g., MISP, OpenCTI, ThreatFox, AlienVault OTX, VirusTotal).
- Familiarity with MITRE ATT&CK, STRIDE, and PASTA threat modeling.
- Experience with dynamic/static malware analysis tools (e.g., ANY.RUN, Cuckoo, CAPEv2).
- Understanding of sandbox evasion techniques, C2 traffic, and malware delivery methods.
- Working knowledge of scripting (Python preferred) for data parsing, enrichment, and correlation.
- Strong collaboration and communication skills to work with engineering teams.
- Experience working with LLMs in security context (e.g., threat summarisation, correlation logic).
- Prior work in SOC environments or with MSSPs.
- Understanding of threat intelligence for specific sectors (Finance, Healthcare, Retail, etc.).
- Certifications like GCTI, GCFA, or CTIA are a plus.
- Opportunity to help build a cybersecurity product from the ground up.
- Work in a fast-moving startup team with real decision-making power.
- Flexible remote work options.
- Exposure to cutting-edge AI/ML technologies in security.
- Competitive compensation based on experience.
Interested or know someone great?
Apply or connect with us: farheen@thethreatlens.com
Let's Detect, Analyze, DEFEND — together.
#CyberThreatIntelligence #MalwareAnalysis #ThreatIntel #ThreatLens #Hiring #CybersecurityJobs #SOC #CTI
-
Cyber Threat Mitigator
3 hours ago
Bareilly, Uttar Pradesh, India beBeecyber Full time ₹ 10,00,000 - ₹ 25,00,000Cyber Security Specialist Job DescriptionWe are seeking a seasoned Cyber Security Specialist to join our team. This is an exceptional opportunity to apply your expertise in Application Security and Cybersecurity to safeguard our company's information systems.The ideal candidate will have strong skills in Network Security, Information Security management, and...
-
Data Analysis Specialist
5 days ago
Bareilly, Uttar Pradesh, India beBeeCyberSecurity Full time ₹ 15,00,000 - ₹ 20,00,000Dark Web Expert PositionAbout Our Organization:We are a cybersecurity intelligence leader that uses cutting-edge technology to provide visibility, intelligence and protection against cyber threats.We democratize real-time intelligence about cyber threats and vulnerabilities, enabling organizations to take proactive measures and maintain robust...
-
Cybersecurity Expert Trainer
3 days ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000Cybersecurity Instructor RoleOur organization aims to bridge the skill gap through expert-led, hands-on learning experiences.Deliver engaging, interactive training sessions on Cybersecurity for working professionals. Design and update curriculum aligned with real-world cybersecurity applications.Teach foundational to advanced topics, including Ethical...
-
Cybersecurity Researcher
4 days ago
Bareilly, Uttar Pradesh, India beBeeInformation Full timeWe are seeking a seasoned expert in Research and Development for Information Security. The successful candidate will have extensive hands-on experience in various areas, including Cyber Security, Threat Intelligence, Cloud Security Posture Management, Risk Assessment, Vulnerability Analytics, Identity Access Management, Privileged Access Management, Human...
-
Cybersecurity Professional
1 day ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,00,00,000 - ₹ 1,50,00,000Proactive Cybersecurity Expert WantedWe are seeking a highly skilled SOC Analyst – Detection to join our team. This dynamic individual will play a pivotal role in monitoring security alerts and events, conducting threat hunting, analyzing threats, and responding to security incidents.This challenging contract role requires:Experience in Cyber Threat...
-
Cybersecurity Expert
5 days ago
Bareilly, Uttar Pradesh, India beBeeSecurity Full time ₹ 15,00,000 - ₹ 20,00,000Job Title: Cyber Security ProfessionalWe are seeking a highly skilled Cyber Security Analyst to join our team. As a key member of our IT infrastructure, you will be responsible for protecting our organization's applications and data from cyber threats.Key Responsibilities:Monitor and Analyze Systems: Monitor networks, servers, and endpoints for suspicious...
-
Protecting Digital Assets
5 hours ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,00,00,000Job Title: Cybersecurity ExpertWe are seeking an experienced Cybersecurity Expert to join our organization.Job DescriptionThe ideal candidate will have a strong background in cybersecurity and be able to design, implement, and maintain effective security measures to protect our systems and data from cyber threats. The role involves developing and...
-
Bareilly, Uttar Pradesh, India ThreatXIntel Full timeCompany DescriptionThreatXIntel is a startup cybersecurity company dedicated to protecting businesses and organizations from cyber threats. We offer a range of services including cloud security, web and mobile security testing, cloud security assessment, and DevSecOps. Our customized, affordable solutions cater to the specific needs of our clients,...
-
Chief Cybersecurity Analyst
1 day ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Title: Cybersecurity Operations SpecialistWe are seeking a forward-thinking cybersecurity operations specialist with expertise in security operations and a passion for applying large language models (LLMs) to real-world threat detection.This role blends traditional SOC responsibilities with research and development in AI-driven cybersecurity...
-
Senior Cyber Security Awareness Specialist
5 hours ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 1,52,00,000Job Title:Cyber Security Awareness and Governance Expert">This is a pivotal role in strengthening our organisation’s cybersecurity posture.Main Responsibilities:Cybersecurity Strategy and Awareness:Create and implement comprehensive cybersecurity awareness and behaviour change programs tailored to various internal audiences, including executives,...