Cyber Threat Intelligence Analyst

2 months ago


Bengaluru, India Deloitte Full time

What impact will you make?


Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.


The Team


Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.


Preferred Knowledge


Cyber Threat Intelligence Analyst will be catering a pivotal role in CTI team supporting multiple global clients for recent threat advisories, impact analysis and recommendations via sharing threat advisories coming up from Deloitte threat portals, External Threat Feeds. Demonstrates proven expertise in awareness of threats model around the globe, geographical threats impact aligning with current client’s business infrastructure.

  • CTI analyst will process incoming malware analysis reports, APT threat actors research, zero-day vulnerabilities advisory disclosure and provide recommendations to wide array of customer base.
  • CTI analyst should be well versed with External Attack Surface Monitoring and OSINT techniques which can be used by threat actors to map business infra recon.
  • Member should have working knowledge of CTI toolsets for example OpenCTI, MISP, Threat Feeds, Malware Sandboxes.
  • CTI member expected to share research findings through internal blogs, presentations and will be a pivotal participant in developing threat intelligence cycle.
  • Knowledge of IOC lifecycle management, PIR (Priority Intelligence Requirements) and Threat Modelling.
  • Ability to automate manual and repetitive tasks such as IOC revalidation, IOC extraction, integration with existing tools and technologies and designing of threat intel playbooks/ workflows through scripting knowledge of Python/Bash etc.
  • Familiarity with SIGMA, YARA and other open Standard CTI formats (Openc2, STIX, TAXII)


Roles & Responsibilities


  • Provide intelligence briefings to wide array of client base on threats or threat actors and risk they bring to the active geographical environment.
  • CTI analyst will participate in incident response process on an as needed basis to prepare recommendations, analytical and remediation instructions to assist customers.
  • Provide dashboard and monthly threat intel reports related to Incidents detected for governance model.
  • Maintain through documentation of cyber threats, threat vectors and attack trends consumptions aligning to threat actors TTPs.
  • Provide OSINT analysis as in when required via available dark web portals, brand monitoring solutions, External Attack Surface Monitoring control sets.


Required Professional Experience


  • Overall experience of 4-6 years in intelligence studies, threat actor profiling, cyber threat intelligence.
  • Strong understanding of corporate solutions, attack patterns and cyber kill chain.
  • Experienced with threat intelligence platforms will be value addition like Recorded Future, Threat Connect, Maltego or similar.


Preferred Educational Qualification


Bachelor’s/Master’s Degree


Certifications


Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred


Abilities


  • Strong English verbal, written communication, report writing and presentations skills.
  • Ability to multitask and prioritize work effectively.
  • Responsive to challenging tasking.
  • Highly motivated self-starter giving attention to detail.
  • Strong analytical skills and efficient problem solving.
  • Capable to operate in a challenging and fast-paced environment.


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bengaluru, India Henkel Full time

    India, Bangalore, CEO Cyber Threat Intelligence Analyst ‏ (d/f/m) HENKEL IS FOR THOSE WHO STEP UP. DO YOU? At Henkel , you can make a difference and craft your career. That’s why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow...


  • Bengaluru, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bengaluru, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...


  • Bengaluru, India Henkel Full time

    HENKEL IS FOR THOSE WHO STEP UP. DO YOU?At Henkel, you can make a difference and craft your career. That’s why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs: Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles and ResponsibilitiesIn this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Bengaluru, India Recruise India Consulting Pvt Ltd Full time

    Job Purpose: The Associate Director Cyber Threat Detection and Content Development will be a member of the Cyber Security Office, Threat Defense Function and will be responsible for leading a team of Threat Detection Engineers who deliver services to the rest of the Cyber Security Office and support a process of developing, evolving and tuning detection use...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles and ResponsibilitiesIn this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles and Responsibilities In this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools- Thorough understanding of Windows OS and Linux internals- Proficient coding skills specifically in Python,...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Capgemini Full time

    Job Description - Good to have Cyber Threat Intelligence hands-on experience. - Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC. - Good working knowledge of: server platforms (UNIX, Windows etc.), networking, security (Firewalls, IDS/IPS, proxy systems etc.) - Experience with Splunk or Splunk Enterprise Security. - Experience with...


  • Bengaluru, India Capgemini Full time

    Good to have Cyber Threat Intelligence hands-on experience. - Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC. - Good working knowledge of: server platforms (UNIX, Windows etc.), networking, security (Firewalls, IDS/IPS, proxy systems etc.) - Experience with Splunk or Splunk Enterprise Security. - Experience with common security...


  • Bengaluru, India Thomson Reuters Full time

    About the Role Job Description: Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment. Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are...


  • Bengaluru, India ZeroFOX Full time

    OPPORTUNITY OVERVIEW As a Senior Intelligence Analyst at , you will join ZeroFox’s Collections and Processing (ZCAP) team: a group of highly skilled analysts, collectors, and specialists who dedicate themselves to protecting customers and their assets from digital and physical security threats. With our proprietary hybrid intelligence platforms and...