Threat Intelligence Analyst

4 days ago


New Delhi, India SQ1 Security Full time

Job Overview:This role is responsible for collecting and analyzing information from multiple sources to develop a deep understanding of cybersecurity threats and actors’Tactics, Techniques, and Procedures (TTPs). The incumbent derives and reports indicators that help organizations detect, predict, and prevent cyber incidents, safeguarding systems and networks from potential threats.Professionals in this role are experts in threat detection, analysis, and response, utilizingAI-assisted tools and automated security workflows.The role also involves proactively searching for undetected threats within networks and systems, identifyingIndicators of Compromise (IOCs), and recommending effective mitigation strategies. Additionally, the incumbent monitors, validates, and reports threat activities while ensuring continuous compliance withSAMA CSF, NIST, SAMA CTIP, and NCA-related controls.Key Responsibilities: · Monitor, collect, and analyze cyber threats using advanced threat intelligence platforms,AI-powered tools, and open-source intelligence. · Develop, maintain, and refinethreat intelligence frameworks, methodologies, and sharing platforms. · Develop, maintain, and disseminate detailed threat intelligence reports, advisories, and briefings to stakeholders and leadership. · Collaborate with SOC teams and cross-functional security teams to enhance incident response, threat mitigation, and overall security posture. ·Manage threat intelligence platforms, feeds, and partnerships, including ISACs or law enforcement collaborations. ·Maintain knowledge bases, threat libraries, and threat intelligence frameworks to support organizational awareness.Required Skills/Technologies/Tools ·Experience:8 + years of hands-on experience inthreat intelligence analysis, or a related role. ·Technical Expertise: Proficiency withSIEM platformsandthreat intelligence tools(e.g., ThreatConnect, Recorded Future). Strong understanding ofmalware analysis,threat hunting,forensic analysis, andincident response. Solid grasp ofcyber threats, vulnerabilities, and attack vectorsacross various environments. Familiarity with theMITRE ATT&CK frameworkand other cybersecurity models. Knowledge ofcybersecurity frameworksandcompliance standards(e.g., NIST, ISO 27001). ·Programming Skills:Experience withPythonor similar scripting languages for automation and data analysis. ·Analytical Skills:Excellent research, analytical thinking, and problem-solving abilities to interpret complex threat data. ·Certifications:Industry-recognized certifications such asCTIA,GSEC, or equivalent are preferred.Good to have Technologies/Tools Certifications:GCIH or CREST Threat Intelligence response certifications, or other relevant security credentials.



  • Delhi, India NTT DATA, Inc. Full time

    Role : Threat Intelligence Analyst - L2 Location: Mumbai– Client SiteWork Mode: Work from OfficePayroll: NTT DataBudget: ₹15 LPA (Including 5% variable)Notice Period: Immediate to 30 days onlyRequirement Brief :· Minimum 5 years of experience in Threat intelligence.· Only candidates who are expert on Threat Intelligence platform.· CTIA/CEH/CSA...


  • New Delhi, India SQ1 Security Full time

    Job Overview:This role is responsible for collecting and analyzing information from multiple sources to develop a deep understanding of cybersecurity threats and actors’ Tactics, Techniques, and Procedures (TTPs). The incumbent derives and reports indicators that help organizations detect, predict, and prevent cyber incidents, safeguarding systems and...


  • New Delhi, India NMS Consultant Full time

    Key Responsibilities: Lead will be hierarchically attached to the IT Manager responsible of the CyberSOC team based in India and will daily refer to the Identify Service Line Manager based in France. You will be the Identify Service Line Team Leader (3-4 person team) in India.The Cyber Threat Intelligence Analyst (Team Leader) will be in charge of ensuring...

  • Threat Intelligence

    2 days ago


    Gurugram, Delhi NCR, Mumbai, India KPMG Assurance and Consulting Services LLP Full time

    Job Description Roles & Responsibilities: - Use various intelligence collection and reporting tools and frameworks to create customized threat Intelligence reports - Publish, present, and explain the reports to relevant stakeholders - Collect, process, catalog, and document information using an all-source approach and various technical and human means on...


  • New Delhi, India PineQ Lab Technology Full time

    Roles & Responsibilities: Lead collection of information for different levels of cyberthreat intelligence, ranging from strategic, tactical to operational. Dark Web Monitoring: Monitor andanalyze activities on the Dark Web to identify potential cyber threats, emerging trends, and vulnerabilities.Threat Intelligence Analysis: Evaluate collected data to...


  • Delhi, India Digitalxnode Full time

    Job Description Key Responsibilities: - Threat Hunting:Actively search for indicators of compromise (IOCs) and advanced persistent threats (APTs). - Threat Intelligence Gathering:Collect, analyze, and interpret threat intelligence from various sources, including open-source intelligence (OSINT), threat feeds, and dark web. - Risk Assessment:Assess the...


  • New Delhi, India FICO Full time

    About FICO:FICO (NYSE: FICO) is a leading analytics software company, helping businesses in 90+ countries make better decisions that drive higher levels of growth, profitability and customer satisfaction. The company’s groundbreaking use of Big Data and mathematical algorithms to predict consumer behavior has transformed entire industries.FICO provides...


  • Delhi, Delhi, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...


  • New Delhi, India ColorTokens Inc. Full time

    About ColorTokens At ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield™ platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to...


  • New Delhi, India ColorTokens Inc. Full time

    About ColorTokensAt ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield™ platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to...