Transunion - Global Insider Cyber Threat Investigator - E01 - 12 to 15 Yrs

3 weeks ago


Bengaluru, India Diamondpick Full time
Find the details required .

Requisition ID19024840RoleGlobal Insider Cyber Threat InvestigatorGradeE01Experience Range10 + yearsLocationPrimaryChennai , Pune , Bangalore , HyderabadSkillsMandatoryThe Investigator will collaborate with leaders of Cybersecurity, Information Security, Employee Relations, Human Resources, Compliance and business units to secure TU information and information systems against insider cyber threats.Experience interviewing witnesses and investigation subjects.Experience with insider threat tools, such as Data Loss Prevention, SIEM, UEBA, and computer forensics.Tools:

SIEM

(Splunk, Qradar, Secureonix, Exabeam) , Data Loss Prevention DLP (Symantic, McAfee, ProofPoint, Digital Guardian, Teramind), digital forensics (Magnet Axiom, SANS Investigative Forensics Toolkit – SIFT, FTK, EnCase, Autopsy).CertificationsCISSP, CISA, Security+, CEH, CISM, GSEC, GSOC, GISF, GISP, GCED... (Insider Threat) CCITP, CERT ITPM. (Fraud) ACFE or CFE.DomainBanking. Finance. Technology. Aerospace and Defense. Law Enforcement. Military. Intelligence. Counterintelligence


  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat HuntingExperience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat vectors4....


  • Bengaluru, India Cisco Systems Full time

    Who We Are Cisco's Security Visibility and Incident Command (SVIC) forms part of the monitoring & response branch of Cisco's Security and Trust Organization (S&TO) and is Cisco's cyber investigations and forensics team. We provide Cisco with security threat detection, compliance monitoring, vulnerability discovery and response services to protect Cisco's...


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...

  • Threat Hunter

    24 hours ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    4 hours ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bengaluru, India Synopsys Inc Full time

    At Synopsys, we’re at the heart of the innovations that change the way we work and play. Self-driving cars. Artificial Intelligence. The cloud. 5G. The Internet of Things. These breakthroughs are ushering in the Era of Smart Everything. And we’re powering it all with the world’s most advanced technologies for chip design and software security. If you...


  • Bengaluru, India Computacenter Full time

    Life on the teamIt’s an exciting time to join the Threat Intelligence Team as it’s still in its infancy – so bring your experience and help us shape the team. Once we’re at full capacity, our work will touch every part of the business. So, you’ll get to know the ins and outs of Computacenter in no time.You’ll work as part of a team of five...


  • Bengaluru, India Computacenter Full time

    Life on the team It’s an exciting time to join the Threat Intelligence Team as it’s still in its infancy – so bring your experience and help us shape the team. Once we’re at full capacity, our work will touch every part of the business. So, you’ll get to know the ins and outs of Computacenter in no time. You’ll work as part of a team of...


  • Bengaluru, India Synopsys Inc Full time

    At Synopsys, we’re at the heart of the innovations that change the way we work and play. Self-driving cars. Artificial Intelligence. The cloud. 5G. The Internet of Things. These breakthroughs are ushering in the Era of Smart Everything. And we’re powering it all with the world’s most advanced technologies for chip design and software security. If you...


  • Bengaluru, India Synopsys Inc Full time

    At Synopsys, we’re at the heart of the innovations that change the way we work and play. Self-driving cars. Artificial Intelligence. The cloud. 5G. The Internet of Things. These breakthroughs are ushering in the Era of Smart Everything. And we’re powering it all with the world’s most advanced technologies for chip design and software security. If you...


  • Bengaluru, India Synopsys Inc Full time

    At Synopsys, we’re at the heart of the innovations that change the way we work and play. Self-driving cars. Artificial Intelligence. The cloud. 5G. The Internet of Things. These breakthroughs are ushering in the Era of Smart Everything. And we’re powering it all with the world’s most advanced technologies for chip design and software security. If you...


  • Bengaluru, India CYFIRMA Full time

    **What we do**: - **PROVIDE** multi-dimensional and actionable strategic, management, and tactical cyber threat visibility and intelligence - **ANTICIPATE** cyberattacks that are most likely to occur in your industry and IT environment - **DELIVER** potential cyber-attack insights at the planning stage versus the execution and exploitation phase -...


  • Bengaluru, Karnataka, India MUFG Global Service Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...

  • Cyber Detect

    4 weeks ago


    Bengaluru, India Shell Full time

    **The Role**: **Where you fit In?** If you have an interest in cyber security and keen to dive into system logs and network data to find adversaries, work in an technical and dynamic environment where cyber security is a priority? Shell CyberDefence Detect is looking for you! Our global team of detection specialists across three regions responds 24/7 to...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles & Responsibilities: Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank. Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections. Responsible for performance...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...