Cyber Threat Analyst

4 weeks ago


Delhi, India XPT Software Australia Pty Ltd Full time
Job DescriptionJob Description:·

We are seeking an experienced Cyber threat detection engineer.

·

Duties include proactively searching for threats.

·

Inspect traffic for anomalies and new malware patterns.

·

Investigate and analyze logs.

·

Develop custom content within the SIEM or other network security tools to detect threats and attacks against the department.

·

SIEM Content Developers participate in briefings to provide expert guidance on new threats and will act as an escalation point for analysts.

·

The analyst may also be required to author reports and/or interface with customers for ad-hoc requests. In addition, the threat detection engineer may be asked to participate in discussions to make recommendations on improving SOC visibility or process.

·

Expert knowledge in two or more of the following areas related to cybersecurity:

·

Vulnerability Assessment, Intrusion Prevention and Detection, Access Control and Authorization, Policy Enforcement, Application Security, Protocol Analysis, Firewall Management, Incident Response, Web-filtering, Advanced Threat Protection

·

Extensive experience working with various security methodologies and processes

·

Advanced knowledge of TCP/IP protocols, experience configuring and implementing various technical security solutions, extensive experience providing analysis and trending of security log data from a large number of heterogeneous security devices

·

Experience implementing security methodologies and SOC processes

Primary Responsibilities

Capture use cases from subscribers or other team members and develop correlation rules.

Utilize knowledge of the latest threats and attack vectors to develop SIEM correlation rules for continuous monitoring.

Review logs to determine if relevant data is present to work with existing use cases

Develop custom regex to create custom knowledge objects

Develop custom dashboards and reports for customer stakeholders

About XPT:

• XPT Software Australia PTY Ltd, incorporated in 2016, is a Software services company catering to a vast variety of clients across Australia in Banking, Insurance, Telecom, Mining and Manufacturing etc domains.

• We have 90+ technocrats in Australia working at our client project locations at Melbourne, Sydney, Brisbane, Perth, Adelaide etc.

• We engage with our clients for their IT services, R&D, Staff augmentation and Permanent hiring needs for Australia

• XPT Software Australia is part of group companies which has global presence across India (Bengaluru, Chandigarh), Europe ( Berlin, Sweden, Poland)

• We have served 100+ clients globally fulfilling their onsite-offshore needs through local hiring or sponsored work visas

• With our strengths and capabilities, we aspire to support GLOBAL OEMs, Tier 1, Tier 2 companies in Automotive, Aerospace, BFSI, Consumer/Healthcare and Telecom space

• Visit below link to see more opportunities with us

threat detection ,SIEM or other network security tools to detect threats and attacks against the department.

  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: Cyber Security Threat Hunter, Analyst (MNC Company)A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include:• Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats and...

  • Cyber Threat Hunter

    1 month ago


    New Delhi, India Boston Consulting Group Full time

    **WHAT YOU''LL DO**: The Boston Consulting Group (BCG) is a general management consulting firm, widely regarded as a global leader in business strategy consulting. The firm has built its worldwide practice on intellectual leadership and has helped change the way many corporations’ approaches, and engage in, competition. Many of BCG''s strategic concepts...


  • delhi, India Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor)Experience: 6- 14 YearsLocation: Hyderabad, Chennai, Mumbai (10+ years)Job Description*The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation Analyst conducts threat and incident evaluations and identifies opportunities...


  • Delhi, India Atyeti Inc Full time

    Role: Analyst I/ Senior / Lead Analyst - Applications Programming (Individual Contributor)Experience: 6- 14 YearsLocation: Hyderabad, Chennai, Mumbai (10+ years)Job Description*The Evaluation Analyst plays an essential role in the Cyber Threat Defense Framework. The CTEP Evaluation Analyst conducts threat and incident evaluations and identifies opportunities...


  • Delhi, India Careers International Full time

    Job DescriptionPosition Overview:The Cyber Security Analyst plays a critical role in safeguarding the digital assets and information of a Fast-Moving Consumer Goods (FMCG) company from cyber threats and attacks. This position involves monitoring, analyzing, and responding to security incidents, implementing security measures and controls, and providing...

  • Threat Hunter

    5 days ago


    delhi, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Analyst

    4 days ago


    delhi, India Intuitive.Cloud Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:- DataOps & AI/ML- Cloud Native, AppSecOps, DevSecOps- Cloud Migration &...


  • Delhi, Delhi, India timesjobs Full time

    CYBER SECURITY ANALYST OPPORTUNITY IN THE UKConduct threat and risk analysis to provide effective solutionsCollect and analyze data to address risk, performance, and capacity challengesParticipate in security architecture reviews and develop necessary toolsDesign and implement security features and proceduresDeploy and integrate security software...


  • delhi, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...


  • Delhi, India Teradyne Full time

    Our PurposeTERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day.We cultivate a culture of inclusion for all employees that respects their individual strengths, views, and...


  • Delhi, India Veradigm Full time

    Welcome to Veradigm! Our Mission is to be the most trusted provider of innovative solutions that empower all stakeholders across the healthcare continuum to deliver world-class outcomes. Our Vision is a Connected Community of Health that spans continents and borders. With the largest community of clients in healthcare, Allscripts is able to deliver an...


  • delhi, India L A Technologies Pvt Ltd Full time

    Company DescriptionL.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...

  • Data Analyst

    5 days ago


    delhi, India Quess IT Staffing Full time

    Position: Data Analyst (Cyber Security Domain)Location: PuneDuration: Contract to HireJob Description:Data ReportingEngaging with stake holdersBuild risk analytic reportsNeed to know what is risk analysisEV, SIM, EDRPM/Data managerHow reporting is built inExcel / Power BI / QlickCyber dashboards,Trend analysis


  • Delhi, India Saint-Gobain International IT Delivery Centre Full time

    Security Analyst L2 Location: Mumbai Job Responsibilities Experience with SIEM tool like IBM Qradar, PaloAlto XDR Experience with SOAR tool like IBM Resilient, PaloAlto XSOAR Experience with EDR tool like Crowdstrike Proficiency with Splunk queries Good experience and exposure for advanced incident analysis Capable to fine tune incidents to avoid...

  • Cyber Security Intern

    1 month ago


    Delhi, India Secureitlab Full time

    We are seeking a highly motivated and talented individual to join our team as a Cyber Security Intern. As a Cyber Security Intern, you will work with our experienced team of cybersecurity professionals to help identify, analyze, and research potential cybersecurity threats. This internship is an excellent opportunity for individuals who are passionate about...

  • Security Engineer

    3 weeks ago


    delhi, India AGS Cyber Full time

    ClientA leading provider of information security services. Specializing in application security, cloud security, IoT security and payment security servicesRoleThe Security Engineer (Penetration Testing & Application Security) will make a significant contribution to the company success by integrating security into the software development lifecycle of the...


  • New Delhi, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Cyber Security L3

    4 weeks ago


    Delhi, India Yotta Infrastructure Solutions Full time

    We are Hiring Cyber Security L3 (IBM QRadar)YOE: 8 + YearsLocation: Panvel or Airoli (Navi Mumbai)Job ResponsibilitiesExperience in Threat & malware analysis.Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques.Tuning the QRadar rules to remediate false positive security alerts.Creating QRadar rules to fulfill...


  • New Delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • new delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end...