Threat Intelligence Analyst

4 weeks ago


Bangalore, India Careerfit.ai Full time

Responsibilities :

Threat Detection and Response :

- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.

- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.

- Swiftly respond to security incidents by taking appropriate containment, eradication, and recovery measures.

- Collaborate with internal security teams, IT operations personnel, and external partners to coordinate incident response efforts.

Threat Intelligence Management :

- Continuously research and analyze emerging cyber threats, vulnerabilities, and attack vectors.

- Develop and curate a comprehensive repository of threat intelligence sources, including threat feeds, industry reports, and internal security data.

- Analyze security events and alerts to identify recurring patterns, trends, and potential risks facing the organization.

- Develop and maintain threat models and risk assessments to proactively improve the organization's security posture.

Security Technology Management :

- Deploy, configure, and manage security tools and technologies (SIEM, IDS/IPS, EDR) to enhance threat detection, prevention, and response capabilities.

- Stay informed on the latest security tools and technologies, recommending and implementing solutions to strengthen our defenses.

Communication and Collaboration :

- Communicate threat intelligence findings and recommendations to internal stakeholders, including security teams, IT operations, and management.

- Collaborate with cross-functional teams to implement effective security measures that mitigate identified risks.

- Develop and maintain clear and concise documentation of security incidents, investigations, and threat intelligence findings.

Requirements :

- Bachelor's or Master's degree in Computer Science, Information Security, or a related field with a strong foundation in cybersecurity principles.

- Proven experience (3+ years) as a threat analyst, cybersecurity analyst, or SOC analyst with expertise in threat detection and incident response.

- In-depth understanding of cybersecurity concepts, the evolving threat landscape, and common attack vectors.

- Hands-on experience with security information and event management (SIEM) tools, intrusion detection/prevention systems (IDS/IPS), and endpoint detection and response (EDR) solutions.

- Exceptional analytical skills, problem-solving abilities, and strong written and verbal communication.

Skills :

- Threat Analysis : Proficient in analyzing and responding to a wide range of security threats and incidents.

- Incident Response : Skilled in investigating security breaches and conducting efficient incident response activities.

- Threat Intelligence : Capable of developing and maintaining comprehensive threat intelligence sources and risk assessments.

- Collaboration : Proven ability to work effectively with cross-functional teams to mitigate security risks.

Preferred Qualifications :

- Certification in cybersecurity (CISSP, CEH, CompTIA Security+) demonstrating a high level of cybersecurity knowledge and expertise.

- Experience with advanced threat hunting methodologies and malware analysis techniques.

- Experience working in a fast-paced, security-focused environment.

- Scripting skills (Python, Bash) to automate security tasks.

(ref:hirist.tech)

  • bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bangalore, Karnataka, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • bangalore, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bangalore Urban, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bangalore Urban, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...


  • bangalore, India Computacenter Full time

    Life on the team It’s an exciting time to join the Threat Intelligence Team as it’s still in its infancy – so bring your experience and help us shape the team. Once we’re at full capacity, our work will touch every part of the business. So, you’ll get to know the ins and outs of Computacenter in no time. You’ll work as part of a team of...


  • BangaloreBengaluru(Bangalore, India Computacenter AG & Co. oHG Full time

    Life on the team It’s an exciting time to join the Threat Intelligence Team as it’s still in its infancy – so bring your experience and help us shape the team. Once we’re at full capacity, our work will touch every part of the business. So, you’ll get to know the ins and outs of Computacenter in no time.   You’ll work as part of a team...


  • BangaloreBengaluru(Bangalore, India Computacenter AG & Co. oHG Full time

    Life on the team It’s an exciting time to join the Threat Intelligence Team as it’s still in its infancy – so bring your experience and help us shape the team. Once we’re at full capacity, our work will touch every part of the business. So, you’ll get to know the ins and outs of Computacenter in no time.   You’ll work as part of a team...


  • Any Location/Bangalore, IN Augmentedresourcing Pvt. Ltd. Full time

    Job Description :- Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and creation...


  • Any Location/Bangalore, India Augmentedresourcing Pvt. Ltd. Full time

    Job Description : - Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and...

  • Threat Hunter

    4 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...

  • Threat Hunter

    4 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrs Location : All LTIM Office Locations Job Description: Mandatory Skills 1. Experience in Threat Intelligence & Hunting 2. Experienced in discovering and gathering Threat data from intelligence feeds 3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and...


  • Bangalore, Karnataka, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • BangaloreBengaluru(Bangalore, India Computacenter AG & Co. oHG Full time

    Life on the teamIt's an exciting time to join the Threat Intelligence Team as it's still in its infancy – so bring your experience and help us shape the team. Once we're at full capacity, our work will touch every part of the business. So, you'll get to know the ins and outs of Computacenter in no time. You'll work as part of a team of five specialists and...

  • Threat Detection

    4 weeks ago


    bangalore, India StoneX Full time

    Overview Connecting clients to markets – and talent to opportunity With 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we’re a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets – focusing on innovation, human connection, and providing...

  • SOC Analyst

    1 week ago


    bangalore, India MAYNOR CONSULTING Full time

    Responsibilities : Incident Detection and Response : - Monitor security alerts and events to identify potential security incidents.- Investigate and analyze security alerts, incidents, and anomalies.- Provide timely and effective response to identified security incidents.Security Event Analysis : - Conduct in-depth analysis of security events using various...

  • IT Security Engineer

    2 weeks ago


    Bangalore, India Yo HR Consultancy Full time

    Job Description :Scope : As an L3 Security Engineer, you will be responsible for designing, implementing, and maintaining advanced security solutions to protect our organization from cyber threats. You will work closely with the security leadership to assess vulnerabilities, analyze security risks, and develop strategies to mitigate potential threats....

  • Security Analyst L2

    2 weeks ago


    Bangalore, India INSIGHT GLOBAL SOLUTIONS Full time

    Scope of Services :- Respond to security incidents and threat analysis.- Remediate high severity security incidents.- Lead & participate in threat hunting and threat intelligence activities.- Conduct advanced technical investigations for critical incidents paying attention to specific analysis and fast remediation advice with a focus on improving the...