Cyber Threat Intelligence Analyst

1 week ago


Bengaluru, India Deloitte Full time
What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.

Preferred Knowledge

Cyber Threat Intelligence Analyst will be catering a pivotal role in CTI team supporting multiple global clients for recent threat advisories, impact analysis and recommendations via sharing threat advisories coming up from Deloitte threat portals, External Threat Feeds. Demonstrates proven expertise in awareness of threats model around the globe, geographical threats impact aligning with current client’s business infrastructure.

- CTI analyst will process incoming malware analysis reports, APT threat actors research, zero-day vulnerabilities advisory disclosure and provide recommendations to wide array of customer base.- CTI analyst should be well versed with External Attack Surface Monitoring and OSINT techniques which can be used by threat actors to map business infra recon.- Member should have working knowledge of CTI toolsets for example OpenCTI, MISP, Threat Feeds, Malware Sandboxes.- CTI member expected to share research findings through internal blogs, presentations and will be a pivotal participant in developing threat intelligence cycle.- Knowledge of IOC lifecycle management, PIR (Priority Intelligence Requirements) and Threat Modelling.- Ability to automate manual and repetitive tasks such as IOC revalidation, IOC extraction, integration with existing tools and technologies and designing of threat intel playbooks/ workflows through scripting knowledge of Python/Bash etc.- Familiarity with SIGMA, YARA and other open Standard CTI formats (Openc2, STIX, TAXII)

Roles & Responsibilities

- Provide intelligence briefings to wide array of client base on threats or threat actors and risk they bring to the active geographical environment.- CTI analyst will participate in incident response process on an as needed basis to prepare recommendations, analytical and remediation instructions to assist customers.- Provide dashboard and monthly threat intel reports related to Incidents detected for governance model.- Maintain through documentation of cyber threats, threat vectors and attack trends consumptions aligning to threat actors TTPs.- Provide OSINT analysis as in when required via available dark web portals, brand monitoring solutions, External Attack Surface Monitoring control sets.

Required Professional Experience

- Overall experience of 4-6 years in intelligence studies, threat actor profiling, cyber threat intelligence.- Strong understanding of corporate solutions, attack patterns and cyber kill chain.- Experienced with threat intelligence platforms will be value addition like Recorded Future, Threat Connect, Maltego or similar.

Preferred Educational Qualification

Bachelor’s/Master’s Degree

Certifications

Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred

Abilities

- Strong English verbal, written communication, report writing and presentations skills.- Ability to multitask and prioritize work effectively.- Responsive to challenging tasking.- Highly motivated self-starter giving attention to detail.- Strong analytical skills and efficient problem solving.- Capable to operate in a challenging and fast-paced environment.

  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bengaluru, Karnataka, India Henkel Full time

    India, Bangalore, CEO Cyber Threat Intelligence Analyst ‏ (d/f/m) HENKEL IS FOR THOSE WHO STEP UP. DO YOU? At Henkel , you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your...


  • Bengaluru, Karnataka, India Henkel Full time

    HENKEL IS FOR THOSE WHO STEP UP. DO YOU?At Henkel, you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that...


  • Bengaluru, India Henkel Full time

    India, Bangalore, CEO Cyber Threat Intelligence Analyst ‏ (d/f/m) HENKEL IS FOR THOSE WHO STEP UP. DO YOU? At Henkel , you can make a difference and craft your career. That’s why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow...


  • Bengaluru, India Henkel Full time

    India, Bangalore, CEO Cyber Threat Intelligence Analyst ‏ (d/f/m) HENKEL IS FOR THOSE WHO STEP UP. DO YOU? At Henkel , you can make a difference and craft your career. That’s why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow...


  • Bengaluru, Karnataka, India Careerfit Full time

    Responsibilities :Threat Detection and Response : Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents. Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact. Swiftly respond to security incidents by taking...


  • Bengaluru, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bengaluru, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bengaluru, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...


  • Bengaluru, India Volvo Group Full time

    India **Position Description** Are you passionate about cybersecurity and staying one step ahead of emerging threats? Are you a seasoned professional with expertise in tactical and strategic intelligence analysis? We are seeking a highly skilled and motivated individual to join our team as a Principal Threat Intelligence Researcher. In this role, you will...


  • Bengaluru, India Henkel Full time

    HENKEL IS FOR THOSE WHO STEP UP. DO YOU?At Henkel, you can make a difference and craft your career. That’s why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that...


  • Bengaluru, India Henkel Full time

    HENKEL IS FOR THOSE WHO STEP UP. DO YOU?At Henkel, you can make a difference and craft your career. That’s why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that...


  • Bengaluru, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...


  • Bengaluru, Karnataka, India MUFG Global Service (MGS) Full time

    Roles and Responsibilities In this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs: Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global...


  • Bengaluru, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs:Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global technology...


  • Bengaluru, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK,one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology...


  • Bengaluru, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology...