Threat Analyst

1 month ago


delhi, India Intuitive.Cloud Full time
About us:
Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.
Intuitive Superpowers:
- DataOps & AI/ML
- Cloud Native, AppSecOps, DevSecOps
- Cloud Migration & Transformation
- Cloud FinOps
- Cybersecurity (App/Data/Infra) & GRC
- SDx & Digital Workspace
We are proud to partner with some of the world's leading enterprises and serve 200+ customers across different industry verticals. We have achieved many milestones along the way, including being recognized as a top-10 fast-growth 150 IT company in the Americas by CRN in 2022 and being named one of America's fastest-growing private companies by INC 5000 in 2022. That’s not all Even CIO Review awarded us as the Most Promising Cloud Migration Company and Artificial Intelligence Solutions Provider in 2022.
About the job:
Title – Threat Analyst
Start date: Immediate
Position Type: Full Time
Location: Remote across India
Working Time: Eastern Time Zone (6 PM to 3 AM IST)
Advanced threat detection and analysis capabilities
- Proficiency in threat hunting techniques and methodologies
- Experience with security tools such as SIEM, EDR, and threat intelligence platforms
- Knowledge of attacker tactics, techniques, and procedures (TTPs)
- Ability to identify and respond to emerging threats promptly
- Skill in creating custom detection rules and queries
- Collaboration with other SOC team members for threat mitigation
- Continuous improvement of threat hunting processes and procedures
- Proficiency in penetration testing methodologies and tools
- Capability in reverse engineering for analyzing malware and understanding attacker techniques

  • Delhi, Delhi, India Federal Staffing Solutions Inc. Full time

    Job DescriptionWe connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.Federal Staffing Solutions puts people to work in all types of jobs.When you work with us, you build a relationship with a team of employment professionals in your community who have, in...


  • Delhi, India Federal Staffing Solutions Inc. Full time

    Job DescriptionWe connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.Federal Staffing Solutions puts people to work in all types of jobs.When you work with us, you build a relationship with a team of employment professionals in your community who have, in...

  • Threat Analyst

    6 days ago


    Delhi, Delhi, India Intuitive Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers: DataOps & AI/ML Cloud Native, AppSecOps, DevSecOps Cloud Migration &...


  • Delhi, India Calibrate North Full time

    Job DescriptionTitle:Cyber Security Threat AnalystLocation:Arlington, VA (Onsite)Terms:Full-Time/PermanentClearance:All qualified candidates must possess an active DoD TS clearance with SCI eligibilityOverview:We are seeking a highly motivated Cyber Threat Analyst to join our team in support of the Cybersecurity and Infrastructure Security Agency in...

  • Cyber Threat Hunter

    2 weeks ago


    New Delhi, India Boston Consulting Group Full time

    **WHAT YOU''LL DO**: The Boston Consulting Group (BCG) is a general management consulting firm, widely regarded as a global leader in business strategy consulting. The firm has built its worldwide practice on intellectual leadership and has helped change the way many corporations’ approaches, and engage in, competition. Many of BCG''s strategic concepts...


  • delhi, India MUFG Full time

    Roles and ResponsibilitiesIn this role, you will be responsible for information/ cyber security across MUFG’s banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Delhi, Delhi, India MUFG Full time

    Roles and ResponsibilitiesIn this role, you will be responsible for information/ cyber security across MUFG's banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Delhi, Delhi, India MUFG Full time

    Roles and Responsibilities:You will be responsible for information/ cyber security across MUFG's banking and securities business under a dual-hat arrangement.Act and make decisions on behalf of both the bank and the securities business, irrespective of the employing entity.Threat Monitoring:Monitor the latest threat landscape via multiple information...


  • New Delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • New Delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • SOC Sme

    2 months ago


    Delhi, India Ekaga Futuristics Private Limited Full time

    **PURPOSE OF JOB** **ESSENTIAL QUALIFICATIONS** - Bachelor's or master's degree in computer science, information security, or a related field. - Extensive experience in cybersecurity operations, with a focus on APT detection, analysis, and response. **SKILLS & JOB COMPETENCIES REQUIRED** - In-depth knowledge of APT threat landscape, attack vectors, and...


  • Delhi, India Marken Full time

    DescriptionJob Title:Information Security Operations AnalystLocation:PuneMain Purpose:The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will actively investigate threat actor activity,...


  • delhi, India Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...


  • Delhi, Delhi, India CryptoMize Full time

    Responsibilities END --> Our Principles These are some of the principles that we strongly believe in, preach and actually follow as well. Commitments We clearly commit what we can do, by when can we do it and how we would do it, And then we do it. Confidentiality We are extremely paranoid about protecting the confidentiality of what we do,...

  • SOC Analyst L1/L2

    3 weeks ago


    Delhi, India Qtek Systems Full time

    Description:POSITION SUMMARY:SOC Analyst ( L1/L2 – 2 to 6 years)The SOC Analyst is responsible for a broad range of responsibilities with a primary emphasis on 24/7, Log analysis, threat and event monitoring and data loss prevention to contribute to effective remediation of security incidents.ESSENTIAL DUTIES AND RESPONSIBILITIESExperience in one or more...


  • Delhi, Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security, SOC Analyst Level 2 (MNC Company)An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in managing Cyber Security Operations and Threat Analysis within IT Application, Cloud,...


  • Delhi, India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • Delhi, Delhi, India Marken Full time

    Job Title:Information Security Operations AnalystLocation:PuneMain Purpose:The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will actively investigate threat actor activity, malware...


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Security, SOC Analyst Level 2 (MNC Company)An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...

  • SOC Analyst L1/L2

    6 days ago


    Delhi, Delhi, India Qtek Systems Full time

    :POSITION SUMMARY:SOC Analyst ( L1/L2 – 2 to 6 years)The SOC Analyst is responsible for a broad range of responsibilities with a primary emphasis on 24/7, Log analysis, threat and event monitoring and data loss prevention to contribute to effective remediation of security incidents.ESSENTIAL DUTIES AND RESPONSIBILITIESExperience in one or more SIEM tools...