Current jobs related to Threat Intelligence Analyst - india - MUFG


  • india Nouryon Full time

    Job purpose:As a Threat Intelligence Analyst, you are responsible for enhancing our Cyber resilience and ensuring our organization can detect and respond to the present threats. You will work with a team of other Cyber specialists in the Office of the CISO. You work closely with the IT department on security related matters and other departments as...

  • Threat Hunting

    3 weeks ago


    India EliteRecruitments Full time

    Hiring for a leading global consulting firm.Experience- 2+ yearsLocation- Ahmedabad · Bengaluru · Chennai · Gurugram · Hyderabad · Kolkata · Mumbai · PuneAbout the Role:We are seeking a highly skilled Cyber Risk Fusion Senior Threat Hunter to join a leading global consulting firm. In this role, you will support the Security Operations Center (SOC) by...

  • Threat Hunting

    3 weeks ago


    India EliteRecruitments Full time

    Hiring for a leading global consulting firm. Experience- 2+ years Location- Ahmedabad · Bengaluru · Chennai · Gurugram · Hyderabad · Kolkata · Mumbai · Pune About the Role: We are seeking a highly skilled Cyber Risk Fusion Senior Threat Hunter to join a leading global consulting firm. In this role, you will support the Security Operations Center...


  • India System Soft Technologies Full time

    Summary:The client is looking for a Business intelligence (BI) analyst:Business Intelligence Analysts review the data that a company collects and then uses it to provide critical insights to support better business decision making in the IT industry. These insights provide the building blocks of the future success of companies in the IT...


  • India System Soft Technologies Full time

    Summary: The client is looking for a Business intelligence (BI) analyst: Business Intelligence Analysts review the data that a company collects and then uses it to provide critical insights to support better business decision making in the IT industry. These insights provide the building blocks of the future success of companies in the IT industry....


  • India Insight Global Full time

    Shifts:Wednesday to Sunday or Saturday to Wednesday:7 AM – 3 PM UK time (11:30 AM – 7:30 PM IST) converts to 2 AM – 10 AM EST.Friday to Monday:6 AM – 4 PM UK time (10:30 AM – 8:30 PM IST) converts to 1 AM – 11 AM EST.Must Haves:Requires 7+ Years of experience. At least 3-4 years SOC.Experience with Microsoft Sentinel or Crowd strike EDR/XDR...


  • India Insight Global Full time

    Shifts: Wednesday to Sunday or Saturday to Wednesday: 7 AM – 3 PM UK time (11:30 AM – 7:30 PM IST) converts to 2 AM – 10 AM EST . Friday to Monday: 6 AM – 4 PM UK time (10:30 AM – 8:30 PM IST) converts to 1 AM – 11 AM EST . Must Haves: Requires 7+ Years of experience. At least 3-4 years SOC. Experience with Microsoft Sentinel or Crowd...


  • India East 57th Street Partners Full time

    We're Hiring! Our esteemed client is on the lookout for a talented individual to fill a crucial role in their dynamic team. Here's why you should be excited about this opportunity: ✅ 100% Remote Position: Embrace the flexibility of working from anywhere! This role offers the perfect balance between work and life, allowing you to excel in your...


  • India Psylinks Security Full time

    Company DescriptionPsylinks Security is a Cybersecurity Software-as-a-Service (SaaS) company that develops cutting-edge software solutions to safeguard individuals from cyber threats. We are dedicated to providing comprehensive security solutions that protect user data and privacy.Must have Experience : Computer Vision, Machine Learning, Deep Learning,...


  • India Kapalins Full time

    Job Role: Open-source intelligence (OSINT) SpecialistExperience: Minimum 5+ to 8 yearsLocation: PAN India, WFH also available*Notice Period: We are looking for immediate joiners or maximum 30 days' notice period.Job Description: The OSINT Specialist will use open-source intelligence tools to monitor public platforms for fraud risks, help reduce customers’...


  • India Kapalins Full time

    Job Role: Open-source intelligence (OSINT) Specialist Experience: Minimum 5+ to 8 years Location: PAN India, WFH also available *Notice Period: We are looking for immediate joiners or maximum 30 days' notice period. Job Description : The OSINT Specialist will use open-source intelligence tools to monitor public platforms for fraud risks, help reduce...


  • India East 57th Street Partners Full time

    Job Title: Cybersecurity AnalystLocation: 100% Remote with Monthly Travel to Company HQCompensation: Based on Experience and Qualifications, Subject to Base Salary and BonusAbout East 57th Street Partners InternationalEast 57th Street Partners International partners with companies undergoing rapid growth, providing them with the cybersecurity talent...

  • SOC Engineer

    3 days ago


    india Genpact Full time

    SOC EngineerLocation: PAN India Genpact LocationExperience: 3-8 yearsOnly immediate Joiners. Kindly do apply here or share resume to nsenthil.kumar@genpact.com with Sub of "SOC" along with Notice period.This role will enhance the Client Cyber Security Incident Response Team’s (CSIRT) automation and orchestration capabilities (SOAR). The candidate will be...


  • India Chargebee Full time

    **About Chargebee**: **Headquartered in San Francisco, USA, our 1,000+ team members work remotely throughout the world, including Salt Lake City UT, Bethesda MD, Amsterdam (European HQ), India (Chennai HQ), Paris, Spain, and Australia. Chargebee has raised over $480 million in capital and is funded by Accel, Tiger Global, Insight Partners, Steadview Capital,...

  • Senior SOC Analyst

    2 weeks ago


    india Payatu Full time

    Are you a passionately curious individual who possesses a steady and unshakable eye for detail? Are you not afraid of searching for a needle in the stack of hay? Do you think you have the skillset, knowledge, to be the first line of defense between cyber adversaries and the organization? Do you believe in working for a mission to protect your organization...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...


  • india ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • India Recrud Full time

    Position: Market Research Analyst Employment Type: Full-time Company Overview: Recrud is a leading recruitment firm with expertise in providing top-tier hiring solutions across various industries, including technology, non-tech, and niche markets. We focus on identifying exceptional talent and delivering innovative recruitment services to help...


  • India StatusNeo Full time

    Job Opening: Cybersecurity Analyst Location: Gurgaon, India (Remote) StatusNeo is seeking a skilled Cybersecurity Analyst to join our dynamic security team. This role is based in Gurgaon and offers a remote work option, providing flexibility and collaborative opportunities. About StatusNeo At StatusNeo, we are committed to redefining business operations...


  • India System Two Security Full time

    System Two Security is looking to hire a Senior Security Engineer with a wide expertise in both offensive and defensive measures in enterprise cybersecurity. The Senior Security Engineer is essential in enhancing development efforts for our flagship threat hunting product, working closely with Data Science and Data teams. This role puts you in a central...

Threat Intelligence Analyst

4 months ago


india MUFG Full time

Roles and Responsibilities

In this role, you will be responsible for information/ cyber security across MUFG’s banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the entity which employs you.

  • Threat Monitoring
  • Monitoring the latest threat landscape via multiple information sources
  • Create Cyber Awareness Report
  • Create Threat Landscape report to be disseminate widely across EMEA to raise awareness
  • Process Cyber Threat Alert
  • Triage Alerts sent from HO and identify the action owner in EMEA Tech.
  • Track the progress and make sure feedback is sent back to Headquarter in Japan in timely manner.
  • Phishing Campaign Exercise Coordination
  • Coordinate with the vendor and cyber security members to conduct Phishing Campaign exercise.
  • Support creating statistic report to be disseminate to the relevant members in EMEA
  • Tool Function Enhancement
  • Support enhancing the tool function e.g. Feedly, Anomali TIP, MS Teams, by coordinating with the Application vendors
  • Support urgent vulnerability handling and data leakage incident
  • Support Operational Security duties where requested.
  • Availability for out-of-hours support