See more Collapse

Cyber Threat Intelligence

1 month ago


chennai, India Adecco Full time

Find your next role with Adecco We are currently recruiting for Cyber Threat Intelligence (CTI) for our leading client based out of Chennai, India .


Job Title: Cyber Threat Intelligence (CTI)

L2 Support Must

Experience: 5+years

Job Location: Chennai, India


Job Description:


  • BA/BS/BE or MS degree in IT, Computer Science or equivalent required.
  • 3+ years of experience in one or more of the following areas : detection engineering, proactive and reactive threat hunt techniques, security automation, incident response, digital forensics.
  • 1+ years of experience with SOAR platforms such as FortiSOAR, Phantom, Cortex, XSOAR, Swimlane, etc.
  • Experience with SOC SOPs, playbooks, work instructions and/or other process documents.
  • Relevant professional certifications in information technology or cloud security e.g. CISSP, CCSP, SANS 508 (GCFA), SEC504 (GCIH), Azure.
  • In depth understanding of industry standard threat frameworks (Lockheed Martin Cyber Kill Chain, Diamond Model, MITRE ATT&CK).


Responsibilities:


• Threat hunting across customers environments searching for attackers or remnants of their activity.

• Develop detection logic tailored to enterprise threat landscape using industry-specific intelligence and developed use cases.

Design, develop, and implement effective security use cases and rules within the Security Information and Event Management (SIEM) system.

• Develop and Drive Security Orchestration, Automation and Response efforts for CFC.

Operationalize Indicator of Compromise from intelligence feeds by developing, testing, and deploying monitoring and alerting rules into SIEM.

Work closely with Security Engineering in onboarding new data sources and with Cyber Threat Intelligence (CTI) personnel for development of relevant use cases across various client networks.

• Coordinate with technical architects to identify and recommend new internal and external data sources to develop additional threat detection logic.

• Conduct research in areas, including security principles, host and network-based security technologies, machine learning algorithms, and mitigation methods.


Essential Job Functions:

  • Perform threat hunting campaigns utilizing information on adversary tools, tactics & procedures (TTPs) and knowledge of how they manifest in security data sources & system telemetry.
  • Develop advanced alerting capabilities based on threat intelligence, post-incident findings, new threats, and vulnerabilities.
  • Develop Microsoft Sentinel content including Detection rules, Functions, Playbooks, LogicApps and Query Time Parser.
  • Specialize in Microsoft Azure Sentinel to enhance cloud security for our clients.
  • Integrate SOAR platform with other security tools and APIs through platform inbuilt apps and custom apps to execute automated workflows.
  • Build, Test, Deploy and Automate content in SIEM, NDR, EDR, etc via security orchestration and automation playbooks/workbooks.
  • Research and deploy modern technologies or enhancements to support business objectives related to security detection, threat hunting, forensics, and response.


Good to have.

  • Experience working with various Cloud platforms, such as AWS, GCP or Azure.
  • Experience working with Artificial intelligence and Machine learning technologies used for security detection.
  • Experience working in, or related to, Operational Technology (OT), Industrial Control Systems (ICS) and/or IoT industries.


Interested candidates can share your CV directly to my mail ID-


If you are interested in this position, please click the APPLY NOW button for immediate employment consideration. We regret that due to volume of response, we can only contact initial successful applicants. If you have not heard from us within 7 days, then your application has been unsuccessful.


About Adecco:

At Adecco, we believe in the potential of people. We are world’s leading talent advisory and solutions company making a difference in the working lives of 3.5 million people every year. The Adecco Group is a Swiss-based global firm, operating in 60 countries that offers 360° HR solutions from flexible placement, visa and payrolling to permanent placement executive search and outsourcing services. We support more than 100,000 organizations with their human capital needs.

By applying for this role your details will be submitted to Adecco. Our Candidate Privacy Information Statement explains how we will use your information, kindly visit


We have other current jobs related to this field that you can find below


  • Chennai, Tamil Nadu, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and...


  • chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority,...


  • Chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and...


  • Chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and...


  • chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority,...


  • Chennai, Tamil Nadu, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • Chennai, Tamil Nadu, India Ford Motor Company Full time

    The Security Services team at ITO, Ford Business Solutions, India is seeking a passionate and creative Cyber Intelligence Specialist & Automation Expert who can build and maintain critical security tools used to protect Ford's most sensitive security systems. The interested candidate should have experience in Anti-malware, Endpoint protection, XDR, IPS/IDS...


  • Chennai, India Standard Chartered Bank Full time

    Role ResponsibilitiesJob RoleMonitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset.Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and initiate an...


  • Chennai, India TransUnion LLC Full time

    What We'll Bring:This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • Chennai, Tamil Nadu, India Standard Chartered Bank Full time

    Role ResponsibilitiesJob RoleMonitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset.Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and initiate an...


  • Chennai, Tamil Nadu, India Saaki, Argus & Averil Consulting Full time

    Job Description: Strong expertise in cloud security, DNS, DDoS, IDS/IPS, email security, and email and web advance threat protection. Improving defence by examining email, DNS, and DDoS attack patterns. Monitoring baseline changes for external threat threats detection and automating preventive mitigation. DMARC and outgoing email enforcement specialist....


  • chennai, India Saaki, Argus & Averil Consulting Full time

    Job Description: · Strong expertise in cloud security, DNS, DDoS, IDS/IPS, email security, and email and web advance threat protection. Improving defence by examining email, DNS, and DDoS attack patterns. Monitoring baseline changes for external threat threats detection and automating preventive mitigation. · DMARC and outgoing email enforcement...


  • chennai, India Saaki, Argus & Averil Consulting Full time

    Job Description: · Strong expertise in cloud security, DNS, DDoS, IDS/IPS, email security, and email and web advance threat protection. Improving defence by examining email, DNS, and DDoS attack patterns. Monitoring baseline changes for external threat threats detection and automating preventive mitigation. · DMARC and outgoing email enforcement...

  • Threat Expert

    2 weeks ago


    Chennai, India SoftwareOne Full time

    Job Function: Business IT Why SoftwareONE?: Hear firsthand from SoftwareOne APAC leaders as they unveil our exciting business and growth plan, spill the beans on our hiring initiatives, and reveal why joining SoftwareOne is a game-changer. Join us now and be part of our incredible journey. The role: - As Threat Expert - Managed Security Services you will...


  • Chennai, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • chennai, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP...

  • Threat Specialist

    3 weeks ago


    Chennai, Tamil Nadu, India SoftwareONE Full time

    Why SoftwareOne? Can you imagine this?: More than 400 Tech Experts in 11 countries build and operate the systems that run SoftwareOne. They deliver 24/7 support through different time zones and work in a hybrid Multi-Cloud environment (AWS, Azure). Our global BIT team is leading the SoftwareOne's internal transformation by rethinking traditional IT and...

  • Threat Specialist

    2 months ago


    Chennai, Tamil Nadu, India SoftwareONE Full time

    Why SoftwareOne? Can you imagine this?: More than 400 Tech Experts in 11 countries build and operate the systems that run SoftwareOne. They deliver 24/7 support through different time zones and work in a hybrid Multi-Cloud environment (AWS, Azure). Our global BIT team is leading the SoftwareOne's internal transformation by rethinking traditional IT and...


  • Chennai, India Deloitte Full time

    Works on projects with clearly defined guidelines as team member with responsibility for project deliveryWorks under general supervision with few direct instructionsPerforms development and customization work on larger security and data protection technology implementation projectsUnderstands basic business and information technology management...


  • Chennai, India Deloitte Full time

    Works on projects with clearly defined guidelines as team member with responsibility for project delivery Works under general supervision with few direct instructions Performs development and customization work on larger security and data protection technology implementation projects Understands basic business and information technology management...