Cyber Threat Intelligence

4 weeks ago


tamil nadu, India Adecco Full time
Find your next role with Adecco We are currently recruiting for Cyber Threat Intelligence (CTI) for our leading client based out of Chennai, India .
Job Title: Cyber Threat Intelligence (CTI)
L2 Support Must
Experience: 5+years
Job Location: Chennai, India
Job Description:
BA/BS/BE or MS degree in IT, Computer Science or equivalent required.
3+ years of experience in one or more of the following areas : detection engineering, proactive and reactive threat hunt techniques, security automation, incident response, digital forensics.
1+ years of experience with SOAR platforms such as FortiSOAR, Phantom, Cortex, XSOAR, Swimlane, etc.
Experience with SOC SOPs, playbooks, work instructions and/or other process documents.
Relevant professional certifications in information technology or cloud security e.g. CISSP, CCSP, SANS 508 (GCFA), SEC504 (GCIH), Azure.
In depth understanding of industry standard threat frameworks (Lockheed Martin Cyber Kill Chain, Diamond Model, MITRE ATT&CK).
Responsibilities:
• Threat hunting across customers environments searching for attackers or remnants of their activity.
• Develop detection logic tailored to enterprise threat landscape using industry-specific intelligence and developed use cases.
• Design, develop, and implement effective security use cases and rules within the Security Information and Event Management (SIEM) system.
• Develop and Drive Security Orchestration, Automation and Response efforts for CFC.
• Operationalize Indicator of Compromise from intelligence feeds by developing, testing, and deploying monitoring and alerting rules into SIEM.
• Work closely with Security Engineering in onboarding new data sources and with Cyber Threat Intelligence (CTI) personnel for development of relevant use cases across various client networks.
• Coordinate with technical architects to identify and recommend new internal and external data sources to develop additional threat detection logic.
• Conduct research in areas, including security principles, host and network-based security technologies, machine learning algorithms, and mitigation methods.
Essential Job Functions:
Perform threat hunting campaigns utilizing information on adversary tools, tactics & procedures (TTPs) and knowledge of how they manifest in security data sources & system telemetry.
Develop advanced alerting capabilities based on threat intelligence, post-incident findings, new threats, and vulnerabilities.
Develop Microsoft Sentinel content including Detection rules, Functions, Playbooks, LogicApps and Query Time Parser.
Specialize in Microsoft Azure Sentinel to enhance cloud security for our clients.
Integrate SOAR platform with other security tools and APIs through platform inbuilt apps and custom apps to execute automated workflows.
Build, Test, Deploy and Automate content in SIEM, NDR, EDR, etc via security orchestration and automation playbooks/workbooks.
Research and deploy modern technologies or enhancements to support business objectives related to security detection, threat hunting, forensics, and response.
Good to have.
Experience working with various Cloud platforms, such as AWS, GCP or Azure.
Experience working with Artificial intelligence and Machine learning technologies used for security detection.
Experience working in, or related to, Operational Technology (OT), Industrial Control Systems (ICS) and/or IoT industries.
Interested candidates can share your CV directly to my mail ID-
If you are interested in this position, please click the APPLY NOW button for immediate employment consideration. We regret that due to volume of response, we can only contact initial successful applicants. If you have not heard from us within 7 days, then your application has been unsuccessful.
About Adecco:
At Adecco, we believe in the potential of people. We are world’s leading talent advisory and solutions company making a difference in the working lives of 3.5 million people every year. The Adecco Group is a Swiss-based global firm, operating in 60 countries that offers 360° HR solutions from flexible placement, visa and payrolling to permanent placement executive search and outsourcing services. We support more than 100,000 organizations with their human capital needs.
By applying for this role your details will be submitted to Adecco. Our Candidate Privacy Information Statement explains how we will use your information, kindly visit
  • Threat Expert

    4 days ago


    Chennai, Tamil Nadu, India SoftwareOne Full time

    Job Function: Business IT The role: **Role Description**: Threat Expert (L3) position at SoftwareOne represents a key role in resolving complex security incident issues. SoftwareOne Security Services enable highly effective and cost-efficient security solutions that help our customers maximize software portfolio investments. **The main...


  • tamil nadu, India Renault Nissan Technology & Business Centre India Full time

    RELEVANT EXPERIENCE:Experience: 5-8 yrsWork Location: ChennaiMinimum Requirements3+ Years of experience in ISO21434 standards with Strong Exposure in Automotive SDLC LifecycleWorking Experience in ECU software development for automotive( Eg: ADAS, Front Radar, Cluster , BCM, USM etc. )Strong Negotiation skills to ensure that we are able to identify the...

  • Manager SOC

    1 month ago


    tamil nadu, India SourceHOV Full time

    Job DetailsRole : Manager - SOCWork Location : ChennaiWork Type : Work from OfficeQualification : Undergraduate is required.Roles & Responsibilities:Should have 7-10 years of experience in Managing SOC teamDeveloping, maintaining and updating security policies and proceduresDirecting incident response and in exigent circumstances, managing in the field...


  • tamil nadu, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • tamil nadu, India Ciber Global Full time

    Security Specialist – Vulnerability ManagementExperience – 7 to 12 YearsNotice Period - Immediate to 20 DaysLocation – Chennai (Hybrid) WFORoles & Responsibilities:Experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow)information system security vulnerability scanning to discover and analyze...


  • Coimbatore, Tamil Nadu, India Wipro Limited Full time

    Coimbatore, India - Tech Hiring - 3053015 **_Role Purpose_** - The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** - _Understand security...


  • Coimbatore, Tamil Nadu, India Wipro Limited Full time

    Coimbatore, India - Tech Hiring - 3053382 **_Role Purpose_** - The purpose of this role is to design the organisation’s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** - _Understand security...


  • Chennai, Tamil Nadu, India Renault Group Full time

    Société RNTBCI PL Descriptif du poste CSOC, Cyber Crime ( Dark Web Monitoring ) and Use Case ( Detection Engineering ) Key Responsibilities: - Utilize security information and event management (SIEM) tools to monitor, analyze, and respond to security events and incidents. - Develop and maintain use cases, correlation rules, and alerts to enhance the...


  • tamil nadu, India airtel Full time

    We are a fun-loving, energetic and fast growing company that breathes innovation. We strive to give an unparalleled experience to our customers and win them for life. One in every 24 people on this planet is served by Airtel. Here, we put our customers at the heart of everything we do. We encourage our people to push boundaries and evolve from skilled...


  • tamil nadu, India airtel Full time

    We are a fun-loving, energetic and fast growing company that breathes innovation. We strive to give an unparalleled experience to our customers and win them for life. One in every 24 people on this planet is served by Airtel. Here, we put our customers at the heart of everything we do. We encourage our people to push boundaries and evolve from skilled...

  • Ciso

    1 month ago


    Chennai, Tamil Nadu, India Secureinteli Technologies Full time

    **Major Responsibility/ Job Responsibility**: Knowledge of Information Security / Accreditation cum Certification of IT/DC & DR ,it’s RTO/RPO, SLA cum SCM/Vendor Management, SD~WAN/Cloud/On-Premises Enterprise Network security including NOC, SOC as a Services Deployment, reconnaissance, Threat Intelligence for IT Assets including Routing, Switching, DBM,...


  • Ramanathapuram, Coimbatore, Tamil Nadu, India MADHEERA ACADEMY PVT LTD Full time

    **Description** We are looking for a CyberSecurity instructor, your primary responsibility will be to deliver cyber security training to individuals and organizations. This will include designing and developing training materials, delivering instructional sessions, and assessing learners' progress. The role is located in Coimbatore, TN, you will have the...


  • tamil nadu, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potentialThe TeamDeloitte helps organizations...


  • tamil nadu, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potentialThe TeamDeloitte helps organizations...


  • tamil nadu, India SourceHOV Full time

    Job Summary:The ideal candidate will have a strong understanding of vulnerability management principles and practices, and will be able to effectively identify, assess, and prioritize vulnerabilities in a fast-paced environment. The Security Analyst will also be responsible for communicating vulnerability information to relevant stakeholders and tracking...


  • tamil nadu, India Innovalus Full time

    We Are Hiring...!!Role: Cyber Security Consultant (Mobile Application Security Tester)Experience: 2-7 YearsJob Location: ChennaiKey Responsibilities & Skills:• Researching, evaluating, and helping developers to improve defensive tactics, techniques to secure the mobile application from threats and vulnerabilities.• Strong understanding of Mobile...


  • tamil nadu, India Innovalus Full time

    We Are Hiring...!!Role: Cyber Security Consultant (Mobile Application Security Tester)Experience: 2-7 YearsJob Location: ChennaiKey Responsibilities & Skills:• Researching, evaluating, and helping developers to improve defensive tactics, techniques to secure the mobile application from threats and vulnerabilities.• Strong understanding of Mobile...


  • tamil nadu, India Mergen IT | Your Trusted ServiceNow Partner Full time

    Expert level understanding and knowledge with extensive hands-on work experience.• Embedded concepts at SW as well HW levels.• Strong execution skills regarding defensive/offensive cyber security measures within embedded products and interface to point-to-point and cloud solutions• Hands on experience on cybersecurity elements such as cryptography,...

  • Sales Representative

    1 month ago


    Nanganallur, Chennai, Tamil Nadu, India Cyberhakz Full time

    At CyberHakz, we prioritize proactive defense measures, offering comprehensive assessments, robust security protocols, and continuous monitoring to ensure our clients remain resilient in the face of cyber threats. Our commitment to excellence and customer satisfaction drives us to deliver tailored solutions that meet the unique needs of each client. As a...


  • Coimbatore, Tamil Nadu, India Amrita University Full time

    Job Title Faculty Position in EEE department Location Coimbatore, Tamil Nadu Required Number 5 Qualification M.E./M.Tech./Ph.D. Job description Teach the courses offered to B.Tech. Electrical and Computer Engineering. Able to guide academic projects of UG and PG students. Expected to publish papers in Q1 & Q2 Journals. Submit proposals for get grants...