Threat Detection Services

3 weeks ago


Pune, India TransUnion LLC Full time
What We'll Bring:This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and other Cyber Threat initiatives when not leading Cyber Threat Detection response efforts to complex attacks against TransUnion.

What You'll Bring:Job Requirements:Overall 5+ years of experience in SOC monitoring (identifying, investigating and responding to complex attacks)Strong host forensics analysis skills (EDR, Static & Dynamic analysis)Experience with investigative technologies such as SIEM, packet capture analysis and Memory analysis toolsStrong understanding of threat landscape in terms of the tools, tactics, and techniques of Threats employing both commodity and custom MalwareUnderstanding of networking and security fundamentals of Windows, Unix/Linux, and MacintoshStrong understanding of Cloud-based technologies (CASB, O365, AWS, Azure)Intermediate to Advanced level understanding/use of SplunkImpact You'll Make:Intermediate to Advanced level understanding of programming concepts and the ability to apply them in a language like PowerShell or Python. is a plus3 to 5 years of Incident Response experience is a PlusReverse engineering skills a plusTransUnion Job TitleSr Consultant, Cybersecurity

  • Pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP...


  • Pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world!Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious activities...


  • pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious...


  • Pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious...


  • pune, India Smiths Detection Full time

    About Us Smiths Detection , part of Smiths Group , is a global leader in threat detection and screening technologies for aviation, ports & borders, defense, and urban security. Our expertise is spread across 5 R&D centers, 21 Global Offices and 7 Manufacturing Sites with 2700 Brilliant Minds globally contributing for over 40 years at the frontline...


  • pune, India Smiths Detection Full time

    About Us Smiths Detection , part of Smiths Group , is a global leader in threat detection and screening technologies for aviation, ports & borders, defense, and urban security. Our expertise is spread across 5 R&D centers, 21 Global Offices and 7 Manufacturing Sites with 3000 Brilliant minds globally contributing for over 40 years at the frontline...


  • pune, India Smiths Detection Full time

    About Us Smiths Detection , part of Smiths Group , is a global leader in threat detection and screening technologies for aviation, ports & borders, defense, and urban security. Our expertise is spread across 5 R&D centers, 21 Global Offices and 7 Manufacturing Sites with 2700 Brilliant Minds globally contributing for over 40 years at the frontline...


  • Pune, India Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family...

  • Threat Researcher

    1 week ago


    Pune, Maharashtra, India CrowdStrike Full time

    #WeAreCrowdStrike and our mission is to stop breaches. As a global leader in cybersecurity, our team changed the game. Since our inception, our market leading cloud-native platform has offered unparalleled protection against the most sophisticated cyberattacks. We’re looking for people with limitless passion, a relentless focus on innovation and a...


  • Pune, India Fujitsu Full time

    Job Summary: As a Security Operations Center (SOC) Manager, you will be responsible for leading and managing a team of security analysts, engineers, and incident responders. Lead incident response efforts, coordinating the teams actions during security incidents. Responsible for evaluating, implement, and maintain security tools and technologies used for...


  • Pune/Anywhere in India/Multiple Locations, IN Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family -...


  • Pune,Anywhere in India,Multiple Locations Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware...

  • Mgr, Threat Research

    4 weeks ago


    pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! In our EDR detection organization, we are looking for an experienced manager for our malware and EDR rules detection team.In this position, you will oversee a group of skilled Windows, Linux, and macOS detection researchers who work to make...

  • Mgr, Threat Research

    4 weeks ago


    Pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! In our EDR detection organization, we are looking for an experienced manager for our malware and EDR rules detection team. In this position, you will oversee a group of skilled Windows, Linux, and macOS detection researchers who work to make...

  • Senior SOC Analyst

    3 weeks ago


    Pune, Maharashtra, India MAHLE Full time

    Senior SOC Analyst Experience 5 – 8 years Experience as SOC Analyst or Incident Responder or Threat Hunter.Ideally experience in areas of SOC, Cyber Security, Incident Responder, Penetration Testing or Digital Forensics Profile.Good reporting skills, with strong analytical expertise and consistent attention to detail Good organizational and prioritization...


  • Pune, India Northern Trust Corp. Full time

    Under general supervision responsible for detection, eradication, and prevention of security threats in the NT environment and work with consultants and management for additional analytics on security threats. -Conducts detailed reviews of malicious software to perform a cyber analysis and gain additional understanding of their threats-Provides...

  • Intern - Infosec

    4 weeks ago


    Pune, Maharashtra, India Seagate Technology Full time

    **About our group**: This Information Security intern position is in the Infosec Operations team at Seagate. The Infosec intern will work across different areas such as network security, endpoint detection and response, cloud security, and threat hunting. **About the role - you will**: - Assist in responding to requests and incidents related to network...

  • Intern - Infosec

    4 weeks ago


    Pune, Maharashtra, India Seagate Technology Full time

    **About our group**: This Information Security intern position is in the Infosec Operations team at Seagate. The Infosec intern will work across different areas such as network security, endpoint detection and response, cloud security, and threat hunting. **About the role - you will**: - Assist in responding to requests and incidents related to network...

  • Malware Analyst

    2 weeks ago


    pune, India LTIMindtree Full time

    For Malware + RE:Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing signatures for malware samples(at-least initial vector malware).Aware of trending malware family campaign and analysis for threat...