Threat Intelligence Analyst

3 weeks ago


Bangalore, India Careerfit.ai Full time

Responsibilities :

Threat Detection and Response :

- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.

- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.

- Swiftly respond to security incidents by taking appropriate containment, eradication, and recovery measures.

- Collaborate with internal security teams, IT operations personnel, and external partners to coordinate incident response efforts.

Threat Intelligence Management :

- Continuously research and analyze emerging cyber threats, vulnerabilities, and attack vectors.

- Develop and curate a comprehensive repository of threat intelligence sources, including threat feeds, industry reports, and internal security data.

- Analyze security events and alerts to identify recurring patterns, trends, and potential risks facing the organization.

- Develop and maintain threat models and risk assessments to proactively improve the organization's security posture.

Security Technology Management :

- Deploy, configure, and manage security tools and technologies (SIEM, IDS/IPS, EDR) to enhance threat detection, prevention, and response capabilities.

- Stay informed on the latest security tools and technologies, recommending and implementing solutions to strengthen our defenses.

Communication and Collaboration :

- Communicate threat intelligence findings and recommendations to internal stakeholders, including security teams, IT operations, and management.

- Collaborate with cross-functional teams to implement effective security measures that mitigate identified risks.

- Develop and maintain clear and concise documentation of security incidents, investigations, and threat intelligence findings.

Requirements :

- Bachelor's or Master's degree in Computer Science, Information Security, or a related field with a strong foundation in cybersecurity principles.

- Proven experience (3+ years) as a threat analyst, cybersecurity analyst, or SOC analyst with expertise in threat detection and incident response.

- In-depth understanding of cybersecurity concepts, the evolving threat landscape, and common attack vectors.

- Hands-on experience with security information and event management (SIEM) tools, intrusion detection/prevention systems (IDS/IPS), and endpoint detection and response (EDR) solutions.

- Exceptional analytical skills, problem-solving abilities, and strong written and verbal communication.

Skills :

- Threat Analysis : Proficient in analyzing and responding to a wide range of security threats and incidents.

- Incident Response : Skilled in investigating security breaches and conducting efficient incident response activities.

- Threat Intelligence : Capable of developing and maintaining comprehensive threat intelligence sources and risk assessments.

- Collaboration : Proven ability to work effectively with cross-functional teams to mitigate security risks.

Preferred Qualifications :

- Certification in cybersecurity (CISSP, CEH, CompTIA Security+) demonstrating a high level of cybersecurity knowledge and expertise.

- Experience with advanced threat hunting methodologies and malware analysis techniques.

- Experience working in a fast-paced, security-focused environment.

- Scripting skills (Python, Bash) to automate security tasks.

(ref:hirist.tech)

  • bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bangalore, Karnataka, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bangalore, Karnataka, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • bangalore, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bangalore Urban, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...


  • Bangalore Urban, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bangalore Urban, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...


  • Bangalore Urban, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Any Location/Bangalore, India Augmentedresourcing Pvt. Ltd. Full time

    Job Description : - Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and...


  • Any Location/Bangalore, IN Augmentedresourcing Pvt. Ltd. Full time

    Job Description :- Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and creation...


  • Any Location/Bangalore, India Augmentedresourcing Pvt. Ltd. Full time

    Job Description : - Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and...


  • Any Location/Bangalore, IN Augmentedresourcing Pvt. Ltd. Full time

    Job Description :- Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and creation...

  • Threat Hunter

    3 weeks ago


    bangalore, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • bangalore, India Thomson Reuters Full time

    Description :Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...


  • bangalore, India Thomson Reuters Full time

    Description :Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...


  • bangalore, India Thomson Reuters Full time

    About the Role Job Description:Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are...


  • Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • bangalore, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/Kochi CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly...