Cyber Threat Intelligence Analyst

2 months ago


bangalore, India Deloitte Full time
What impact will you make?
Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.
The Team
Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.
Preferred Knowledge
Cyber Threat Intelligence Analyst will be catering a pivotal role in CTI team supporting multiple global clients for recent threat advisories, impact analysis and recommendations via sharing threat advisories coming up from Deloitte threat portals, External Threat Feeds. Demonstrates proven expertise in awareness of threats model around the globe, geographical threats impact aligning with current client’s business infrastructure.
CTI analyst will process incoming malware analysis reports, APT threat actors research, zero-day vulnerabilities advisory disclosure and provide recommendations to wide array of customer base.
CTI analyst should be well versed with External Attack Surface Monitoring and OSINT techniques which can be used by threat actors to map business infra recon.
Member should have working knowledge of CTI toolsets for example OpenCTI, MISP, Threat Feeds, Malware Sandboxes.
CTI member expected to share research findings through internal blogs, presentations and will be a pivotal participant in developing threat intelligence cycle.
Knowledge of IOC lifecycle management, PIR (Priority Intelligence Requirements) and Threat Modelling.
Ability to automate manual and repetitive tasks such as IOC revalidation, IOC extraction, integration with existing tools and technologies and designing of threat intel playbooks/ workflows through scripting knowledge of Python/Bash etc.
Familiarity with SIGMA, YARA and other open Standard CTI formats (Openc2, STIX, TAXII)
Roles & Responsibilities
Provide intelligence briefings to wide array of client base on threats or threat actors and risk they bring to the active geographical environment.
CTI analyst will participate in incident response process on an as needed basis to prepare recommendations, analytical and remediation instructions to assist customers.
Provide dashboard and monthly threat intel reports related to Incidents detected for governance model.
Maintain through documentation of cyber threats, threat vectors and attack trends consumptions aligning to threat actors TTPs.
Provide OSINT analysis as in when required via available dark web portals, brand monitoring solutions, External Attack Surface Monitoring control sets.
Required Professional Experience
Overall experience of 4-6 years in intelligence studies, threat actor profiling, cyber threat intelligence.
Strong understanding of corporate solutions, attack patterns and cyber kill chain.
Experienced with threat intelligence platforms will be value addition like Recorded Future, Threat Connect, Maltego or similar.
Preferred Educational Qualification
Bachelor’s/Master’s Degree
Certifications
Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred
Abilities
Strong English verbal, written communication, report writing and presentations skills.
Ability to multitask and prioritize work effectively.
Responsive to challenging tasking.
Highly motivated self-starter giving attention to detail.
Strong analytical skills and efficient problem solving.
Capable to operate in a challenging and fast-paced environment.

  • Bangalore Urban, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...


  • Bangalore Urban, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bangalore Urban, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bangalore Urban, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...


  • Bangalore, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bangalore, Karnataka, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bangalore, Karnataka, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • bangalore, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bangalore, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    3 weeks ago


    bangalore, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • bangalore, India Thomson Reuters Full time

    Description :Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...


  • bangalore, India Thomson Reuters Full time

    Description :Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...


  • bangalore, India Thomson Reuters Full time

    About the Role Job Description:Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are...


  • Any Location/Bangalore, India Augmentedresourcing Pvt. Ltd. Full time

    Job Description : - Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and...


  • Any Location/Bangalore, IN Augmentedresourcing Pvt. Ltd. Full time

    Job Description :- Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and creation...


  • Any Location/Bangalore, India Augmentedresourcing Pvt. Ltd. Full time

    Job Description : - Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and...


  • Any Location/Bangalore, IN Augmentedresourcing Pvt. Ltd. Full time

    Job Description :- Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations process improvement initiatives, contributing to the enhancement and creation...