Cyber Threat Intelligence

2 weeks ago


Bengaluru, India Egis in India Full time
Description of the assignmentReporting to the Group CISO within the Digital & IS/IT Department, you will be involved in the management of our cyber threat intelligence tools and of the cyber vulnerabilities watch and follow-up in accordance with IS and information security policy and regulations.Your role will be:improve watch, detection and alerting with our cybersecurity teams.summarize threat assessment that consider the Egis’ cyber threat landscape and its digital footprint.produce alerts and ad hoc reports on cyber threats to meet cyber requirements.support Digital & IS/IT teams globally by writing playbooks and operational procedure to ensure timely resolution of alerts, considering production limitations.contribute to the overall effectiveness and efficiency of the Global team, for example by helping to automate tasks and workflows.

Knowledge27001 and CISSP security standards, information security and data protection regulations, intellectual property regulations.intelligence frameworks and methodologies for quantifying cyber risks, e.g. MITRE ATT&CK, Cyber Killchain, FAIR.intelligence open source usage and tools (such as Shodan, Maltego, PassiveTotal, Virus Total, OSINT), collecting information from sources, processing, analysing several data sources and producing intelligence and vulnerability reports.of IS security architectures: network, telecom, smartphones, interfaces between applications, Cloud services, related protection tools and technologies (firewall, cryptography, authentication, IAM, vulnerability & patch management including security audit results and action plans, intrusion tests, PKI, filtering, SOC, EDR, Docker, Kubernetes, virtualisation, VPN, SASE, etc).

Soft skillsanalytical and research skills (understanding of the geopolitical landscape and how real-world events and geopolitics influence cyber activity, understanding the investigation of a company's digital footprint and infrastructure).English is essential (spoken and strong writing).to produce intelligence reports for a variety of audiences (e.g. tactical, operational, strategic).to work with geographically spread teams.to work as part of a team and independently with minimal supervision.to federate people around information security issues, and to put forward proposals to drive forward changes in strategy and practices.understanding of the company's IT and IS operational risks and of the permanent control system, and of IS organisational issues (Governance, Risks, Authorisation, etc.).skills and ability to summarise: identify the information/sources required to carry out the activities within the scope managed and prepare deliverables during the reporting phases, writing skills.presentation and teaching skills.interpersonal skills, team spirit, ability to report and monitor actions.

Candidate criteriaWith a background in information technology and security, you have a good knowledge of the fundamentals in the main areas of cybersecurity.

Minimum level of education required3 to 5 years' higher education - preferably in political science, intelligence or information security.

Minimum level of experience requiredAt least 10 year's professional experience involving threat intelligence analysis and vulnerabilities management and follow-up. Strong interest in cyber security, demonstrated through experience/training/education or extra-curricular activities.

  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bengaluru, India Computacenter Full time

    Life on the teamIt’s an exciting time to join the Threat Intelligence Team as it’s still in its infancy – so bring your experience and help us shape the team. Once we’re at full capacity, our work will touch every part of the business. So, you’ll get to know the ins and outs of Computacenter in no time.You’ll work as part of a team of five...


  • Bengaluru, India Computacenter Full time

    Life on the team It’s an exciting time to join the Threat Intelligence Team as it’s still in its infancy – so bring your experience and help us shape the team. Once we’re at full capacity, our work will touch every part of the business. So, you’ll get to know the ins and outs of Computacenter in no time. You’ll work as part of a team of...


  • Bengaluru, India Henkel Full time

    HENKEL IS FOR THOSE WHO STEP UP. DO YOU?At Henkel, you can make a difference and craft your career. That’s why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that...


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat HuntingExperience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat vectors4....

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...

  • Threat Hunter

    1 day ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    14 hours ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...

  • Threat Hunting SME

    4 weeks ago


    Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services,Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...

  • Senior Threat Hunter

    4 weeks ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Cyber Detect

    4 weeks ago


    Bengaluru, India Shell Full time

    **The Role**: **Where you fit In?** If you have an interest in cyber security and keen to dive into system logs and network data to find adversaries, work in an technical and dynamic environment where cyber security is a priority? Shell CyberDefence Detect is looking for you! Our global team of detection specialists across three regions responds 24/7 to...


  • Bengaluru, India Standard Chartered Full time

    **Job***: JOT to update **Primary Location***: Asia-India-Bangalore **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Aug/2023, 9:41:49 PM **Unposting Date***: Ongoing **The Role Responsibilities** **Job Role** This exciting opportunity within Group Threat Management (part of the Information and Cyber Security (ICS)...


  • Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...


  • Bengaluru, Karnataka, India MUFG Global Service Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...


  • Bengaluru, India MUFG Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...