Cyber Threat Intelligence

3 days ago


Chennai, India Tata Communications Full time

We are seeking a highly motivated and detail-oriented Cyber Threat Intelligence (CTI) Analyst to join our cybersecurity team. The CTI Analyst will be responsible for identifying, analysing, and disseminating actionable intelligence regarding cyber threats targeting our customers environment. The CTI Analyst will also continuously monitor threat landscape and provides timely, relevant, and actionable intelligence about emerging cyber threats, vulnerabilities, and attack trends through Threat Advisories to our subscribed customers.

Responsibilities:

  • Collect, analyse, and correlate cyber threat intelligence from a variety of sources (OSINT, dark web, commercial feeds, industry groups, and internal telemetry).
  • Monitor emerging threats, vulnerabilities, and adversarial tactics to assess potential impact on the organization.
  • Produce high-quality intelligence reports (tactical, operational, strategic) for technical teams, leadership, and other stakeholders.
  • Identify and evaluate Indicators of Compromise (IOCs) and Tactics, Techniques, and Procedures (TTPs) using frameworks such as MITRE ATT&CK.
  • Collaborate with SOC, incident response, threat hunting, and vulnerability management teams to provide intelligence support.
  • Enrich and maintain threat intelligence platforms and tools to improve intelligence gathering and analysis processes.
  • Support proactive threat hunting by providing leads and hypotheses based on threat data.
  • Contribute to threat modelling and risk assessments, aligning intelligence findings with business impact.
  • Proactively drive improvements of internal processes, procedures and workflows
  • Stay current with the latest cyber threats, geopolitical developments, and industry-specific risks.

Skill sets:

  • Experience with minimum 1+ years in Threat Intelligence functions
  • Strong understanding of basic cybersecurity concepts, including threat actors, attack vectors and mitigation techniques
  • Familiarity with MITRE ATT&CK, Cyber Kill Chain, and Diamond Model of Intrusion Analysis.
  • Experience with any threat intelligence platforms and tools
  • Proficiency in Scripting languages specifically Python & data analysis tools
  • Excellent analytics and problem-solving skills
  • Strong attention to detail, written and verbal communication skills


  • Chennai, India webseclabs Full time

    Company Description WebSecLabsis a cybersecurity firm offering advanced threat research, detailed vulnerability assessments, and strategic security consulting. They deliver clear, jargon-free reports with direct steps to fix issues and maintain ongoing client partnerships. Founded by experienced security researchers, they serve clients across...


  • Chennai, Tamil Nadu, India beBeeIntelligence Full time ₹ 5,00,000 - ₹ 8,00,000

    Job TitleThe Threat Intelligence Lead plays a critical role in shaping Canonical's threat intelligence strategy and execution, encompassing an understanding of cyber threat actors targeting Canonical. This individual will leverage intelligence on Tactics, Techniques, and Procedures (TTP) to enhance products and internal cybersecurity controls.This role...

  • Cyber Threat Analyst

    2 weeks ago


    Chennai, Tamil Nadu, India beBeecybersecurity Full time ₹ 9,00,000 - ₹ 12,30,000

    Job OverviewMizuho's Cyber Security team is built on strong values and fosters diversity in all aspects.This role focuses on monitoring, analyzing, and responding to security threats. The primary goal is to monitor Carbon Black EDR alerts and maintain SLAs.Main Responsibilities:Continuously research and monitor Carbon black EDR to identify potential...


  • Chennai, India WPP Full time

    **WPP is the transformation company. We use the power of creativity to build better futures for our people, planet, clients, and communities.** **Working at WPP means being part of a global network of more than 100,000 accomplished people in 110 countries. We create transformative ideas and outcomes for its clients through an integrated offer of...


  • Chennai, Tamil Nadu, India WPP Full time

    **WPP** is the creative transformation company. We use the power of creativity to build better futures for our people, planet, clients, and communities.** **Working at WPP means being part of a global network of more than 115,000 accomplished people in 110 countries. WPP has headquarters in New York, London and Singapore and a corporate presence in major...


  • Bengaluru / Bangalore, Hyderabad / Secunderabad, Telangana, Chennai, India beBeeSecurity Full time US$ 90,000 - US$ 1,20,000

    Job Title: Vulnerability Management Specialist Role Overview This role involves analyzing and managing vulnerabilities in systems, networks, and software. The successful candidate will be responsible for developing and implementing policies, procedures, and best practices for vulnerability management. Key Responsibilities Program Development: Assist the...


  • Chennai, Tamil Nadu, India Standard Chartered Full time

    Job ID: 28878 Location: Chennai, IN Area of interest: Technology Job type: Regular Employee Work style: Office Working Opening date: 16 May 2025 **Job Summary** - This exciting opportunity within Active Threat Monitoring (part of the Group Threat Management) is to be a part of state-of-the-art team responsible for proactive identification, monitoring,...


  • Chennai, Tamil Nadu, India Ford Global Career Site Full time ₹ 15,00,000 - ₹ 20,00,000 per year

    Cyber Security Analyst – Threat Modeling is responsible for performing security assessments for applications, infrastructure and emerging technologies and guiding product / service teams in secure design of IT systems.

  • Threat analyst

    2 weeks ago


    Chennai, Tamil Nadu, India Codincity Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    About the job Threat analyst Roles & Responsibilities:Prior experience administrating IT systems or networks (~3 years), preferably with experience in both public cloud environments and physical data center locations. Solid understanding of SQL-like query languages and proficiency in data manipulation and analysis techniques to extract actionable...


  • Chennai, Tamil Nadu, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Cyber Security ProfessionalAbout the Position:As a Cyber Security Consultant, you will be responsible for deploying and managing red team infrastructure to simulate cyber attacks.You will develop custom implants to evade EDR tools and design realistic attack simulations to test security controls.Your role will involve conducting full-spectrum cyber kill...