Threat Analyst

2 weeks ago


india Intuitive.Cloud Full time

About us:

Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.

Intuitive Superpowers:

- DataOps & AI/ML

- Cloud Native, AppSecOps, DevSecOps

- Cloud Migration & Transformation

- Cloud FinOps

- Cybersecurity (App/Data/Infra) & GRC

- SDx & Digital Workspace


We are proud to partner with some of the world's leading enterprises and serve 200+ customers across different industry verticals. We have achieved many milestones along the way, including being recognized as a top-10 fast-growth 150 IT company in the Americas by CRN in 2022 and being named one of America's fastest-growing private companies by INC 5000 in 2022. That’s not all Even CIO Review awarded us as the Most Promising Cloud Migration Company and Artificial Intelligence Solutions Provider in 2022.


About the job:

Title – Threat Analyst

Start date: Immediate

Position Type: Full Time

Location: Remote across India

Working Time: Eastern Time Zone (6 PM to 3 AM IST)


Advanced threat detection and analysis capabilities

- Proficiency in threat hunting techniques and methodologies

- Experience with security tools such as SIEM, EDR, and threat intelligence platforms

- Knowledge of attacker tactics, techniques, and procedures (TTPs)

- Ability to identify and respond to emerging threats promptly

- Skill in creating custom detection rules and queries

- Collaboration with other SOC team members for threat mitigation

- Continuous improvement of threat hunting processes and procedures

- Proficiency in penetration testing methodologies and tools

- Capability in reverse engineering for analyzing malware and understanding attacker techniques


  • Threat Analyst

    2 weeks ago


    India Intuitive.Cloud Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:- DataOps & AI/ML- Cloud Native, AppSecOps, DevSecOps- Cloud Migration &...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.  Federal Staffing Solutions puts people to work in all types of jobs.  When you work with us, you build a relationship with a team of employment professionals in your community who...


  • india Calibrate North Full time

    Job Description Title:  Cyber Security Threat AnalystLocation:   Arlington, VA (Onsite)Terms:   Full-Time/PermanentClearance:   All qualified candidates must possess an active DoD TS clearance with SCI eligibility Overview:  We are seeking a highly motivated Cyber Threat Analyst to join our team in support of the Cybersecurity and Infrastructure...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cyber Security Threat Hunter, Analyst (MNC Company) A well-known MNC company is currently hiring Cyber Security Threat Hunter, Analyst to join them in their Kuala Lumpur office.Key responsibilities include: • Must possess at least diploma or degree in IT or any related area.• Identifying and prioritizing emerging threats...


  • india MUFG Full time

    Roles and Responsibilities In this role, you will be responsible for information/ cyber security across MUFG’s banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of...

  • Malware Analyst

    2 days ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...


  • india Marken Full time

    Description Job Title:  Information Security Operations Analyst Location: Pune Main Purpose: The Information Security (InfoSec) Operations Analyst will be a critical member of the Information Security Operations team responsible for operational security activities and support for multi-vendor security platforms. You will...

  • Security Analyst

    3 weeks ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...


  • india Deloitte Full time

    Excellent analytical and problem-solving skills, with the ability to analyze complex security incidents and identify actionable insights. • Strong communication and collaboration skills, with the ability to work effectively with crossfunctional teams and stakeholders. • Fundamental understanding of network traffic analysis including TCP/IP, routing,...


  • india Mobileum Full time

    Mobileum is a leading provider of Telecom analytics solutions for roaming, core network, security, risk management, domestic and international connectivity testing, and customer intelligence. More than 1,000 customers rely on its Active Intelligence platform, which provides advanced analytics solutions, allowing customers to connect deep network and...

  • SOC Analyst L1/L2

    2 months ago


    india Qtek Systems Full time

    Description : POSITION SUMMARY: SOC Analyst ( L1/L2 – 2 to 6 years) The SOC Analyst is responsible for a broad range of responsibilities with a primary emphasis on 24/7, Log analysis, threat and event monitoring and data loss prevention to contribute to effective remediation of security incidents. ESSENTIAL DUTIES AND RESPONSIBILITIES ...


  • india Hitachi Systems India Pvt Ltd Full time

    Hitachi Systems is hiring for SOC analyst Location Mumbai Experience 4-6 YRs Immediate joiner preferred ..!! *Key Responsibilities:** 1. **Advanced Incident Handling:** Identify, investigate, and resolve complex security incidents. This involves analyzing the root cause of incidents, tracking incident progress, and documenting incident resolution. 2....


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...


  • Pune,Anywhere in India,Multiple Locations Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware...


  • Pune/Anywhere in India/Multiple Locations, IN Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family -...

  • Security Analyst L2

    2 weeks ago


    india ConnectWise Full time

    We are hiring for the role of Security Analyst L2 - EDR Specialist for Mumbai location, below are additional updates as required. No of positions - 5 Location - Mumbai - Andheri East Job Type - Permanent (Hybrid - 3 days from office) Shifts - 24*7 Skills Required - Threat Analysis, Threat Management, EDR tool – Sentinel One/Bitdefender etc, Log Analysis,...

  • Malware Analyst

    2 days ago


    Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    2 hours ago


    Anywhere in India/Multiple Locations, IN Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...


  • India ETS Full time

    Position Summary: We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies,...


  • India ETS Full time

    Position Summary:We are looking for a seasoned Application Security Lead Analyst to join our team. As an Application Security Analyst, you will work as a consultant to our product development staff, ensuring the security of our applications throughout their lifecycle. Your role will be to identify potential vulnerabilities, suggest mitigation strategies, and...