Cyber Threat Investigator

6 days ago


Bengaluru, India CloudSEK Full time
WHO ARE WE?

We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal We believe that work and the workplace should be joyful and always buzzing with energyCloudSEK,

one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology that identifies and resolves digital threats in real-time. The central proposition is leveraging Artificial Intelligence and Machine Learning to create a quick and reliable analysis and alert system that provides rapid detection across multiple internet sources, precise threat analysis, and prompt resolution with minimal human intervention.Founded in 2015, headquartered at Singapore, we are proud to say that we’ve grown at a frenetic pace and have been able to achieve some accolades along the way, including:Launch of our first product in 2016.Earning our pre-series A funding in 2018.Receiving multiple awards including the prestigious Excellence Award for being the Security Product Company of the Year in 2020.Receiving the Series A funding from MassMutual Ventures in 2021 with a total investment of $10million.

CloudSEK’s Product Suite:CloudSEK

XVigil

constantly maps a customer’s digital assets, identifies threats and enriches them with cyber intelligence, and then provides workflows to manage and remediate all identified threats including takedown support.A powerful Attack Surface Monitoring

tool that gives visibility and intelligence on customers’ attack surfaces. CloudSEK's

BVigil

uses a combination of Mobile, Web, Network and Encryption Scanners to map and protect known and unknown assets.CloudSEK’s Contextual AI

SVigil

identifies software supply chain risks by monitoring Software, Cloud Services, and third-party dependencies.

Location: Bangalore

Responsibilities:

1.

Alert Triage and Research:Conduct in-depth research and triage on alerts generated by the XVigil DRP platform, covering various threat vectors such as phishing campaigns, credential harvesting, credential leakage, and code leakage.Monitor and track Threat Actor groups on multiple forums, staying informed about their tactics, techniques, and procedures.Perform Social Media monitoring to identify potential threats and vulnerabilities.

2.

SOP Development:Create and refine Standard Operating Procedures (SOPs) for research and triage activities, ensuring a systematic and efficient approach to handling security alerts.

3.

Product Support:Actively support the product by adding and analyzing new sources of threat intelligence to enhance the capabilities of the XVigil platform.Collaborate with cross-functional teams, particularly with the Product and Data Acquisition teams, to proactively identify and address issues in data pipelines, ensuring smooth operations.

Skills Required:1.

Application Testing:Demonstrated experience in application testing through Bug Bounty programs, Capture The Flag (CTF) challenges, or similar activities.2.

Cyber Threat Intelligence:Minimum 2 years of hands-on experience in Cyber Threat Intelligence, with a strong understanding of current threat landscape trends.3.

Scripting Skills:Proficient scripting skills in at least one of the preferred languages: GO, Python, Ruby, or Perl, for automation and analysis purposes.4.

OSINT and Data Gathering:In-depth knowledge and practical experience with Open Source Intelligence (OSINT) and data-gathering techniques.5.

Cybersecurity Fundamentals:Solid understanding of basic cybersecurity and computing concepts, with the ability to apply this knowledge in the context of threat research and analysis.



  • Bengaluru, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology...


  • Bengaluru, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology...


  • Bengaluru, India CloudSEK Full time

    WHO ARE WE?We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy!CloudSEK, one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable AI technology...


  • Bengaluru, India Cisco Systems Full time

    Who We Are Cisco's Security Visibility and Incident Command (SVIC) forms part of the monitoring & response branch of Cisco's Security and Trust Organization (S&TO) and is Cisco's cyber investigations and forensics team. We provide Cisco with security threat detection, compliance monitoring, vulnerability discovery and response services to protect Cisco's...


  • Bengaluru, India Recruise India Consulting Pvt Ltd Full time

    Job Purpose: The Associate Director Cyber Threat Detection and Content Development will be a member of the Cyber Security Office, Threat Defense Function and will be responsible for leading a team of Threat Detection Engineers who deliver services to the rest of the Cyber Security Office and support a process of developing, evolving and tuning detection use...


  • Bengaluru, Karnataka, India Recruise India Consulting Pvt Ltd Full time

    Job Purpose:The Associate Director Cyber Threat Detection and Content Development will be a member of the Cyber Security Office, Threat Defense Function and will be responsible for leading a team of Threat Detection Engineers who deliver services to the rest of the Cyber Security Office and support a process of developing, evolving and tuning detection use...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs:Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global technology...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs: Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...

  • Threat Hunter

    2 weeks ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    4 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    4 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...

  • Threat Hunter

    4 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, Karnataka, India Henkel Full time

    India, Bangalore, CEO Cyber Threat Intelligence Analyst ‏ (d/f/m) HENKEL IS FOR THOSE WHO STEP UP. DO YOU? At Henkel , you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your...


  • Bengaluru, Karnataka, India Henkel Full time

    HENKEL IS FOR THOSE WHO STEP UP. DO YOU?At Henkel, you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that...

  • Senior Threat Hunter

    2 weeks ago


    Bengaluru, Karnataka, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyber Proof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems.Cyber Proof automates processes to detect and prioritize threats early and respond rapidly...


  • Bengaluru, Karnataka, India MUFG Global Service (MGS) Full time

    Roles and Responsibilities In this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...

  • Senior Threat Hunter

    2 weeks ago


    Bengaluru, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly...


  • Bengaluru, India cloudsek Full time

    **WHO ARE WE?** We are a bunch of super enthusiastic, passionate, and highly driven people, working to achieve a common goal! We believe that work and the workplace should be joyful and always buzzing with energy! **CloudSEK**,** one of India’s most trusted Cyber security product companies, is on a mission to build the world’s fastest and most reliable...