Threat Intelligence

2 weeks ago


Mumbai, India Pylon Management Consulting Full time

We are hiring for the role of **Threat Intelligence **for our reputed client.

Experience - 4+ Years

Location-Mumbai

Notice Period: 30 Days or less

**Job Description for Threat Intelligence**
- A broad understanding of security concepts; an interest and passion for Cyber Security
- Compile cyber threat data collected through independent research and analysis
- Research, analyze and acquire new sources of threat intelligence
- Utilize relationships with various intelligence organizations to obtain and share intelligence data
- Understand and develop threat actor profiles targeting India and Financial industry, along with the typical indicators associated with those profiles
- Detect patterns within large data sets that match the tactics, techniques and procedures of threat actors, malware, APT group, and unusual patterns
- Understanding of cyber threats and the associated methodologies and frameworks, such as Mitre, TTPs, Kill chain, and NIST
- Identifying and describing techniques/methods for conducting technical exploitation of the target using the Mitre ATT&CK framework.
- Evaluating information for reliability, validity, and relevance across a wide variety of sources and intelligence.
- Ability to demonstrate strong written, verbal communication and presentation skills to the NSE senior management team
- Advise on countermeasures and defensive techniques
- Experience in Recorded Future, Mandiant would be added advantage.

**Salary**: ₹500,000.00 - ₹1,200,000.00 per year

Schedule:

- Day shift
- Fixed shift
- Monday to Friday

**Education**:

- Bachelor's (required)

**Experience**:

- 4+ relevant (required)

**Speak with the employer**
+91 8789142682



  • Mumbai, India ANB Global Full time

    Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities and attacks Ownership of threat intelligence monitoring tool services, product contracts and relationships Assist in the evaluation, development,...


  • Mumbai, India GLOINNT Full time

    **Experience: 3+ Yrs** **Location: Mumbai, Pune, Hyderabad, Chennai, Bangalore, Kolkata** **Notice Period: Immediate/15 days** **Primary Skills (Must Have)**: - Good to have Cyber Threat Intelligence hands-on experience. - Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC - Good working knowledge of: server platforms (UNIX, Windows...


  • Mumbai, Maharashtra, India GLOINNT Full time

    Experience: 3+ YrsLocation: Mumbai, Pune, Hyderabad, Chennai, Bangalore, KolkataNotice Period: Immediate/15 daysPrimary Skills (Must Have): Good to have Cyber Threat Intelligence handson experience. Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC Good working knowledge of: server platforms (UNIX, Windows etc.), networking, security...

  • Threat Management

    1 week ago


    Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job DescriptionContribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure.§ Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment.§ Maintain current knowledge of attacker TTPs by actively...

  • Threat Hunter

    1 week ago


    Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time

    1. Position SummaryCore responsibilitiesa. Detect, investigate, and respond to security incidents in a timely and effective manner.b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities.c. Conduct "Hunt Missions" using threat...


  • Mumbai, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full time

    Description As a Geopolitical Threat Intelligence Analyst, you will be instrumental in analysing and forewarning potential kinetic and cyber threats to the bank’s operations, staff and assets. You will be a subject matter expert in global geopolitical analysis, particularly concerning the UK, Central Asia, Middle East and Africa regions, and will...


  • Mumbai, Maharashtra, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full time

    Description As a Geopolitical Threat Intelligence Analyst, you will be instrumental in analysing and forewarning potential kinetic and cyber threats to the bank's operations, staff and assets. You will be a subject matter expert in global geopolitical analysis, particularly concerning the UK, Central Asia, Middle East and Africa regions, and will...


  • Mumbai, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full time

    Description As a Geopolitical Threat Intelligence Analyst, you will be instrumental in analysing and forewarning potential kinetic and cyber threats to the bank’s operations, staff and assets. You will be a subject matter expert in global geopolitical analysis, particularly concerning the UK, Central Asia, Middle East and Africa regions, and will...

  • Threat Hunter

    4 weeks ago


    Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time

    **1. Position Summary** 2. Core responsibilities a. Detect, investigate, and respond to security incidents in a timely and effective manner. b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities. c. Conduct “Hunt...

  • Threat Hunter

    1 day ago


    Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time

    **1. Position Summary** 2. Core responsibilities a. Detect, investigate, and respond to security incidents in a timely and effective manner. b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities. c. Conduct “Hunt...

  • Threat Management

    1 week ago


    Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs by...

  • Threat Hunter

    3 weeks ago


    Mumbai, India Network Intelligence Full time

    **Designation**: Threat Hunter - Security Operations Center (SOC) **Job Code**: HR1202 **Location**: Mumbai **Experience**: 2+ years - Log mining and identifying threats, Malware analysis and reverse engineering. - Document vulnerabilities and Exploits used while analyzing a malware. - Analyze, evaluate, and document malicious code behavior. - Identify...

  • Threat Hunter I

    2 weeks ago


    Mumbai, India Inspira Enterprise Full time

    **Job Name: Threat Hunter I **(Individual Contributor ) - **Location**: Mumbai or Remote Available ( India) & Experience Required: 5+ Years - This role offers you a unique opportunity to continuously stretch your technical skills by hands-on hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely...

  • Threat Hunter I

    1 week ago


    Mumbai, Maharashtra, India Inspira Enterprise Full time

    Job Name: Threat Hunter I (Individual Contributor )- Location: Mumbai or Remote Available ( India) & Experience Required: 5+ Years This role offers you a unique opportunity to continuously stretch your technical skills by handson hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely with other...

  • Threat Hunter

    4 weeks ago


    Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case...

  • Threat Hunter

    2 weeks ago


    Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case...

  • Threat Management

    3 weeks ago


    Mumbai, India Riverforest Connections Private Limited Full time

    Job DescriptionContribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure.§ Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment.§ Maintain current knowledge of attacker TTPs by actively...

  • Incident Responder

    2 months ago


    Mumbai, India Network Intelligence Full time

    **Job Code**: HR1121 **Location**: Mumbai **Experience**: 3+ years - Maintain situational awareness of cyber activity by reviewing open source reporting for new vulnerabilities, malware, or other threats that have the potential to impact the organization. - Perform cyber threat intelligence analysis, correlate actionable security events, perform network...

  • Incident Responder

    1 day ago


    Mumbai, India Network Intelligence Full time

    **Job Code**: HR1121 **Location**: Mumbai **Experience**: 3+ years - Maintain situational awareness of cyber activity by reviewing open source reporting for new vulnerabilities, malware, or other threats that have the potential to impact the organization. - Perform cyber threat intelligence analysis, correlate actionable security events, perform network...

  • Threat Management

    3 weeks ago


    mumbai, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs...