Cyber Threat Research

2 weeks ago


Pune, India Fortinet Full time

**About Fortinet**

Fortinet is a worldwide provider of network security appliances and the market leader in unified threat management (UTM).Our products and subscription services provide broad, integrated and high performance protection against dynamic security threats while simplifying the IT security infrastructure.We develop and sell cybersecurity solutions, such as physical firewalls, antivirus software, intrusion prevention systems and endpoint security components.Fortinet is headquartered in Sunnyvale, California,founded in 2000, with offices across the globe.If you are looking for a fast paced, challenging and rewarding environment,then Fortinet is the place for you.

We are an equal opportunity employer offering exciting work, competitive compensation and benefits.

**Position Overview**

**Key Responsibilities**:

- Monitor the online cybercrime underground space and cyber-criminal activities, in both Clearnet & Darknet.
- Identify and evaluate new data sources informing the Cyber Crime activities.
- Writing the research reports and end customer deliverable
- Using advanced open-source intelligence (OSINT) on the surface, deep, and dark web to identify indicators of malicious activity targeting our customer and/or related organizations.

**Desired Technical Skills**:

- Strong Computer fundamentals
- Familiarity with the DarkNet, DeepWeb, and other sources of cybercriminal activity.
- In-depth knowledge of various security technologies.
- Should have knowledge of cyber threats, malware, APTs, exploits etc
- Certification of CEH, OSCP, and other cybersecurity is plus but not necessary
- An avid user of forums, IRC, Jabber, Discord, Telegram etc.
- Experience in vulnerability assessment & penetration testing is plus.
- Programming knowledge would be add-on

**Desired Soft Skills**:

- Must be interested to learn new technologies and skills.
- Excellent written and spoken English skills
- Ability to prepare and present research findings both written and orally.
- Good analytical skills

**Language Proficiency**:
English/Hindi/any other international language such as Arabic, Russian, Japanese, Chinese, German, Italian is plus;
**Desired Experience**:2-4 years



  • Pune, India TransUnion LLC Full time

    What We'll Bring:This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • Pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP...


  • Pune, India Vodafone Full time

    **Description**: - The Cyber Security Authority delivers cyber security activities, aligning global cyber security risk reduction with local market business and technology priorities and in line with the global cyber security strategy to be implemented in the local market/s.The Cyber Security Authority focusses on activities that protect Vodafone from...


  • Pune, India Blueteam Cyber Security Labs Full time

    **Job description** - **can take corporate and classroom regular training batches of students and professionals**: - Training Students on Footprinting and Reconnaissance, Scanning Networks, Enumeration, Vulnerability Analysis, System Hacking, Malware Threats, Sniffing, Social Engineering, denial of Service, Session Hijacking, Evading IDS, Firewalls and...


  • Hinjawadi, Pune, Maharashtra, India Cialfor Digital Leger Consulting Private limited Full time

    **Job Title: Cyber Security Trainer** **Company Overview**: Cialfor Research Labs Pvt. Ltd. is a prominent player in the cyber security industry, specializing in training, research, and consulting. We actively collaborate with esteemed universities to empower the next generation of cybersecurity professionals through comprehensive training programs and...


  • Pune, India Northern Trust Corporation Full time

    Description:Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer is part...


  • pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control...


  • Pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer...

  • Lead, Cyber Sec IT RiskM

    17 minutes ago


    Pune, India Northern Trust Corporation Full time

    DescriptionNorthern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer is part...


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • pune, India Northern Trust Corporation Full time

    Description Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control...


  • Pune, India Northern Trust Corporation Full time

    Description Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer...


  • Pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world!Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious activities...


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards. You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • pune, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious...


  • Pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious...


  • Pune/Mumbai, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...