2500 Ad Cyber Threat Detection

2 weeks ago


Bengaluru, India Recruise India Consulting Pvt Ltd Full time

Job Purpose:
The Associate Director Cyber Threat Detection and Content Development will be a member of the Cyber Security Office, Threat Defense Function and will be responsible for leading a team of Threat Detection Engineers who deliver services to the rest of the Cyber Security Office and support a process of developing, evolving and tuning detection use cases and rules to defend against both external and internal threats to the organization. He/she will provide support to the Incident Management and Threat Detection Director by identifying areas to improve automation and engineering for tools that support both Incident Response and Insider Threat identification. This position will include the responsibility of providing and escalating relevant information to management and stakeholders to make important employee, operational and compliance decisions. This role will also have responsibility for supervising and developing talent of varying levels of professional expertise of engineers and analysts.

As a senior technical role, you will have the opportunity to lead key activities to advance your career, including the following responsibilities: - Management of a team of Threat Detection Engineers focused on development of detection use cases and rules to defend against both external and internal threats - Build upon the current threat modelling to identify threats that may be relevant to the organization - Identification of additional sources of information (i.e. logs or data sets) that may be missing that would assist in detection - Collaborate with other areas of Cyber Defense such as threat intelligence, incident response and digital investigations and response. - Lead the team in maintaining, testing, and tuning the threat detection content as part of a continual process of improvements to reduce the mean time to detect and respond to a threat - Provide leadership and talent development for team members.

Qualifications:
Total 10+ years of relevant experience in Experience in an information security role with a focus on security monitoring, and implementing security detections throughout a broad range of tools.
- Bachelor's degree in Computer Science or related field, with a Master's in Computer Science preferred.
- 3 Years experience working in an information security field focused on incident response, insider threat, threat hunting, or detection engineering role - 5 Years experience leading a team of information security experts responsible for day to day response to both internal and external threats to an organization.
- Needed to lead a team of detection and content development experts.


  • Cyber Detect

    4 weeks ago


    Bengaluru, India Shell Full time

    **The Role**: **Where you fit In?** If you have an interest in cyber security and keen to dive into system logs and network data to find adversaries, work in an technical and dynamic environment where cyber security is a priority? Shell CyberDefence Detect is looking for you! Our global team of detection specialists across three regions responds 24/7 to...


  • Bengaluru, Karnataka, India MUFG Global Service Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles & Responsibilities: Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank. Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections. Responsible for performance...


  • Bengaluru, India BLOCKTXM PRIVATE LIMITED ited Full time

    Key Responsibilities : Threat Detection and Analysis :- Monitor computer networks and systems for suspicious activities or security breaches.- Analyze security incidents to identify the root cause and extent of the damage.- Develop and implement strategies for threat detection and response.Vulnerability Assessment and Management :- Conduct regular...


  • Bengaluru, India MUFG Full time

    Roles & Responsibilities:- Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.- Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.- Responsible for performance...


  • Bengaluru, India MUFG Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India MUFG Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...


  • Bengaluru, India MUFG Full time

    Roles & Responsibilities:Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank.Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections.Responsible for performance...


  • Bengaluru, India MUFG Full time

    Roles & Responsibilities: Review the existing technology stack/configurations and suggest improvements and work together with engineering team to strengthen the cyber security posture for the Bank. Responsible to suggest and lead the implementation of initiatives to reduce mean-time to response through automation of detections. Responsible for performance...

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat HuntingExperience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat vectors4....

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bengaluru, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...

  • Threat Hunter

    23 hours ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 days ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...