Threat Researcher Ii

1 month ago


Bengaluru, India Safe Securities Full time

Our vision is to be the
**Champions of a Safer Digital Future** and be the
**Champions of Change**. We believe in empowering individuals and teams with freedom and responsibility to align their goals such that we all row in the same direction. We are uncomfortably transparent, autonomous & accountable, we have zero tolerance for brilliant jerks, we have unlimited vacation policy and more. For us our
**Culture Is Our Strategy** - check out our Culture Memo for more details and surprises.

Location: Delhi/ Benglaluru

Experience: 4 to 6 years

**Core Responsibilities**:

- The primary role is to work with the Threat Research team on security and risk quantification research work
- The secondary role of this profile is to conduct the Zero Knowledge Assumed Breach exercise for various Safe Security customers in order to emulate the real-world adversaries
- Map various signals (vulnerabilities, misconfiguration issues, compliance framework controls, etc.) to the MITRE ATT&CK
- Leverage D3FEND framework to map it to the mitigation controls
- Build a correlation between the above different signals to arrive at the right risk it possesses on an organization
- Research historic and new security breaches to identify attacker behavior based on ATT&CK as well as its detective controls based on D3FEND
- Contribute the research work to MITRE and CTID initiatives
- Derive prioritization of attacker behavior based on its prevalence across various breaches or the internal as well as the mitigation controls based on its effectiveness
- Proactively collaborate with the engineering and the program management team

**Essential Skills/ Qualifications/ Experience**:

- M.Tech or B.Tech / B.E. / BCA in Computer Science or Information Technology
- Must have hands-on experience in Perimeter and Internal Network Security Assessment
- Well-versed in Vulnerability Management tools as well as CSPM/CWPP tools, besides other essential security tools such as Burp Suite Professional, C2 Frameworks, Enumeration, and Bruteforce tools
- Extensive Knowledge of defending/compensating/remediating security issues that result from the network security assessment
- Familiarity with MITRE CVE/NVD, CWE, CAPEC, and ATT&CK framework
- Experience in Cloud Workload and SaaS Application Security
- Research work around Threat Adversaries would be a plus
- Working knowledge of code repository solutions
- Experience in secure configuration assessment and security architecture review
- Working knowledge of scripting language (Python, Shell Script, JS, etc.) for automation
- Able to work independently with minimum supervision
- Experience with Agile Scrum Methodology
- Effective documentation, communication, and interpersonal skills

Any of the following certifications would be preferred:
- OSCP
- CRTE
- CRTO

Join our rocket ship if you want to learn, make your mark and work with incredible talent



  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs: Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global...

  • Threat Hunter Ii

    1 month ago


    Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Bengaluru, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Bengaluru, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...

  • Software Engineer II

    1 month ago


    Bengaluru, India Mimecast Full time

    Software Engineer II – Threat Reporting & Response Team (TRR)The driving force behind Threat Analytics and Intelligence at MimecastMimecast is looking for a Software Engineer II experienced in cloud application development to join our new team in Bangalore. The purpose of the team is to design, implement and operate the next generation of Mimecast products...


  • Bengaluru, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Software Engineer II

    2 months ago


    Bengaluru, India Mimecast Full time

    Software Engineer II – Threat Reporting & Response Team (TRR)The driving force behind Threat Analytics and Intelligence at MimecastMimecast is looking for a Software Engineer II experienced in cloud application development to join our new team in Bangalore. The purpose of the team is to design, implement and operate the next generation of Mimecast products...


  • Bengaluru, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...

  • User Researcher II

    1 week ago


    Bengaluru, India Microsoft Full time

    OverviewUser Researcher II - Copilot, Dynamics 365 FinanceMicrosoft’s Business Applications and Platform Studio is looking for aUser Reseracher IIto help drive innovation in our AI Enterprise Resource Planning (AI ERP) software.The Company and TeamAt Microsoft, we have a clear mission and bold ambitions: empower every person and every organization on the...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools- Thorough understanding of Windows OS and Linux internals- Proficient coding skills specifically in Python,...

  • User Researcher Ii

    7 days ago


    Bengaluru, Karnataka, India Microsoft Full time

    **User Researcher II - Copilot, Dynamics 365 Finance** Microsoft’s Business Applications and Platform Studio is looking for a **User Reseracher II **to help drive innovation in our AI Enterprise Resource Planning (AI ERP) software. The Company and Team At Microsoft, we have a clear mission and bold ambitions: empower every person and every organization...

  • User Researcher Ii

    4 weeks ago


    Bengaluru, Karnataka, India Microsoft Full time

    The Microsoft Cloud for Industry team is looking for a passionate and innovative User Researcher II to craft our growing UX research practice for our growing team. We are a diverse team of researchers that come from various research backgrounds that include academia and applied product design. We value collaboration and individuality and are eager to share...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...