Cyber Threat Intelligence

2 weeks ago


Mumbai, India ANB Global Full time

Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities and attacks

Ownership of threat intelligence monitoring tool services, product contracts and relationships

Assist in the evaluation, development, testing and implementation of emerging data access control technologies, information systems security issues, safeguards and techniques

Provide 24/7 continuous monitoring of all information systems within the environment

Recommend mitigation Tactics Techniques and Procedures (TTPs) for identified malicious logic within the customer's environment

Maintain current knowledge of tools and best-practices in advanced persistent threats

Regularly developing and producing succinct written intelligence reports constructed from technical analysis and collected threat information for JPMC internal consumers

Contributing cyber security perspective to discussions and decisions regarding JPMC global technology infrastructure and technology deployments

Partnering with peer cyber operations teams to understand events and support technical analysis of malicious cyber security incidents

Tracking potential threats associated with attempted intrusions, network & host-based attacks, and coordinating incident response efforts with cyber security teams

**Salary**: From ₹200,000.00 per year

**Benefits**:

- Health insurance
- Provident Fund

Schedule:

- Day shift

Supplemental pay types:

- Yearly bonus

Work Location: In person

**Speak with the employer**
+91 9372544061



  • Mumbai, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full time

    Description As a Geopolitical Threat Intelligence Analyst, you will be instrumental in analysing and forewarning potential kinetic and cyber threats to the bank’s operations, staff and assets. You will be a subject matter expert in global geopolitical analysis, particularly concerning the UK, Central Asia, Middle East and Africa regions, and will...


  • Navi Mumbai, India IDFC FIRST Bank Full time

    Role/ Job Title:Lead – Threat & ExploitationFunction/ Department:Information Security GroupJob Purpose:Develops cyber indicators to maintain awareness of the status of the highly dynamic operating environment. Collects, processes, analyzes, and disseminates cyber threat/warning assessments.Collaborates to identify access and collection gaps that can be...


  • Navi Mumbai, India IDFC FIRST Bank Full time

    Role/ Job Title:  Lead – Threat & Exploitation Function/ Department:  Information Security Group Job Purpose: Develops cyber indicators to maintain awareness of the status of the highly dynamic operating environment. Collects, processes, analyzes, and disseminates cyber threat/warning assessments. Collaborates to identify access and collection...


  • navi mumbai, India IDFC FIRST Bank Full time

    Role/ Job Title:  Lead – Threat & Exploitation Function/ Department:  Information Security Group Job Purpose: Develops cyber indicators to maintain awareness of the status of the highly dynamic operating environment. Collects, processes, analyzes, and disseminates cyber threat/warning assessments.Collaborates to identify access and...


  • Mumbai, India DHANI Full time

    ABOUT THE ROLE:We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Mumbai, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...


  • Pune/Mumbai, Maharashtra, India DHANI Full time

    ABOUT THE ROLE:We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Pune/Mumbai, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • mumbai, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...


  • Mumbai, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...

  • Cyber Security Architect

    5 minutes ago


    Mumbai, India LTIMindtree Full time

    Primary Skill (Must Have Skill / Top 3 Skills)- Desirable Certified on SIEM technologies like Splunk and Qradar /Sentinel/Securonix/Cadre- Cyber Defence / SOC/SIEM Architect SIEM SOC Architect Location - PAN India. Ideally, where LTIM has a presenceExp Level-15 to 20 yearsDetail JD SME for SIEM/XDR/MDR solutioning, designing Architect level experience on...

  • CYBER - Red Team

    4 weeks ago


    Mumbai, India 63 moons technologies limited Full time

    Red Team:A red team serves cyber-attack simulation as an attacker in real time, using the same techniques as an attacker may use to evade the detection.Test the security control/ data centre defences and validates the effectiveness of internal security team. This test not just identifies the security vulnerabilities but finds the possible way that may use by...

  • CYBER - Red Team

    2 weeks ago


    mumbai, India 63 moons technologies limited Full time

    Red Team:A red team serves cyber-attack simulation as an attacker in real time, using the same techniques as an attacker may use to evade the detection.Test the security control/ data centre defences and validates the effectiveness of internal security team. This test not just identifies the security vulnerabilities but finds the possible way that may use by...

  • Senior Manager IT

    2 weeks ago


    mumbai, India SUN PHARMA Full time

    Hi,We are having an opening for Senior Manager IT -Cyber Architecture and Engineering at our Mumbai Location.Position: Senior ManagerCompany: Sun Pharmaceutical Industries Ltd.Location: MumbaiJob Summary :This position is a technical lead position and will be responsible for ensuring security of the IT architecture including infrastructure, network, cloud...

  • Cyber Security L3

    3 weeks ago


    Mumbai, India Yotta Data Services Private Limited Full time

    We are Hiring Cyber Security L3 (IBM QRadar)YOE: 8 + YearsLocation: Panvel or Airoli (Navi Mumbai)Job ResponsibilitiesExperience in Threat & malware analysis.Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques.Tuning the QRadar rules to remediate false positive security alerts.Creating QRadar rules to fulfill...


  • Mumbai, India DBS Bank Full time

    Specialist, Cyber Security-(WD57226)Risk Management Group works closely with our business partners to manage the bank’s risk exposure by balancing its objective to maximise returns against an acceptable risk profile. We partner with origination teams to provide financing, investments and hedging opportunities to our customers. To manage risk effectively...


  • Mumbai, India Deloitte Full time

    Risk Advisory | Cyber-SOC Content Management | Thane-MumbaiWhat impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture ofinclusion, collaboration and high performance. As the undisputed leader in professional services,Deloitte is where youll find unrivaled opportunities to succeed and realize your...

  • DLP Analyst

    2 weeks ago


    mumbai, India Panchjanya HR Services Full time

    About You : - You have superior knowledge of Data Loss Prevention (DLP), data analytics, incident management, or investigative programs and the ability to identify risks and advise on solutions and mitigations.- You have experience in effectively understanding and communicating DLP concepts, trends, people risk, or conduct risk program management.- You are...

  • DLP Analyst

    2 weeks ago


    Mumbai, India Panchjanya HR Services Full time

    About You : - You have superior knowledge of Data Loss Prevention (DLP), data analytics, incident management, or investigative programs and the ability to identify risks and advise on solutions and mitigations.- You have experience in effectively understanding and communicating DLP concepts, trends, people risk, or conduct risk program management.- You are...

  • DLP Analyst

    2 weeks ago


    Mumbai, India Panchjanya HR Services Full time

    About You : - You have superior knowledge of Data Loss Prevention (DLP), data analytics, incident management, or investigative programs and the ability to identify risks and advise on solutions and mitigations.- You have experience in effectively understanding and communicating DLP concepts, trends, people risk, or conduct risk program management.- You are...