Cyber Threat Intelligence

2 months ago


Mumbai, India GLOINNT Full time

**Experience: 3+ Yrs**

**Location: Mumbai, Pune, Hyderabad, Chennai, Bangalore, Kolkata**

**Notice Period: Immediate/15 days**

**Primary Skills (Must Have)**:

- Good to have Cyber Threat Intelligence hands-on experience.
- Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC
- Good working knowledge of: server platforms (UNIX, Windows etc.), networking, security (Firewalls, IDS/IPS, proxy systems etc.)
- Operational understanding of TCP/IP and computer networking. Knowledge of the functions of security technologies such as IPS/IDS, Firewalls, Security Information and Event Management tools, etc.
- Knowledge of IT security best practices, common attack types and detection / prevention methods.
- Strong communication skills, both oral and written.
- Team player with good interpersonal skills.
- Organised and Methodical.
- Willing to Challenge and desire to learn.

**Technology Skills**:

- IntSights / Recorded Future / Anomali (ThreatStream) / ThreatConnect / Mandiant Advantage
- Secondary Skills (Good to Have): Scripting and programming Skills with proficiency in one or more of the following: PowerShell, Pearl, Python.



  • Mumbai, India ANB Global Full time

    Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities and attacks Ownership of threat intelligence monitoring tool services, product contracts and relationships Assist in the evaluation, development,...


  • Mumbai, India ANB Global Full time

    Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities and attacks Ownership of threat intelligence monitoring tool services, product contracts and relationships Assist in the evaluation, development,...


  • Mumbai, Maharashtra, India GLOINNT Full time

    Experience: 3+ YrsLocation: Mumbai, Pune, Hyderabad, Chennai, Bangalore, KolkataNotice Period: Immediate/15 daysPrimary Skills (Must Have): Good to have Cyber Threat Intelligence handson experience. Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC Good working knowledge of: server platforms (UNIX, Windows etc.), networking, security...

  • Threat Intelligence

    2 weeks ago


    Mumbai, India Pylon Management Consulting Full time

    We are hiring for the role of **Threat Intelligence **for our reputed client. Experience - 4+ Years Location-Mumbai Notice Period: 30 Days or less **Job Description for Threat Intelligence** - A broad understanding of security concepts; an interest and passion for Cyber Security - Compile cyber threat data collected through independent research and...

  • Threat Management

    2 weeks ago


    Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job DescriptionContribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure.§ Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment.§ Maintain current knowledge of attacker TTPs by actively...

  • Threat Management

    2 weeks ago


    Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs by...


  • Mumbai, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full time

    Description As a Geopolitical Threat Intelligence Analyst, you will be instrumental in analysing and forewarning potential kinetic and cyber threats to the bank’s operations, staff and assets. You will be a subject matter expert in global geopolitical analysis, particularly concerning the UK, Central Asia, Middle East and Africa regions, and will...


  • Mumbai, Maharashtra, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full time

    Description As a Geopolitical Threat Intelligence Analyst, you will be instrumental in analysing and forewarning potential kinetic and cyber threats to the bank's operations, staff and assets. You will be a subject matter expert in global geopolitical analysis, particularly concerning the UK, Central Asia, Middle East and Africa regions, and will...


  • Mumbai, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full time

    Description As a Geopolitical Threat Intelligence Analyst, you will be instrumental in analysing and forewarning potential kinetic and cyber threats to the bank’s operations, staff and assets. You will be a subject matter expert in global geopolitical analysis, particularly concerning the UK, Central Asia, Middle East and Africa regions, and will...

  • Threat Hunter

    3 days ago


    Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time

    **1. Position Summary** 2. Core responsibilities a. Detect, investigate, and respond to security incidents in a timely and effective manner. b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities. c. Conduct “Hunt...

  • Threat Hunter

    2 weeks ago


    Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time

    1. Position SummaryCore responsibilitiesa. Detect, investigate, and respond to security incidents in a timely and effective manner.b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities.c. Conduct "Hunt Missions" using threat...

  • Threat Hunter I

    2 weeks ago


    Mumbai, India Inspira Enterprise Full time

    **Job Name: Threat Hunter I **(Individual Contributor ) - **Location**: Mumbai or Remote Available ( India) & Experience Required: 5+ Years - This role offers you a unique opportunity to continuously stretch your technical skills by hands-on hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely...

  • Incident Responder

    3 days ago


    Mumbai, India Network Intelligence Full time

    **Job Code**: HR1121 **Location**: Mumbai **Experience**: 3+ years - Maintain situational awareness of cyber activity by reviewing open source reporting for new vulnerabilities, malware, or other threats that have the potential to impact the organization. - Perform cyber threat intelligence analysis, correlate actionable security events, perform network...

  • Threat Hunter I

    2 weeks ago


    Mumbai, Maharashtra, India Inspira Enterprise Full time

    Job Name: Threat Hunter I (Individual Contributor )- Location: Mumbai or Remote Available ( India) & Experience Required: 5+ Years This role offers you a unique opportunity to continuously stretch your technical skills by handson hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely with other...

  • Threat Hunter

    4 weeks ago


    Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case...

  • Threat Hunter

    2 weeks ago


    Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case...

  • Threat Management

    4 weeks ago


    Mumbai, India Riverforest Connections Private Limited Full time

    Job DescriptionContribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure.§ Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment.§ Maintain current knowledge of attacker TTPs by actively...

  • Incident Responder

    2 weeks ago


    Mumbai, Maharashtra, India Network Intelligence Full time

    Job Code: HR1121Location: MumbaiExperience: 3+ years Maintain situational awareness of cyber activity by reviewing open source reporting for new vulnerabilities, malware, or other threats that have the potential to impact the organization. Perform cyber threat intelligence analysis, correlate actionable security events, perform network traffic analysis using...

  • Threat Management

    4 weeks ago


    mumbai, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs...

  • Threat Management

    1 month ago


    mumbai, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs...