SECURITY ARCHITECT

2 weeks ago


Bhopal India Atos Full time

Job Description About Atos Group Atos Group is a global leader in digital transformation with c. 70,000 employees and annual revenue of c. 10 billion, operating in 67 countries under two brands Atos for services and Eviden for products. European number one in cybersecurity, cloud and high-performance computing, Atos Group is committed to a secure and decarbonized future and provides tailored AI-powered, end-to-end solutions for all industries. Atos is a SE (Societas Europaea) and listed on Euronext Paris. The purpose of Atos is to help design the future of the information space. Its expertise and services support the development of knowledge, education and research in a multicultural approach and contribute to the development of scientific and technological excellence. Across the world, the Group enables its customers and employees, and members of societies at large to live, work and develop sustainably, in a safe and secure information space. We are looking for Threat Intelligence Analyst, please find the JD below Threat Intelligence Analyst Location Bangalore (Whitefield) or Chennai (Siruseri) or Pune (Talawade) or Mumbai (Airoli (West). Type of Hire Full-Time Experience Min 15+ years Threat Intelligence Analyst As a Threat Intelligence Analyst in our Threat Research Team, you will play a key role in uncovering and analyzing emerging cyber threats. Your work will focus on deep research into threat actors, malware campaigns, and evolving TTPs, using both open-source and proprietary intelligence sources. This role requires a strong analytical mindset, technical expertise and a passion for continuous discovery. If you're driven by curiosity and thrive in a research-driven environment, we'd love to hear from you. What is ahead of you - Working in SECURITY one of the most dynamically developing areas in IT. - We also offer great development opportunities including financing of world class trainings and certifications. - Expanding your threat knowledge by taking part in conferences, lectures and exercises - Engaging in real-world threat intelligence operations, including dark net monitoring and actor profiling - Continuous work with emerging TTPs, threat actor tradecrafts, and evolving attack surfaces across industries. - Involvement in advanced threat research projects under Threat Research Center umbrella Expected Skills - Ability to navigate the entire CTI lifecycle - from intelligence collection and processing to deep analysis and strategic dissemination. - Understanding of the Diamond Model and Cyber Kill Chain, with the ability to pivot across diamond vertices and map threat actor behaviors throughout all phases. - Strong proficiency in analyzing and correlating threat data from diverse external sources such like VirusTotal, URLScan.io, GreyNoise, DomainTools, Shodan, Censys etc. Ability to extract actionable intelligence from raw signals/indicators and enrich research with multi-source context. - Experience in malware analysis and creating and using YARA rules for conducting research across external sources, with the ability to identify patterns, classify malicious artifacts, and enrich intelligence through behavioral signatures. - Hands-on expertise with CTI tools (e.g., MISP, ThreatConnect, Recorded Future, ZeroFox, CybelAngel, HudsonRock). - Practical experience in identifying and tracking threat actors, campaigns, and emerging trends, with deep knowledge of evolving threats and the current modus operandi of adversaries. - Proactive and self-motivated, with a passion for innovation and continuous learning in the evolving landscape of emerging threats and adversaries TTPs. - Skilled in navigating dark web marketplaces, forums, and leak sites to identify threat actor activity and extract actionable intelligence. Certificates - GIAC Cyber Threat Intelligence (GCTI) - must - CREST Registered Threat Intelligence Analyst (CRTIA) - optional - EC-Council Certified Threat Intelligence Analyst (C|TIA) - optional Here at Atos, diversity and inclusion are embedded in our DNA. Read more about our commitment to a fair work environment for all. Atos is a recognized leader in its industry across Environment, Social and Governance (ESG) criteria. Find out more on our CSR commitment. Choose your future. Choose Atos.


  • Security Architect

    20 hours ago


    India ChainGPT Full time

    Job Description Security Architect Location: Remote (Asia) - (Global Application Allowed, choose the region closest to you to apply) Position: Security Architect Company: ChainGPT Position Type: Full-Time About ChainGPT: ChainGPT is a dynamic blockchain and AI company that prioritizes innovation, transparency, and meaningful impact. Our culture empowers...

  • Security Architect

    7 minutes ago


    India Beinex Full time

    HighlightsExperience7+ YearsJoining DateImmediate or max 30 days' Notice PeriodQualificationGraduate or Post Graduate Degree in Computer Science or any related fieldJob DescriptionWe are hiring an experienced Security Architect with deep expertise in cloud security, identity management, data protection, and compliance frameworks. The role focuses on...

  • Security Architect

    4 days ago


    Pune, India HCLSoftware Full time

    Job Description Objective: We are seeking a highly experienced and strategic Security Architect to help define and lead the comprehensive security vision for our software products and cloud infrastructure. You will be responsible for designing a robust, multi-layered security posture, embedding security into our development lifecycle, and acting as the...


  • India Mulya Technologies Full time

    SoC Architect – Secure ComputingLocations: Bangalore / Remote ( any where in India )Job Description:We are seeking an experienced SoC Architect with a strong background in securecomputing to help architect the next-generation AI inference SoC. You will focus on thedefinition and development of a secure I/O and compute subsystem, ensuring robustnessfrom...

  • Security Architect

    2 weeks ago


    Chennai, India Purchasing Power Full time

    Job Description Security Architect We are the leading specialty e-retailer offering consumer products, vacations and online education services through an easy and convenient payment plan. Our customers love us because we make paying for their purchases stress and hassle free. The automatic payments help them to avoid penalty fees and ballooning interest...


  • India Mulya Technologies Full time

    SoC Architect – Secure Computing Locations: Bangalore / Remote ( Any where in India ) Job Description: We are seeking an experienced SoC Architect with a strong background in secure computing to help architect the next-generation AI inference SoC. You will focus on the definition and development of a secure I/O and compute subsystem, ensuring robustness...

  • Security Architect

    1 week ago


    Chennai, India Antal TECH jobs Full time

    Job Description About The Client We are a leading specialty e-retailer offering consumer products, vacations, and online education services with an easy and convenient payment plan. Our customers value us for our stress-free payment options that prevent penalty fees and high interest rates. With fixed payment durations, they can budget effectively, enjoying...


  • india beBeeSecurity Full time

    Role Description:This role is responsible for supporting a diverse set of services with a strong security background and cloud services architecture.The successful candidate will have experience working in Identity or Crypto areas as an architect/Principal Engineer at a major Hyperscaler, ensuring we make the right decisions while rearchitecting and...


  • india beBeeSecurity Full time

    Job Description:The Oracle Crypto Security Platform team is responsible for all critical crypto services powering OCI/Oracle, including Oracle Health. This role involves diverse services with a strong security background and cloud architecture knowledge.As a key member of this team, you should be familiar with core cloud services and have experience in...

  • Security Architect

    1 week ago


    Bengaluru, India Birbal AI Full time

    Job Description We are hiring a Security Architect to design and govern the security architecture for a large-scale Mobility as a Service (MaaS) platform for a leading Abu Dhabi public-sector mobility initiative. You will ensure end-to-end security, cloud security (Azure preferred), and compliance with relevant UAE and international security standards for a...