Threat Intelligence Analyst – L3
3 days ago
Job Overview: This role is responsible for collecting and analyzing information from multiple sources to develop a deep understanding of cybersecurity threats and actors’ Tactics, Techniques, and Procedures (TTPs). The incumbent derives and reports indicators that help organizations detect, predict, and prevent cyber incidents, safeguarding systems and networks from potential threats.Professionals in this role are experts in threat detection, analysis, and response, utilizing AI-assisted tools and automated security workflows.The role also involves proactively searching for undetected threats within networks and systems, identifying Indicators of Compromise (IOCs), and recommending effective mitigation strategies. Additionally, the incumbent monitors, validates, and reports threat activities while ensuring continuous compliance with SAMA CSF, NIST, SAMA CTIP, and NCA-related controls.Key Responsibilities:· Monitor, collect, and analyze cyber threats using advanced threat intelligence platforms, AI-powered tools, and open-source intelligence.· Develop, maintain, and refine threat intelligence frameworks, methodologies, and sharing platforms.· Develop, maintain, and disseminate detailed threat intelligence reports, advisories, and briefings to stakeholders and leadership.· Collaborate with SOC teams and cross-functional security teams to enhance incident response, threat mitigation, and overall security posture.·Manage threat intelligence platforms, feeds, and partnerships, including ISACs or law enforcement collaborations.·Maintain knowledge bases, threat libraries, and threat intelligence frameworks to support organizational awareness.Required Skills/Technologies/Tools· Experience: 8+ years of hands-on experience in threat intelligence analysis, or a related role.· Technical Expertise:Proficiency with SIEM platforms and threat intelligence tools (e.g., ThreatConnect, Recorded Future).Strong understanding of malware analysis, threat hunting, forensic analysis, and incident response.Solid grasp of cyber threats, vulnerabilities, and attack vectors across various environments.Familiarity with the MITRE ATT&CK framework and other cybersecurity models.Knowledge of cybersecurity frameworks and compliance standards (e.g., NIST, ISO 27001).· Programming Skills: Experience with Python or similar scripting languages for automation and data analysis.· Analytical Skills: Excellent research, analytical thinking, and problem-solving abilities to interpret complex threat data.· Certifications: Industry-recognized certifications such as CTIA, GSEC, or equivalent are preferred.Good to have Technologies/ToolsCertifications: GCIH or CREST Threat Intelligence response certifications, or other relevant security credentials.
-
Threat Intelligence Analyst – L3
2 days ago
tamil nadu, India SQ1 Security Full timeJob Overview: This role is responsible for collecting and analyzing information from multiple sources to develop a deep understanding of cybersecurity threats and actors’ Tactics, Techniques, and Procedures (TTPs) . The incumbent derives and reports indicators that help organizations detect, predict, and prevent cyber incidents, safeguarding systems and...
-
Cyber Security Specialist
2 weeks ago
tamil nadu, India Celestica Full timeJob Summary We are seeking a highly experienced and proactive Cybersecurity Senior Specialist to join our dedicated threat hunting team. In this senior role, you will be at the forefront of our defence strategy, proactively identifying, isolating, and neutralizing advanced cyber threats before they can impact our organization. You will leverage your deep...
-
Incident Responder
3 days ago
tamil nadu, India SQ1 Security Full timeJob Overview: As an SQ1 Security Cyber Defense Incident Responder within the Global Cybersecurity Operations Center (CSOC), you will serve as a key technical expert responsible for managing and responding to advanced cyber threats, performing detailed investigations, and strengthening the customer’s overall security posture. This role blends hands-on...
-
Incident Responder
2 days ago
tamil nadu, India SQ1 Security Full timeJob Overview: As an SQ1 Security Cyber Defense Incident Responder within the Global Cybersecurity Operations Center (CSOC), you will serve as a key technical expert responsible for managing and responding to advanced cyber threats, performing detailed investigations, and strengthening the customer’s overall security posture. This role blends hands-on...
-
Cyber Security Specialist
3 weeks ago
Guindy, Tamil Nadu, India, IN Celestica Full timeJob SummaryWe are seeking a highly experienced and proactive Cybersecurity Senior Specialist to join our dedicated threat hunting team. In this senior role, you will be at the forefront of our defence strategy, proactively identifying, isolating, and neutralizing advanced cyber threats before they can impact our organization. You will leverage your deep...
-
Threat Hunting Specialist
4 days ago
Guindy, Tamil Nadu, India Celestica Full time ₹ 12,00,000 - ₹ 36,00,000 per yearReq ID: 125024Remote Position: HybridRegion: AsiaCountry: IndiaState/Province: ChennaiCity: Guindy, ChennaiSummaryWe are seeking a highly experienced and proactive Cybersecurity Senior Specialist to join our dedicated threat hunting team. In this senior role, you will be at the forefront of our defence strategy, proactively identifying, isolating, and...
-
An'yst, Active Threat Monitoring
4 days ago
Chennai, Tamil Nadu, India Standard Chartered Full timeJob ID: 28878 Location: Chennai, IN Area of interest: Technology Job type: Regular Employee Work style: Office Working Opening date: 16 May 2025 **Job Summary** - This exciting opportunity within Active Threat Monitoring (part of the Group Threat Management) is to be a part of state-of-the-art team responsible for proactive identification, monitoring,...
-
Chennai, Tamil Nadu, India HyrEzy Talent Solutions Full timeRole WAF L2 L3 Engineer Location Tidel Park Taramani Chennai Experience 5 - 9 years Notice Period Immediate to 30 days Job Type Full Time Shift Timings General Academic Qualifications Graduate degree About company It is one of the leading Digital Systems Services Integrator company in South Asia We accelerate Customer s Business Transformation Journey...
-
L3 Security Specialist
3 days ago
tamil nadu, India TOCUMULUS Full timeExperience Required8-12 years in Information Security with minimum 5 years in cloud security and SIEM operationsCloud Security Management· Design, implement, and maintain security architectures across Azure and AWS multi-cloud environments· Lead security assessments, vulnerability management, and penetration testing initiatives· Architect and enforce...
-
L3 Security Specialist
3 days ago
tamil nadu, India TOCUMULUS Full timeExperience Required 8-12 years in Information Security with minimum 5 years in cloud security and SIEM operations Cloud Security Management · Design, implement, and maintain security architectures across Azure and AWS multi-cloud environments · Lead security assessments, vulnerability management, and penetration testing initiatives · Architect and enforce...