Principal Cyber Threat Intelligence Analyst

3 days ago


bangalore, India CYFIRMA Full time

CYFIRMA is the fastest-growing cybersecurity start-up, delivering a near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and multi-layered insights. Our cloud-based AI and ML-powered analytics platforms provide the hacker’s view with deep insights into the external cyber landscape, helping clients prepare for impending attacks. CYFIRMA is headquartered in Singapore and has offices in Japan, India, Australia, Dubai, the US, and the EU. Customers include governments and Fortune 500 companies across manufacturing, financial services, retail, industrial products, natural resources, and pharmaceutical industries.


This is a self-starter role, and the successful candidate will define and execute appropriate technical sales, pre-sales, customer engagement strategies, integration, advisory, and cyber consulting to maximize customer acquisition and expansion and give the best service experience.


We seek a dynamic and customer-centric Principal Cyber Threat Intelligence Analyst to join our growing team.


·       8 to 12 years of experience producing finished intelligence on threat actors, hacking campaigns, and attacker techniques, including written reports, presentations, and visuals covering attribution, threat detection, hunting guidance, and remediation recommendations.

·       6+ years of relevant experience in threat analysis and reverse engineering focused on threat intelligence production for customers leveraging existing data. Perform cyber threat analysis, threat hunting, intelligence hunting & correlation.

·       Analyze attack surface management, digital and brand risk, support incident response, identify and mitigate cyber risk, and perform vulnerability assessment exercises. 

·       Perform open-source intelligence (OSINT) collection and analysis, identifying the most relevant and immediate cyber threats, malicious code, suspicious domains, and security vulnerabilities.

·       Collect, analyze, and interpret qualitative, quantitative, technical, and non-technical data in all-source intelligence analysis.

·       Develop operational-level trends analysis that leverages customer internal data repositories and classified and unclassified open-source reporting to provide situational awareness of emerging cyber threats and risk trends to customer partners, stakeholders, and customers.

·       Report on underlying patterns of behavior by conducting detailed analyses of incidents, threats, risks, and associated impacts and consequences, vulnerabilities, tactics, techniques, and procedures (TTP), and other malicious and non-malicious indicators.

·       Track and manage internal and external requests for information (RFIs) and requests for analysis (RFAs).

·       Research and analyze current and emerging threat trends and work with other teams, partners, and stakeholders.

·       Focus on the latest Tactics, Techniques, and Procedures (TTPs) deployed by threat actors. Map these TTPs to the operational environment to help protect the client environment.

·       Expertise in carrying out Threat Hunting / Collection / Research (surface/deep/dark web), Red Teaming, and VAPT.

·       Proven ability to develop new threat intelligence content types, standards, and processes.

·       Ensure timely response to any cyber incident to minimize risk exposure and production downtime by collaborating closely with incident response colleagues.

·       Conduct security research – identify and navigate relevant online sources, including websites, forums, social media, and traditional sources to support research processes.

·       Provide daily/weekly threat briefings to the customer.

·       Provide operational analysis coordination, research, and reporting support to the customer during internal cyber incident management exercises as well as national-level cyber exercises.

·       Communicate, coordinate, share information, and work closely with customers and internal stakeholders.

·       Proven track record of working across cross-functional teams, including threat hunters, incident responders, and customer delivery representatives.  

·       Experience developing business strategies around threat intelligence production and delivery.

·       Work with third parties developing shared intelligence, including government, law enforcement agencies, and peer institutions operating in relevant industry sectors.

·       Ensure CYFIRMA’s products fully integrate into the customer’s people, process, and technology layer.

·       Provide cybersecurity risk management services, including risk assessments, vulnerability assessments, and threat analyses.

·       Manage and coordinate the execution of cybersecurity programs, ensuring compliance with industry/regulatory standards and frameworks, conducting security awareness training, and developing incident response plans.

·       This role will provide technical support to customers regarding CYFIRMA ‘s products and services. Will also need to help customers plan and understand the best ways to utilize CYFIRMA’s products based on the customer’s business needs or plans. 

·       Proactively engage with customers to understand their goals, challenges, and use cases. Work collaboratively with internal teams to drive customer success and ensure value realization from CYFIRMA products.

·       Knowledge of security technologies (such as SIEM, Log Management and Analysis Tools, firewall, cryptography, vulnerability scanning tools, endpoint security, identity, and access management), frameworks (such as MITRE ATT&CK framework), and security domains (such as network security, cloud security, and application security).

·       Proven experience in developing and implementing cybersecurity policies, procedures, and standards.

·       Excellent communication and interpersonal skills, with the ability to effectively communicate technical information to technical and non-technical stakeholders.

·       Good to have relevant certifications such as CISSP, CISA, CISM, or CRISC.

·       Ability to work independently and as part of a team in a fast-paced and dynamic environment.


If you have the skills and are passionate about cybersecurity, join our fast-growing team to build one of the world’s most advanced cyber defense company. Send your details to HR@cyfirma.com today.



  • Bangalore Metropolitan Area, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up, delivering a near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...

  • Cyber Analyst

    3 days ago


    bangalore, India Talent500 Full time

    Corporate Title: Analyst Exp: 0-2 / 2 to 4years Reporting to: VP No. of Positions: 2 About This Role: Cyber Engineers are one of the key contributors of Cyber Security Team of the company. The most important duty of a Cyber Engineer is to ensure they adopt to growing cyber business needs with our customers as well contribute in securing the company. Job...


  • Bangalore Urban, India Randstad Digital Full time

    7+ years Experience in Information and Cyber Security, including a SOC. ▪ Experienced in common open and closed source intelligence tools and technologies. ▪ Experienced in adversary tactics and techniques frameworks such as Mitre ATT&CK and Killchain. ▪ Experienced in common SOC SIEM technology applications such as MS Sentinel. ▪ Experienced in KQL,...


  • Bangalore Urban, India Randstad Digital Full time

    7+ years Experience in Information and Cyber Security, including a SOC. ▪ Experienced in common open and closed source intelligence tools and technologies. ▪ Experienced in adversary tactics and techniques frameworks such as Mitre ATT&CK and Killchain. ▪ Experienced in common SOC SIEM technology applications such as MS Sentinel. ▪ Experienced in KQL,...

  • Cyber Analyst

    2 weeks ago


    Bangalore, India Talent500 Full time

    Corporate Title: Analyst Exp: 0-2 / 2 to 4years Reporting to: VP No. of Positions: 2 About This Role: Cyber Engineers are one of the key contributors of Cyber Security Team of the company. The most important duty of a Cyber Engineer is to ensure they adopt to growing cyber business needs with our customers as well contribute in securing the...


  • Bangalore, India opentext Full time

      OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future...


  • bangalore, India FICO Full time

    FICO (NYSE: FICO)  is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potential! The Opportunity  “As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape...


  • bangalore, India FICO Full time

    FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potential!The Opportunity “As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and...


  • Bangalore, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up delivering a complete near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • bangalore, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up delivering a complete near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • bangalore, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up delivering a complete near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • bangalore, India Deloitte Full time

    Job Title: Threat Hunter (AWS and Sentinel Specialist) Job Description: We are looking for a skilled Threat Hunter who is proficient in AWS and Microsoft Azure Sentinel to join our cybersecurity team. As a Threat Hunter, you will be responsible for proactively identifying and neutralizing potential threats to our clients' digital infrastructure....


  • bangalore, India Deloitte Full time

    Job Title: Threat Hunter (AWS and Sentinel Specialist) Job Description:We are looking for a skilled Threat Hunter who is proficient in AWS and Microsoft Azure Sentinel to join our cybersecurity team. As a Threat Hunter, you will be responsible for proactively identifying and neutralizing potential threats to our clients' digital infrastructure....

  • Technical Consultant

    2 months ago


    BangaloreBengaluru(Bangalore, India Computacenter AG & Co. oHG Full time

    Life on the team It’s an exciting time to join the Threat Intelligence Team as it’s still in its infancy – so bring your experience and help us shape the team. Once we’re at full capacity, our work will touch every part of the business. So, you’ll get to know the ins and outs of Computacenter in no time.   You’ll work as part of a team...


  • Bangalore Urban, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up delivering a complete near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • bangalore, India ITC Infotech Full time

    Digital Forensics and Incident Responder Job Description: As a digital forensics and incident responder, you will be responsible for conducting digital forensics analysis on various types of devices and systems, identifying and mitigating cyber threats, preparing and presenting reports and recommendations, and coordinating with internal and external...


  • bangalore, India ITC Infotech Full time

    Digital Forensics and Incident ResponderJob Description:As a digital forensics and incident responder, you will be responsible for conducting digital forensics analysis on various types of devices and systems, identifying and mitigating cyber threats, preparing and presenting reports and recommendations, and coordinating with internal and external...


  • bangalore, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up delivering a complete near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...

  • Threat Hunter

    2 days ago


    bangalore, India ColorTokens Inc. Full time

    About ColorTokens ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security...


  • Bangalore, India ITC Infotech Full time

    Digital Forensics and Incident Responder Job Description: As a digital forensics and incident responder, you will be responsible for conducting digital forensics analysis on various types of devices and systems, identifying and mitigating cyber threats, preparing and presenting reports and recommendations, and coordinating with internal and external...