
Cyber Threat Investigator
2 weeks ago
The role requires you to monitor dark web and underground channels to detect cyber threats, analyze threat actor behaviors, and support intelligence operations. You will conduct in-depth cybercrime investigations, produce analytical reports, and collaborate globally with our teams.
", "- ", "
- Discover, monitor, and triage underground forums, dark web marketplaces, instant messaging channels, and social media platforms to identify potential cybercrime or threat activities.", "
- Analyze potential cybercrime activities to detect serious threats and research emerging trends.", "
- Proactively track activities of financially motivated threat actors, state-backed threat actors, and actors targeting a clientele or a prospect region.", "
- Conduct threat research to identify motivation, goals, targets, capabilities, and modus operandi (tactics, techniques, and procedures) of the cyber threat actors and groups using conventional and unconventional threat intelligence methods.", "
- Collate threat research findings and assessments into deliverables for dissemination of timely intelligence.", "
- Provide incident management and threat research support to clients.", "
- Provide research and intelligence support with respect to internal and external ad-hoc requests.", "
- Collaborate with global teams for information exchange and joint research.", "
Mandatory work requirements include working during either Indian Standard Time or United States Time Zones, and being willing to work in rotating shifts and weekends to support 24x7 operations.
", "Required Skills and Qualifications", "- ", "
- A strong understanding of cybersecurity concepts, modern threat landscape, and intelligence framework is required.", "
- You should have good knowledge in cybercrime methodologies and TTPs opted by financially motivated and state-sponsored threat actors and groups.", "
- Experience in cyber tradecraft and online persona management (sock puppets) for gathering closed sources information from underground forums is necessary.", "
- Good experience in open-source intelligence (OSINT) research is also required.", "
- You must be able to write analytical and intelligence reports.", "
- You should have experience in handling investigations on given artifacts or IoCs related to malicious campaigns such as phishing, ransomware, financial frauds.", "
- Hands-on experience in Maltego, Shodan, Google Earth, Whois, Search Engines, VirusTotal, or other OSINT tools for relevant investigations is needed.", "
- A good understanding of MITRE ATT&CK framework is necessary.", "
- You should have a good understanding of operational security (OPSEC).", "
- Good verbal communication and writing skills are required.", "
- A good understanding of vulnerability assessment & penetration testing (VAPT) methods and red-teaming tools is also necessary.", "
- A passionate individual, self-starter with ability to drive independent research is ideal.", "
- ", "
- This position offers flexibility for 24x7 shift work across global time zones.", "
- ", "
- Former experience in law enforcement operations or experience in supporting intelligence operations is desirable.", "
- Credible cybersecurity certification (CompTIA Security+, CISSP, or equivalent) is a plus.", "
-
Dark Web Cyber Threat Analyst
1 week ago
Davangere, Karnataka, India beBeeCyberthreat Full time US$ 90,000 - US$ 1,20,000About the RoleAs a Cyber Threat Analyst, you will be responsible for monitoring dark web and underground channels to identify potential cyber threats. This involves analyzing threat actor behaviors, conducting in-depth investigations, and producing analytical reports.You will work closely with our global teams to exchange information and conduct joint...
-
Cyber Security Specialized Support
4 days ago
Davangere, Karnataka, India beBeeCyberSecurity Full time ₹ 15,00,000 - ₹ 20,00,000Cyber Security SpecialistSafeguard an organization's digital infrastructure by monitoring, detecting, investigating, and responding to cyber threats and vulnerabilities. The Cyber Security Specialist will be responsible for protecting critical assets and responding to modern threats.
-
Browser Security Threat Investigator
5 days ago
Davangere, Karnataka, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 45,00,000Cybersecurity ResearcherWe are seeking a skilled Cybersecurity Researcher to lead investigations into browser security threats and client-side attack vectors. The successful candidate will focus on identifying emerging threats, creating proof-of-concept exploits, and contributing research insights that strengthen our browser security posture.
-
Cyber Security Operations Specialist
1 week ago
Davangere, Karnataka, India beBeeCyberSecurity Full time ₹ 1,00,00,000 - ₹ 1,50,00,000Freelance Cyber Security Operations Analyst JobJob Description:We are looking for a seasoned Freelance Cyber Security Operations Analyst to work remotely, focusing on security monitoring, incident detection, and response using advanced threat intelligence tools. The ideal candidate should have hands-on experience in Security Operations Center (SOC)...
-
Leading Cyber Security Expert
6 days ago
Davangere, Karnataka, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 1,80,00,000Key Cyber Security RoleWe are seeking a seasoned Cyber Security professional to drive the development and implementation of our comprehensive security strategy.Develop and implement a proactive defense mechanism against cyber threats.Design and implement incident response plans to minimize business disruption.Identify and propose key information security...
-
Cybersecurity Threat Analyst
5 days ago
Davangere, Karnataka, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 1,50,00,000Job OverviewWe are seeking a seasoned cybersecurity expert to lead our threat detection and response efforts.The ideal candidate will have a strong passion for cybersecurity, with expertise in threat detection and response.Key ResponsibilitiesThreat Detection & ResponseConfigure, maintain, and monitor security alerts and escalations from various tools,...
-
Chief Cyber Defense Officer
6 days ago
Davangere, Karnataka, India beBeeCyberSecurity Full time ₹ 9,00,000 - ₹ 12,00,000Job Title: Cyber Security SpecialistAbout This RoleThis role is focused on safeguarding the company's information systems by implementing and managing security measures.Key responsibilities include monitoring network security, conducting vulnerability assessments, developing security protocols, and responding to security incidents.The specialist will...
-
Security Expert
6 days ago
Davangere, Karnataka, India beBeeCybersecurity Full time ₹ 1,20,00,000 - ₹ 2,00,00,000Job Position: Cyber Security AnalystJob Summary:We are seeking a highly skilled and experienced Cyber Security Analyst to join our team. The ideal candidate will have 4+ years of experience in cybersecurity and network operations, with expertise in Elastic Security, Splunk Enterprise Security, and Trend Micro.The selected individual will be responsible for...
-
Cyber Security Expert Wanted
8 hours ago
Davangere, Karnataka, India beBeeSecurity Full time ₹ 12,00,000 - ₹ 18,00,000Cyber Security Expert WantedWe are seeking a highly skilled and experienced Cyber Security Expert to lead our cybersecurity initiatives in Chennai. The ideal candidate will have a strong background in cybersecurity, cryptography, and embedded systems security.Key ResponsibilitiesPerform threat modeling, risk assessments, and vulnerability analysis for...
-
Chief Information Security Officer
6 days ago
Davangere, Karnataka, India beBeeSecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000Job Title: Cyber Security ArchitectAbout the Role:We are seeking an experienced Cyber Security Architect to lead the design, deployment, and optimization of SOAR platforms.This role is pivotal in automating incident response, integrating threat intelligence, and streamlining security workflows across enterprise environments.Key Responsibilities:SOAR Platform...