Senior Cyber Threat Analyst

6 days ago


Bengaluru, Karnataka, India Cyble Full time
Job Description

We are seeking an experienced Cyber Threat Analyst to join our team at Cyble. As a key member of our cybersecurity department, you will be responsible for analyzing and mitigating complex cyber threats.

Responsibilities:
  • Analyze malware samples targeting Windows and Linux platforms, uncovering intricate behaviors and attack methodologies.
  • Identify malicious code, functionalities, and capabilities to assess their potential impact and determine mitigation strategies.
  • Document findings comprehensively, including detailed reports on malware functionality, behavior patterns, and suggested countermeasures.
  • Stay ahead of emerging threats by analyzing and understanding the evolving threat landscape, identifying trends, and assessing their implications.
  • Conduct proactive threat-hunting activities, leveraging OSINT and a wide range of intelligence sources to uncover indicators of malicious campaigns.
Requirements:
  • 5-10 years of strong experience in malware analysis and reverse engineering, including proficiency with advanced static and dynamic analysis tools.
  • Demonstrated experience in evaluating threat intelligence from social media, chats, darknet forums, OSINT, and other sources of data openly available on the internet.
  • Functional understanding of common threat analysis models such as the Diamond Model, Cyber Kill Chain, and MITRE ATT&CK.
  • Knowledge of creating detection rules for EDR/XDR platforms to identify and respond to threats.
  • Able to automate repeatable security tasks through scripts and custom code.

This role requires a self-motivated and results-oriented individual with excellent interpersonal and communication skills. Experience in forensic analysis and incident response is an added advantage.

The estimated salary for this position is $120,000-$150,000 per year, depending on location and experience. We offer a comprehensive benefits package, including health insurance, retirement plans, and paid time off.



  • Bengaluru, Karnataka, India Orbus International Full time

    We are seeking a skilled Cyber Threat Intelligence Analyst to join Orbus International. The successful candidate will have a strong background in threat intelligence and experience in conducting all-source intelligence with a focus on cyber threat analysis.Key Responsibilities:Conducting cyber threat analysis using various intelligence frameworks and...


  • Bengaluru, Karnataka, India MUFG Global Service Full time

    About the Role:As a Senior Cyber Threat Intelligence Analyst at MUFG Global Service, you will be responsible for ensuring that key activities in furnishing actionable intelligence to the bank by identifying, analysing, and tracking potential cyber threats.The IRMD Threat Intelligence Centre is committed to providing timely and relevant threat intelligence to...


  • Bengaluru, Karnataka, India MUFG Global Service Full time

    About the Role:Position Title: SeniorThreat Intelligence AnalystCorporate Title: AnalystReporting to: Vice President of Threat IntelligenceLocation: Bengaluru Job ProfilePosition details:The IRMD Threat Intelligence Centre is toensure that key activities in furnishing MUFG with actionable intelligence by identifying, analysing, and tracking potential cyber...


  • Bengaluru, Karnataka, India MUFG Full time

    At MUFG, we are committed to fostering a culture of innovation and excellence in the field of cyber threat intelligence. As a senior analyst, you will play a pivotal role in ensuring the bank's security posture is robust and effective.About the Role:This position requires a highly skilled individual with a strong background in cyber threat analysis, tactical...


  • Bengaluru, Karnataka, India Wipro Full time

    About UsWipro is a global information technology, consulting and business process services company.Job OverviewWe are looking for a highly skilled Cyber Threat Intelligence Specialist to join our team in Bangalore or Hyderabad.Salary PackageThe estimated salary for this role is ₹15.5 Lakh - ₹22 Lakh per annum, depending on experience.Key...


  • Bengaluru, Karnataka, India Orbus International Full time

    About UsOrbus International is a leading provider of cybersecurity services, dedicated to protecting our clients' assets in the ever-evolving threat landscape. Our team of experts works tirelessly to stay ahead of emerging threats and provide cutting-edge solutions to address our clients' unique needs.Job OverviewWe are seeking an experienced Cyber Threat...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the Role We are seeking a skilled Cyber Threat Management Analyst to join our team. As a key member of our cybersecurity department, you will play a vital role in identifying and mitigating potential threats to our environment. Key Responsibilities: Develop and deploy detections and prevention mechanisms across the environment based on threat...


  • Bengaluru, Karnataka, India MUFG Full time

    About MUFGMUFG Bank, Ltd. is Japan's premier bank, with a global network spanning over 40 markets worldwide. The bank offers an extensive scope of commercial and investment banking products and services to businesses, governments, and individuals globally. As one of the world's leading financial groups, MUFG aims to be the most trusted financial group...


  • Bengaluru, Karnataka, India MUFG Global Service Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Strategist to join our team at MUFG Global Service. As an Assistant Vice President, you will play a critical role in ensuring that our organization remains ahead of cyber threats.**Job Summary:**Lead the collection and analysis of information for different levels of cyber threat...


  • Bengaluru, Karnataka, India FICO Full time

    FICO, a leading global analytics software company, helps businesses make informed decisions. This role offers an opportunity to lead threat hunting efforts and contribute to the company's cyber security posture.Estimated Salary: $120,000 - $180,000 per year, depending on experience and location.The OpportunityAs a Threat Hunting Manager at FICO, you will...


  • Bengaluru, Karnataka, India Orbus International Full time

    We are looking for a talented Information Security Threat Analyst Lead to contribute to the success of Orbus International. The ideal candidate will possess a strong understanding of threat intelligence and be able to conduct thorough analyses using various intelligence frameworks.Responsibilities:Performing advanced cyber threat analysis and providing...


  • Bengaluru, Karnataka, India airbus Full time

    Job OverviewAirbus India Private Limited is seeking a skilled Cyber Security Threat Mitigator to join its Global Cyber Security team in Bangalore, India. The successful candidate will play a crucial role in establishing and maintaining the company's cybersecurity posture.


  • Bengaluru, Karnataka, India Cyble Full time

    Cyber Threat Intelligence SpecialistWe are seeking a skilled Malware Researcher with 7-10 years of experience in malware analysis, reverse engineering, and threat hunting.The ideal candidate will have a strong understanding of Windows and Linux malware analysis, proficiency in Python, and experience with the MITRE ATT&CK framework.This role involves...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    About the Role:We are seeking a skilled cybersecurity professional to join our Unit 42 MDR team as a Cybersecurity Threat Analyst. The ideal candidate will be responsible for detecting and responding to cyber threats facing customers' internal business.Key Responsibilities:Analyze threat alerts from our Cortex XDR to identify potential security incidentsWork...


  • Bengaluru, Karnataka, India Sampoorna Computer People Full time

    Sampoorna Computer People is a leading IT solutions provider seeking an experienced Cybersecurity Threat Hunter and Analyst to join our team. The ideal candidate will have a strong background in cybersecurity, threat hunting, and analytics.Job DescriptionWe are looking for a highly skilled professional to fill this role. The successful candidate will be...


  • Bengaluru, Karnataka, India Cyble Full time

    Job Title: Cybersecurity Threat Hunter and AnalystWe are seeking a highly skilled Cybersecurity Threat Hunter and Analyst to join our team at Cyble.About the Role:This is an exceptional opportunity for a seasoned threat hunter with expertise in malware analysis, reverse engineering, and threat intelligence. You will be responsible for hunting and analyzing...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About SentinelOneSentinelOne is a pioneering cybersecurity company that has revolutionized the industry with its XDR platform. Our innovative solution automatically prevents, detects, and responds to threats in real-time, providing unparalleled protection for organizations worldwide.At SentinelOne, we're driven by a shared vision of creating a safer digital...


  • Bengaluru, Karnataka, India Kredivo Group Full time

    Kredivo Group seeks an experienced Senior Security Engineer to proactively monitor systems and data, responding to cyber threats in our dynamic Bangalore team. Responsibilities:Optimize SIEM platforms like Elastic, OSSEC or Wazuh for enhanced detection capabilities.Develop security detection rules, parsers and SIEM data pipelines.Collaborate with Platform...


  • Bengaluru, Karnataka, India Krayr Solutions Full time

    Krayr SolutionsOpening for a Cyber Security Expert at Bangalore Location.Estimated Salary: ₹8,00,000 - ₹12,00,000 per annumJob Description:Identifying and defining system security requirements to ensure robustness in IT projectsDesigning computer security architecture with expert knowledge of Networking ProtocolsCreating Suricata Signatures to enhance...


  • Bengaluru, Karnataka, India Siemens Technology and Services Private Limited Full time

    About Siemens Technology and Services Private LimitedWe empower our employees to stay resilient and relevant in a constantly changing world. We're looking for people who are always searching for creative ways to grow and learn. People who want to make a real impact, now and in the future.Job Description: Cyber Security Professional – SIEMThis role is based...