Current jobs related to Cyber Threat Intelligence Expert - India - ThreatLens Inc
-
Cyber Threat Intelligence Specialist
2 days ago
India beBeeCybersecurity Full time US$ 90,000 - US$ 1,10,000Job DescriptionAs a Dark Web Analyst, you will be responsible for monitoring dark web and underground channels to detect cyber threats. This involves analyzing threat actor behaviors and supporting intelligence operations.Conduct in-depth cybercrime investigations, produce analytical reports, and collaborate with global teams. You will work on identifying...
-
Cyber Threat Analyst Specialist
7 days ago
India beBeeCybersecurity Full time US$ 90,000 - US$ 1,20,000Dark Web Expert WantedWe are seeking a skilled Dark Web expert to join our team. As a key member of our cyber intelligence unit, you will be responsible for monitoring dark web and underground channels to detect cyber threats.Discover, monitor, and triage underground forums, dark web marketplaces, instant messaging channels, and social media platforms to...
-
Cyber Threat Investigator
3 weeks ago
India MethodHub Full timeThreat Awareness Contractor Cyber Threat Awareness ProgramJob Description:The Threat Awareness candidate will perform daily tasks relating to cyber threat awareness including developing educational content and presenting that content to non-technical audiences.This role is key in raising the awareness of information security matters and to infuse a cyber...
-
Critical Cyber Threat Investigator
1 day ago
India beBeeCybersecurity Full time ₹ 1,00,00,000 - ₹ 2,02,00,000Dark Web Analyst Job DescriptionAbout Our Mission:We revolutionize the landscape of cybersecurity intelligence by providing visibility, intelligence, and protection using cutting-edge technology.Our commitment to innovation and excellence drives all operations, with a focus on continuous improvement in products and business practices. We value inclusivity,...
-
Cybersecurity Threat Intelligence Specialist
11 hours ago
India beBeeSecurity Full time US$ 7,50,000 - US$ 12,00,000SOC Security Analyst PositionReview and investigate escalated security events using SIEM, EDR, NDR, and other monitoring platforms to identify potential security breaches.Perform initial triage and validation of incidents, classify them, and escalate appropriately to incident response or threat hunting teams to ensure timely resolution.Leverage threat...
-
Associate, Cyber Risk
4 days ago
India Kroll Full timeIn a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...
-
Senior Cyber Threat Mitigator
24 hours ago
India beBeeCyberSecurity Full time ₹ 9,00,000 - ₹ 18,00,000Cyber Security Specialist Job DescriptionSafeguarding information systems is a top priority in today's digital landscape. As a Cyber Security Specialist, you will play a critical role in implementing and managing security measures to protect sensitive information.Key Responsibilities:Monitor network security to identify potential threats and...
-
Threat Information Analyst
1 day ago
India beBeeIntelligence Full time ₹ 8,00,000 - ₹ 12,34,567Job DescriptionWe are seeking a skilled Threat Intelligence Specialist to join our team in India. The ideal candidate will have a distinguished background in national intelligence or military services, with experience in conducting complex investigations and analyzing sensitive information.">About the Role:Conduct thorough internal investigations into...
-
Associate, Cybr Sec Threatmgmt
5 days ago
India Northern Trust Full time**About Northern Trust**: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring...
-
Enterprise Threat Detection Specialist
1 day ago
India beBeeAnalyst Full time ₹ 15,00,000 - ₹ 20,00,000Job Overview:A comprehensive breach response and extortion management platform automates negotiations, investigations, and recovery to protect enterprises and cyber insurers.Our innovative solution streamlines ransom negotiations, tracks cryptocurrency payments, conducts forensic investigations, and automates breach notifications to reduce costs and enhance...

Cyber Threat Intelligence Expert
2 weeks ago
Location: Remote / Hybrid (Preferred: India, UK or US timezone alignment)
Company: ThreatLens Cybersecurity Solutions Inc.
About the RoleThreatLens Core is building a next-gen cybersecurity intelligence platform powered by AI and LLMs to deliver contextual threat insights, automate remediation, and empower defenders. We are seeking a Cyber Threat Intelligence (CTI) Expert to work directly with our product and engineering teams during the development phase.
This is a hands-on role that blends threat research, malware behavior analysis, IOC enrichment, and incident response expertise to help shape and validate our platform's capabilities.
Responsibilities- Collaborate with the product and engineering teams to shape and validate core ThreatLens CTI features.
- Curate and analyse Indicators of Compromise (IOCs), TTPs, and malware samples.
- Enrich data with contextual threat intelligence and MITRE ATT&CK mapping.
- Contribute to and validate our automated LLM-based threat detection and incident response modules.
- Simulate threat scenarios and adversary behavior using red/blue teaming techniques.
- Conduct regular testing of the platform with real-world threat feeds, sandboxes, and enrichment pipelines.
- Build and manage threat intelligence pipelines with structured tagging (industry, sector, severity).
- Identify and assess emerging threats, APT actors, and malware campaigns.
- Maintain internal threat knowledge base with STRIDE, PASTA-aligned threat modeling where applicable.
- Collaborate on creating response playbook and automation flows.
- Work closely with malware analysis agents, sandboxing features, and IR flows powered by the platform.
- 4–5 years of experience in Threat Intelligence, Incident Response, or Malware Analysis.
- Solid understanding of IOC formats (YARA, STIX/TAXII, Sigma) and enrichment methods.
- Hands-on experience with threat intel platforms (e.g., MISP, OpenCTI, ThreatFox, AlienVault OTX, VirusTotal).
- Familiarity with MITRE ATT&CK, STRIDE, and PASTA threat modeling.
- Experience with dynamic/static malware analysis tools (e.g., ANY.RUN, Cuckoo, CAPEv2).
- Understanding of sandbox evasion techniques, C2 traffic, and malware delivery methods.
- Working knowledge of scripting (Python preferred) for data parsing, enrichment, and correlation.
- Strong collaboration and communication skills to work with engineering teams.
- Experience working with LLMs in security context (e.g., threat summarisation, correlation logic).
- Prior work in SOC environments or with MSSPs.
- Understanding of threat intelligence for specific sectors (Finance, Healthcare, Retail, etc.).
- Certifications like GCTI, GCFA, or CTIA are a plus.
- Opportunity to help build a cybersecurity product from the ground up.
- Work in a fast-moving startup team with real decision-making power.
- Flexible remote work options.
- Exposure to cutting-edge AI/ML technologies in security.
- Competitive compensation based on experience.
Interested or know someone great?
Apply or connect with us:
Let's Detect, Analyze, DEFEND — together.
#CyberThreatIntelligence #MalwareAnalysis #ThreatIntel #ThreatLens #Hiring #CybersecurityJobs #SOC #CTI