Threat Modelling- Cyber Security

6 days ago


Bengaluru, India MLE Systems Full time

**Role: Senior Cyber Security Engineer - Threat Modelling**

Having good security is one of the most important things and we are now looking for a Cyber Security Specialist in **Threat Modelling** that can help us build the future. Our ethos is security and privacy by design. We expect security to be a built-in quality aspect, not a bolted-on property.

As a **Cyber Security Specialist**, you will work closely together with the architects and software engineers and focus on enabling client to develop secure and high-quality products. You will become a member of client’s cyber security team, support the secure development of products and help to shape the future.

We are looking for a person with **atleast 4+ years** of experience as a developer, preferably in multiple programming languages and frameworks, and a good understanding of software security.

You are required to have a good understanding of agile ways of working and be inspired by working in a product-oriented organization.

**Responsibilities**:

- Responsible for building cyber threat models following the defined standards;
- Responsible for writing and maintaining the documentation relating threat models and technical architecture of analyzed systems;
- Advise and enable informed decisions using clear language, purpose, and fact;
- Deliver learning opportunities relevant to stakeholders;
- Familiarity with one or more threat modeling methodologies (e.g. STRIDE, PASTA, LINDDUN,

CVSS, Attack Trees, Security Cards, hTMM, Qunatitative Threat Modeling Method, VAST
Modeling, OCTAVE);
- Knowledge and practice of network attack simulation by means of tools such as:

- AttackIQ, Cymulate, Pentera, SafeBreach, Verodin (Mandiant Security Validation)
- Knowledge of cybersecurity processes with reference to NIST CSF;
- Knowledge and practice about writing professional documents.
- Define the scope of depth of analysis for threat modelling
- Gain a visual understanding of what you are threat modelling
- Creating a component diagram with a control flow graph (which shows all possible execution paths in a program)
- Model the attack possibilities
- Identifying assets, security controls, trust zones, and threat agents
- Identify threats and create a traceability matrix of missing or weak security controls

**Qualification**:
Education: Information Technology Engineering or equivalent degree.
Certifications: Relevant certifications is an added advantage.

**Personal Skills**:

- Desire to work in fast-paced environment;
- Self-organization and follow-up skills;
- Excellent verbal and written communication skills;
- Excellent technical procedure and specification writing;
- Effective interpersonal skills;
- Demonstrated ability to lead, motivate, and participate as a team player;
- Creative problem solver;
- Relentless seeker of new knowledge.

As a person, we believe that you
- Have a genuine interest in cyber security, be used to manage highly confidential information, and act with a strict level of professional discretion.
- Have powerful analytic capabilities as well as an ordered and structured approach to problem-solving.
- Have good communication skills and the capability to build strong relations with the internal developer community.
- Are passionate about creating the best technical solutions for our customers at the right price with the right quality, beautiful in design, and with a focus on sustainability.
- Are pragmatic and ensure that we enable the business to flourish, today and tomorrow.
- Excel when confronted by an open-ended situation.

We believe that you are passionate to drive, explore and understand how things are built and how they break. Where theoretical knowledge helps you, it is backed up by practical skills learned and honed beyond what can be taught.

**Job Types**: Full-time, Regular / Permanent

**Salary**: ₹1,000,000.00 - ₹3,000,000.00 per year

**Benefits**:

- Flexible schedule

Schedule:

- Monday to Friday

Supplemental pay types:

- Yearly bonus



  • Bengaluru, Karnataka, India Cyber MSI Full time

    CyberMSI is a US-based company providing Managed Extended Detection and Response (XDR) cybersecurity services to help organizations avoid business disruptions caused by cyberattacks. As a Microsoft full-stack cybersecurity partner, we specialize in Microsoft’s cloud security, data protection, identity threat detection & response, security exposure...


  • Bengaluru, Karnataka, India Mitigata - Smart Cyber Insurance Full time

    About Us(Mitigata) is a leading provider of Cyber Security, Compliance, and Risk Management solutions helping businesses safeguard digital assets, ensure regulatory compliance, and minimize exposure to cyber threats. With a strong portfolio of solutions and services, we empower enterprises to build a resilient cyber defense posture.Role OverviewWe are...


  • Bengaluru, Karnataka, India Sudhakar Nagoji Bhikale Full time US$ 90,000 - US$ 1,20,000 per year

    About the Role: We are looking for an experienced security professional to join our Security Operations Center (SOC) team. This role focuses on designing, refining, and implementing advanced threat detection use cases and response strategies aligned with the MITRE ATT&CK and Cyber Kill Chain frameworks. You will collaborate with Threat Intelligence, Incident...


  • Bengaluru, Karnataka, India beBeeCybersecurity Full time US$ 1,50,000 - US$ 2,50,000

    Job OverviewCyber Security Specialist is a vital role in safeguarding our organization against emerging cyber threats. The successful candidate will be responsible for conducting security risk assessments to identify vulnerabilities and implement effective controls to mitigate risks.This dynamic role involves working closely with cross-functional teams to...


  • Bengaluru, Karnataka, India beBeeCyberSecurityThreatModeller Full time ₹ 10,00,000 - ₹ 15,00,000

    Job Title: Cyber Security Threat Modeller","We are seeking an innovative Cyber Security Threat Modeller who can leverage large language models to enhance detection capabilities. The ideal candidate has a strong foundation in incident response and threat triage, with expertise in security operations and AI-driven cybersecurity workflows.","Design and evaluate...


  • Bengaluru, Karnataka, India MitigataTM - Smart cyber insurance Full time

    About Us (Mitigata) is a leading provider of Cyber Security, Compliance, and Risk Management solutions helping businesses safeguard digital assets, ensure regulatory compliance, and minimize exposure to cyber threats. With a strong portfolio of solutions and services, we empower enterprises to build a resilient cyber defense posture. Role Overview We are...


  • Bengaluru, Karnataka, India Mitigata - Smart cyber insurance Full time

    About Us (Mitigata) is a leading provider of Cyber Security, Compliance, and Risk Management solutions helping businesses safeguard digital assets, ensure regulatory compliance, and minimize exposure to cyber threats. With a strong portfolio of solutions and services, we empower enterprises to build a resilient cyber defense posture. Role Overview We are...


  • Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000

    Cyber Security Specialist We are seeking an experienced Cyber Security Expert to join our team. As a key member of our security team, you will play a critical role in protecting our organization's assets and infrastructure from cyber threats. Key Responsibilities: Investigate and document information security issues and emerging threats. Provide Incident...

  • Cyber Security

    1 day ago


    Bengaluru, Karnataka, India Fico Full time US$ 1,50,000 - US$ 2,00,000 per year

    The OpportunityAs a Threat Intelligence Senior Manager,you will be analyzing the cyber threat landscape and associated tactic, techniques and procedures to determine which threats increase FICOs risk exposure. You will lead and inspire a team of security researchers, setting research priorities and guiding projects to advance the understanding of emerging...


  • Bengaluru, Karnataka, India Mitigata™ - Smart cyber insurance Full time

    About Us(Your Company Name) is a leading provider of Cyber Security, Compliance, and Risk Management solutions helping businesses safeguard digital assets, ensure regulatory compliance, and minimize exposure to cyber threats. With a strong portfolio of solutions and services, we empower enterprises to build a resilient cyber defense posture.Role OverviewWe...