L2 Threat Intelligence Platform Analyst
1 day ago
Description:
Role Overview :
We are seeking an experienced and detail-oriented Threat Intelligence Platform Analyst (L2) to join our Cyber Threat Intelligence (CTI) team. The ideal candidate will have a minimum of 5 years of hands-on experience in threat intelligence, with strong expertise in Threat Intelligence Platforms (TIPs), malware analysis, and adversary profiling.
This role involves analyzing complex threat data, managing intelligence platforms, and delivering actionable insights to strengthen the organizations cybersecurity posture. The candidate must also possess industry-recognized certifications such as CTIA, CEH, or CSA.
Key Responsibilities :
1. Threat Intelligence Operations
- Execute the full threat intelligence lifecycle: collection, analysis, correlation, and dissemination of actionable intelligence.
- Identify, investigate, and assess cyber threats, adversary tactics, techniques, and procedures (TTPs) using frameworks such as MITRE ATT&CK and Cyber Kill Chain.
- Develop and maintain threat actor profiles, track campaigns, and identify indicators of compromise (IOCs).
- Provide intelligence briefings, reports, and advisories to support proactive defense measures.
2. Threat Intelligence Platform (TIP) Management
- Manage and optimize Threat Intelligence Platforms (TIPs) such as Anomali, MISP, ThreatConnect, or Recorded Future.
- Integrate external and internal threat feeds (STIX/TAXII, OpenCTI, VirusTotal, AlienVault OTX, etc.).
- Automate IOC ingestion, enrichment, and correlation to enhance detection and response capabilities.
- Maintain data accuracy and ensure timely dissemination of relevant threat intelligence to security teams.
3. Malware & Threat Analysis
- Perform malware analysis to identify threat indicators, patterns, and attack vectors.
- Analyze phishing campaigns, malicious payloads, domains, and C2 infrastructure using sandbox and reverse-engineering tools.
- Provide detailed intelligence reports with actionable recommendations to mitigate threats.
4. Security Collaboration & Incident Support
- Collaborate with SOC, Incident Response, and Vulnerability Management teams to enrich alerts and improve detection accuracy.
- Support L1/L2 analysts by providing contextual intelligence during investigations.
- Assist in developing playbooks and automated workflows for threat response in SOAR platforms.
5. Reporting & Documentation
- Prepare and deliver daily, weekly, and monthly threat intelligence reports highlighting emerging trends and risks.
- Document IOCs, threat actor information, and campaign details in a structured and retrievable format.
- Present threat updates and recommendations to senior management and security stakeholders.
Required Skills & Experience:
Total Experience: Minimum 5 years in Cyber Threat Intelligence.
Certifications (Mandatory):
- CTIA (Certified Threat Intelligence Analyst)
- CEH (Certified Ethical Hacker)
- CSA (Cloud Security Alliance Certification or equivalent)
Deep understanding of :
- Threat intelligence lifecycle and frameworks (MITRE ATT&CK, Diamond Model, Cyber Kill Chain).
- Malware analysis, threat taxonomy, and IOCs.
- Cyber threat hunting and analysis methodologies.
- Experience with security tools: SIEM, SOAR, EDR, IDS/IPS, firewalls, endpoint protection, and network monitoring systems.
- Proficiency in Threat Intelligence Platforms (TIPs) and automation tools.
- Excellent analytical, documentation, and communication skills.
Preferred Skills :
- Experience with Python or PowerShell scripting for automation and data enrichment.
- Familiarity with dark web monitoring, OSINT tools, and intelligence gathering sources.
- Understanding of cloud threat intelligence (AWS, Azure, GCP environments).
- Exposure to incident response processes and vulnerability management.
-
Threat Intelligence Platform Analyst
1 day ago
Mumbai, Maharashtra, India MNR solutions pvt Full time ₹ 12,00,000 - ₹ 24,00,000 per yearPosition: Threat Intelligence Platform Analyst – L2Location: MumbaiExperience: 5+ YearsKey Responsibilities:Perform in-depth threat intelligence analysis to identify, assess, and mitigate emerging cyber threats.Manage and operate Threat Intelligence Platforms (TIPs) to collect, correlate, and enrich threat data.Analyze malware behavior, threat indicators...
-
Threat Intelligence Analyst
3 days ago
Mumbai, Maharashtra, India MitKat Advisory Full time ₹ 13,20,000 - ₹ 14,40,000 per yearLOCATION : Mumbai (India)DATE : 15 SEP, 2025JOB TYPE :FULL TIME, OnsiteCTC :11-12 LPAAbout The JobJob DescriptionWe are looking for a Threat Intelligence Analyst to join our team in Mumbai. The ideal candidate will be responsible for .Our ambition: Enable C-suites to act faster, smarter, and with absolute confidence—driving rapid digital transformation in...
-
Threat Hunter L2
2 weeks ago
Mumbai, Maharashtra, India NMS Consultant Full time ₹ 5,00,000 - ₹ 15,00,000 per yearL2 Threat Hunter:Experience: 3 Years in information security domainSIEM Tools: Splunk, Qradar, ArcSight, etc.Skill Set:Should have Good knowledge onNetwork SecurityEnd point securityThreat intelligenceVulnerability assessmentCommon cyber attacksResponsibilities:Hunt for security threats, identify threat actor groups and their techniques, tools and...
-
Geopolitical Threat Intelligence Analyst
1 week ago
Mumbai, Maharashtra, India Deutsche Bank Full time ₹ 12,00,000 - ₹ 36,00,000 per yearGeopolitical Threat Intelligence Analyst - AssociateJob ID: R0395188Full/Part-Time: Full-timeRegular/Temporary: RegularListed: Location: MumbaiPosition OverviewJob Title- Geopolitical Threat Intelligence Analyst - AssociateLocation- Mumbai, IndiaRole DescriptionAs a Geopolitical Threat Intelligence Analyst, you will be instrumental in analysing and...
-
Hiring For EDR Analyst
2 weeks ago
Mumbai, Maharashtra, India Casamentero Consulting Llp Full time ₹ 7,20,000 - ₹ 12,00,000 per yearEmail: Contact: Swetha Jaya Urgent Hiring Cyber Security Experts (Multiple Roles | L1 & L2 | Mumbai Client Site)Client: LIC | Payroll: NTT | Work Mode: Work from OfficeLocation: Mumbai (Relocation allowed; no relocation allowance/accommodation)Notice Period: Immediate to 45 daysBudget Range: 9 LPA 15 LPA (Including 5% Variable)Open PositionsDLP Analyst L2...
-
Cyber Threat Intelligence Lead
2 weeks ago
Mumbai, Maharashtra, India NMS Consultant Full time ₹ 15,00,000 - ₹ 25,00,000 per yearKey Responsibilities:Lead will be hierarchically attached to the IT Manager responsible of the CyberSOC team based in India and will daily refer to the Identify Service Line Manager based in France. You will be the Identify Service Line Team Leader (3-4 person team) in India.The Cyber Threat Intelligence Analyst (Team Leader) will be in charge of ensuring...
-
SOC Analyst L2/L3
2 weeks ago
Mumbai, Maharashtra, India Innova ESI Full time ₹ 9,00,000 - ₹ 12,00,000 per yearInterview Date - 18th Sep - ThursdayJob Location - Mumbai /VikhroliOpen Positions:SOC Analyst Level 2 (L2)SOC Analyst Level 3 (L3)Please refer to the job description below for your kind reference: SOC Analyst – Level 2 (L2) / Level 3 (L3) Primary Responsibilities:Deep-dive investigation of escalated incidentsConduct root cause analysis and threat...
-
Cyber Threat Intelligence Lead
7 days ago
Mumbai, Maharashtra, India NMS Consultant Full time ₹ 8,00,000 - ₹ 12,00,000 per yearThe Cyber Threat Intelligence Lead will play a crucial role in driving the organizations threat intelligence and vulnerability management initiatives. You will lead a small team (3- 4 members) within the Identify Service Line, responsible for collecting, analyzing, and operationalizing cyber threat intelligence to strengthen the companys global cybersecurity...
-
soc l2
1 week ago
Navi Mumbai, Maharashtra, India Wysetek Systems Technologists Full time ₹ 9,00,000 - ₹ 12,00,000 per yearWe are looking for a skilled SOC L2 expert to join our teamPerform advanced analysis of security events escalated from L1 analysts, using SIEM and other security tools.Investigate and triage security alerts, incidents, and threats (malware, phishing, insider threats, data exfiltration, etc.).Conduct threat hunting to proactively identify and mitigate...
-
Cyber Threat Intelligence Lead
2 weeks ago
Mumbai, Maharashtra, India, Maharashtra NMS Consultant Full timeKey Responsibilities:Lead will be hierarchically attached to the IT Manager responsible of the CyberSOC team based in India and will daily refer to the Identify Service Line Manager based in France. You will be the Identify Service Line Team Leader (3-4 person team) in India.The Cyber Threat Intelligence Analyst (Team Leader) will be in charge of ensuring...