Cyber Threat Intel

7 days ago


Mumbai, Maharashtra, India Coders Brain Technology Full time ₹ 5,00,000 - ₹ 15,00,000 per year
Job Role Cyber Threat Intel Exp Range 3 to 5 Years (Relevant) Location Mumbai, Pune (Work from Office) Payroll Permanent with LTI Availability Immediate to 30 Days only
Detail JD
Threat Intel Threat analyst MITRE ATT&CK Good Communication skill

  • Mumbai, Maharashtra, India Stratlink It Consulting And Solutions Private Limi Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Collect, analyze and exploit customized outputs from our Cyber Threat Intelligence partner and open-source intelligence to anticipate emerging cyber threats and get knowledge on threat actors, tactics, techniques and procedures:Performs cyber threat hunting on Indicators of Compromise (IoCs) through our security tools (EDR, SIEM, SOAR, etc.) to detect prior...


  • Mumbai, Maharashtra, India NMS Consultant Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Key Responsibilities:Lead will be hierarchically attached to the IT Manager responsible of the CyberSOC team based in India and will daily refer to the Identify Service Line Manager based in France. You will be the Identify Service Line Team Leader (3-4 person team) in India.The Cyber Threat Intelligence Analyst (Team Leader) will be in charge of ensuring...


  • Mumbai, Maharashtra, India NMS Consultant Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Key Responsibilities:Lead will be hierarchically attached to the IT Manager responsible of the CyberSOC team based in India and will daily refer to the Identify Service Line Manager based in France. You will be the Identify Service Line Team Leader (3-4 person team) in India.The Cyber Threat Intelligence Analyst (Team Leader) will be in charge of ensuring...


  • Mumbai, Maharashtra, India Capgemini Engineering Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Your roleWe are looking for skilled and driven Threat Intelligence Analysts to join our team across PAN India. The ideal candidate will bring 4 to 6 years of hands-on experience in Threat Intelligence and a strong understanding of the Cyber Kill Chain.The ideal candidate wil lead customer engagements and effectively address challenges throughout the delivery...


  • Mumbai, Maharashtra, India Vehere Technologies Pvt Full time ₹ 8,00,000 - ₹ 12,00,000 per year

    Provide L1/L2 support, traffic/log analysis, NDR setup, RCA, documentation, teamwork; skilled in protocols, SIEM/EDR/XDR, PCAP, Linux, Wireshark, troubleshooting, threat intel, communication

  • Threat Hunting

    7 days ago


    Mumbai, Maharashtra, India Acura Solution Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Description:Minimum 7 years of experience in conducting hypothesis based threat hunting using SIEM logs (preferably Splunk)Good knowledge of recent cyber trends/attacks, MITRE frameworkGood understanding of network, end point based attacksMust have experience in developing hypothesis using DNS, Proxy, EDR logsMust have experience in drafting hunting...


  • Mumbai, Maharashtra, India Reliance Infrastructure Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    We are seeking an experienced and proactive Cyber Security professional to strengthen the organization's information security posture. The ideal candidate will be responsible for implementing, monitoring, and maintaining security measures to protect systems, networks, and data from cyber threats. This role requires hands-on technical expertise, a strong...


  • Mumbai, Maharashtra, India Mastercard Full time ₹ 1,50,00,000 - ₹ 2,50,00,000 per year

    Job Title:RF#157 Cyber Sales Specialist Overview:OverviewMastercard has evolved into a comprehensive technology and services platform. By expanding into areas such as fraud prevention, loyalty, personalisation, and data analytics, Mastercard now supports banks, merchants, and governments in delivering smarter, more secure, and highly personalised customer...

  • Cyber resilience

    2 weeks ago


    Mumbai, Maharashtra, India Orcapod Consulting Services Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    DesignationManagerRoleCyber ResilienceMandatory skillsExperience eligibility5+years of relevant experienceBusiness ContinuityKnowledge of implementing, managing, and auditing an ISO-22301 BCMSDevelop the solution across industries and clients.Advising clients in transforming business continuity and disaster recovery solutionsPerforming BIA, RA for client...


  • Mumbai, Maharashtra, India Vaamoz Online Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Cyber Security Analyst Role Our organization is seeking a Cyber Security Analyst to evaluate and secure our computer network. You will be responsible for introducing cybersecurity best practices, conducting risk and vulnerability assessments, ensuring compliance with security protocols, and protecting sensitive data, information systems, and databases. The...