
Cyber Threat Intelligence
15 hours ago
We are seeking a highly motivated and detail-oriented Cyber Threat Intelligence (CTI) Analyst to join our cybersecurity team. The CTI Analyst will be responsible for identifying, analysing, and disseminating actionable intelligence regarding cyber threats targeting our customers environment. The CTI Analyst will also continuously monitor threat landscape and provides timely, relevant, and actionable intelligence about emerging cyber threats, vulnerabilities, and attack trends through Threat Advisories to our subscribed customers.
Responsibilities:
- Collect, analyse, and correlate cyber threat intelligence from a variety of sources (OSINT, dark web, commercial feeds, industry groups, and internal telemetry).
- Monitor emerging threats, vulnerabilities, and adversarial tactics to assess potential impact on the organization.
- Produce high-quality intelligence reports (tactical, operational, strategic) for technical teams, leadership, and other stakeholders.
- Identify and evaluate Indicators of Compromise (IOCs) and Tactics, Techniques, and Procedures (TTPs) using frameworks such as MITRE ATT&CK.
- Collaborate with SOC, incident response, threat hunting, and vulnerability management teams to provide intelligence support.
- Enrich and maintain threat intelligence platforms and tools to improve intelligence gathering and analysis processes.
- Support proactive threat hunting by providing leads and hypotheses based on threat data.
- Contribute to threat modelling and risk assessments, aligning intelligence findings with business impact.
- Proactively drive improvements of internal processes, procedures and workflows
- Stay current with the latest cyber threats, geopolitical developments, and industry-specific risks.
Skill sets:
- Experience with minimum 1+ years in Threat Intelligence functions
- Strong understanding of basic cybersecurity concepts, including threat actors, attack vectors and mitigation techniques
- Familiarity with MITRE ATT&CK, Cyber Kill Chain, and Diamond Model of Intrusion Analysis.
- Experience with any threat intelligence platforms and tools
- Proficiency in Scripting languages specifically Python & data analysis tools
- Excellent analytics and problem-solving skills
- Strong attention to detail, written and verbal communication skills
-
Cyber Threat Investigator
15 hours ago
Chennai, Tamil Nadu, India webseclabs Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCompany DescriptionWebSecLabsis a cybersecurity firm offering advanced threat research, detailed vulnerability assessments, and strategic security consulting. They deliver clear, jargon-free reports with direct steps to fix issues and maintain ongoing client partnerships. Founded by experienced security researchers, they serve clients across...
-
Chief Cyber Threat Defender
4 days ago
Chennai, Tamil Nadu, India beBeeCybersecurity Full time ₹ 1,00,00,000 - ₹ 2,00,00,000Cyber Security SpecialistWe seek a dedicated Cyber Security Specialist to safeguard our information systems. The ideal candidate will have expertise in Application Security and Cybersecurity, strong skills in Network Security and Information Security management, and proficiency in identifying and mitigating Cyber threats.Key ResponsibilitiesImplement and...
-
Expert in Cyber Threat Detection
3 days ago
Chennai, Tamil Nadu, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000Cyber Security ExpertAs a Cyber Security Expert, you will play a critical role in safeguarding sensitive information by analyzing, identifying, and rectifying security threats. You will collaborate with cross-functional teams to ensure customer-centricity and provide effective cybersecurity solutions.Key Responsibilities:Monitor and protect log sources and...
-
Cyber Security Analyst – Threat Modeling
13 hours ago
Chennai, Tamil Nadu, India Ford Motor Company Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCyber Security Analyst – Threat Modeling is responsible for performing security assessments for applications, infrastructure and emerging technologies and guiding product / service teams in secure design of IT systems.Skillset required:Experience in handling web application security risks - OWASP Top-10 E.g.: Injection attacks, buffer overflow, cross-site...
-
Cyber Protection Specialist
14 hours ago
Chennai, Tamil Nadu, India beBeeSecurity Full time ₹ 90,00,000 - ₹ 1,20,00,000About Our Cyber Defense RoleWe are looking for a skilled Cyber Defense Analyst to join our team. As a Cyber Defense Analyst, you will be responsible for operating and improving our Cyber Defense Center (CDC) efforts within the Office of the CETO organization.The CDC mission is to provide proactive and reactive security services to protect global digital...
-
Cybersecurity Threat Intelligence Specialist
4 days ago
Chennai, Tamil Nadu, India beBeeIntelligence Full time US$ 10,00,000 - US$ 15,00,000Threat Intelligence ExpertiseWe are seeking a highly skilled and discreet Threat Intelligence Expert to conduct sensitive internal investigations, perform in-depth background research and due diligence, and provide actionable intelligence on a range of potential threats.
-
Digital Threat Defender
1 day ago
Chennai, Tamil Nadu, India beBeeCybersecurity Full time ₹ 8,00,000 - ₹ 16,00,000Job OverviewThis is a full-time position for a Cyber Security Analyst in Bengaluru, requiring strong analytical and problem-solving skills to protect an organization's digital infrastructure.The ideal candidate will have hands-on experience working with SIEM platforms and common security tools, as well as a solid understanding of cybersecurity principles and...
-
AI-Driven Cyber Threat Detection Specialist
5 days ago
Chennai, Tamil Nadu, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Cyber Security Analyst - Threat Modelling SpecialistJob Description:We are seeking a forward-thinking Cyber Security SOC Analyst with expertise in security operations and a passion for applying large language models (LLMs) to real-world threat detection. This role blends traditional SOC responsibilities with research and development in AI-driven...
-
Cyber Defense Analyst
4 days ago
Chennai, Tamil Nadu, India Ford Global Career Site Full time ₹ 1,04,000 - ₹ 1,30,878 per yearJOB DESCRIPTIONAt Ford Motor Company, we believe freedom of movement drives human progress. We also believe in providing you with the freedom to define and realize your dreams. With our incredible plans for the future of mobility, we have a wide variety of opportunities for you to accelerate your career potential as you help us define tomorrow's...
-
Chief Cyber Protection Officer
3 days ago
Chennai, Tamil Nadu, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Cyber Security Leadership OpportunityThe Cyber Security Manager will lead and manage 24x7 cybersecurity operations, ensuring round-the-clock protection of the organization's critical infrastructure. This role demands deep expertise in network security, threat detection, and incident response.This leader will oversee a team working in rotational shifts,...