Cyber Threat Intelligence Analyst

2 months ago


Bengaluru, India Henkel Full time

HENKEL IS FOR THOSE WHO STEP UP. DO YOU?

At Henkel, you can make a difference and craft your career. That’s why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that allows you to always think out of the box - take the chance and shape the digital future together with us.

YOUR ROLE : 

•Review past incidents and identify attack trends

•Operationalize intelligence data for improved detection

•Hunt for cyber-related threats from various threat intelligence sources

•Identify and monitor the Tactics, Techniques, and Procedures (TTPs) employed by cyber threat actors

•Develop & extend CTI ecosystem

•Be a leading source of knowledge in information security and intelligence matters supporting other departments with your knowledge and expertise

YOUR SKILLS

•Master's degree in cyber security, computer science, or engineering

•6-8 years of broad professional experience in a similar role

•In-depth understanding of threat intelligence cycles and collection managemen

•Advanced knowledge and understanding of threat intelligence and its application towards operational goals

Ability to identify and track adversary tradecraft trends

•Ability and willingness to conduct in-depth analysis of the tools and tradecraft used by actors of all types

•Experience with TI platforms such as MISP & OpenCTI, Experience with IoT Testing or Red Teaming is a benefit

•Proven analytical, report-writing abilities and Fluent in English

 

Henkel is an equal opportunity employer. We look for a diverse team of individuals who possess different backgrounds, experiences, personalities and mindsets.




  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Bengaluru, India Henkel Full time

    India, Bangalore, CEO Cyber Threat Intelligence Analyst ‏ (d/f/m) HENKEL IS FOR THOSE WHO STEP UP. DO YOU? At Henkel , you can make a difference and craft your career. That’s why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow...


  • Bengaluru, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bengaluru, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs: Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles and ResponsibilitiesIn this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Bengaluru, India Recruise India Consulting Pvt Ltd Full time

    Job Purpose: The Associate Director Cyber Threat Detection and Content Development will be a member of the Cyber Security Office, Threat Defense Function and will be responsible for leading a team of Threat Detection Engineers who deliver services to the rest of the Cyber Security Office and support a process of developing, evolving and tuning detection use...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles and ResponsibilitiesIn this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Bengaluru, India MUFG Global Service (MGS) Full time

    Roles and Responsibilities In this role, you will be responsible for information/ cyber security across MUFGs banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools- Thorough understanding of Windows OS and Linux internals- Proficient coding skills specifically in Python,...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Capgemini Full time

    Job Description - Good to have Cyber Threat Intelligence hands-on experience. - Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC. - Good working knowledge of: server platforms (UNIX, Windows etc.), networking, security (Firewalls, IDS/IPS, proxy systems etc.) - Experience with Splunk or Splunk Enterprise Security. - Experience with...


  • Bengaluru, India Capgemini Full time

    Good to have Cyber Threat Intelligence hands-on experience. - Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC. - Good working knowledge of: server platforms (UNIX, Windows etc.), networking, security (Firewalls, IDS/IPS, proxy systems etc.) - Experience with Splunk or Splunk Enterprise Security. - Experience with common security...


  • Bengaluru, India MUFG Full time

    Roles and ResponsibilitiesIn this role, you will be responsible for information/ cyber security across MUFG’s banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...


  • Bengaluru, India MUFG Full time

    Roles and ResponsibilitiesIn this role, you will be responsible for information/ cyber security across MUFG’s banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...