Senior Associate, Threat Intel Operations
4 months ago
Description
Primary Functions and Essential Responsibilities
Research current and emerging threats facing Ares and our industry vertical Track threat actor tactics, techniques, and procedures, and associated malware families Develop automated workflows, integrate incoming intelligence with existing security tools Curate, tune, and administer Threat Intelligence Platform Document threats into daily, weekly intelligence reports; ad hoc reporting, deeper dive analyses Threat model adversary TTPs against Ares’ own environment, to identify strengths and weaknesses Collaborate daily with SOC, vulnerability management, threat hunting colleagues Conduct threat modeling analyses, to include control maturity assessments and tool tuning Write custom Splunk queries to automate collection, analysis, dissemination of internal data; enrichment Develop SOPs relating to integration of threat intelligence with SOC, Platform Engineering tools
Qualifications
Education:
Bachelor’s degree in Information Assurance, Computer Science, Security Engineering, or equivalent field or proven requisite years of experience for on-the-job training. Recommended: Professional Certifications such as CISSP, GCTI, GCFE, or OSCP
Experience Required:
Between 5-7 years of experience in Enterprise Cybersecurity in the financial, government, military, or technology sector, with at least 3-5 years in an intelligence or incident response role Experience with timely deliveries Experience preferred with adversary tactics, techniques and procedures, MITRE ATT&CK framework, CVSS, OSINT, deception techniquesGeneral Requirements:
Candidate should be willing to work flexible hours when needed due to the nature of cybersecurity threats Candidate should be able to work in a hybrid capacity from the local Ares office Strong analytical and problem-solving skills High level of personal integrity, and the ability to professionally handle confidential matters and show an appropriate level of judgment and maturity Ability to interact effectively at all levels with sensitivity to cultural diversity Ability to adapt as the external environment and organization evolves Passionate about Cybersecurity domain and has the inclination to learn current technologies / concepts / improvements High-level understanding of security mitigation solutions across the broader cybersecurity landscape Knowledge of cyber security frameworks and attack methodologies Ability to analyze large data sets to identify trends/anomalies indicating malicious activity Knowledge of common TTPs, MITRE ATT&CK framework, CVSS, OSINT Ability to investigate, track incidents Proficient in SIEM, VM tools, threat intelligence platforms Experience with the following tools would be an advantage, but not essential: Threat Intelligence Providers (e.g. Recorded Future, Mandiant, Flashpoint) SIEM (e.g. Microsoft Sentinel, Splunk, Securonix) TIPs (e.g. ThreatQuotient, Anomali, ThreatConnect) Vulnerability Management (e.g. Tenable Nessus, Rapid7, Qualys)
Current Perks and Benefits:
Ares provides an extensive array of benefits and programs to support employee’s well-being which includes parental leave, childcare reimbursement, mental health apps and insurance coverage, world-class medical advisory,
Additional perks include travel insurance, meal allowances, flexible benefit plans, reproductive and adoption assistance, education sponsorship program and much more.
To gain deeper insights into our firm’s expertise, business and culture please visit our website and & LinkedIn page.
Ares Management Corporation (NYSE: ARES) is a leading global alternative investment manager offering clients complementary primary and secondary investment solutions across the credit, private equity, real estate and infrastructure asset classes. We seek to provide flexible capital to support businesses and create value for our stakeholders and within our communities. By collaborating across our investment groups, we aim to generate consistent and attractive investment returns throughout market cycles. As of June 30, 2023, Ares Management's global platform had approximately $378 billion of assets under management(1) with more than 2,600 employees operating across North America, Europe, Asia Pacific and the Middle East. For more information, please visit www.aresmgmt.com.
Ares Management LLC (together
Reporting Relationships
Vice President, Cybersecurity OperationsThere is no set deadline to apply for this job opportunity. Applications will be accepted on an ongoing basis until the search is no longer active.
-
Senior Associate
1 month ago
Mumbai, India Qwazent Talent Solutions Full timeSummary : The Senior Associate for the Threat Intel Ops team is a critical role for the cybersecurity operations team. The Threat Intel Ops team is part of the larger cybersecurity team that falls under the IT program. The team is responsible for the following programs :- Threat Landscape Monitoring- Intelligence Reporting- Threat-Focused Vulnerability...
-
Intel Sw Partner Sales
5 months ago
Mumbai, Maharashtra, India INTEL Full time**Qualifications**: Qualifications 5 plus years in an Account Executive role, driving and implementing ARR growth. Proven track record of growing SW SaaS revenue to millions of dollars in ARR at scale. Domain experience selling in Data, AI, Optimization, and or Cloud Services Ability to execute a technical sales strategy effectively with prior experience...
-
Mumbai, Maharashtra, India Ares Management Corporation Full timeJob Title: Senior Associate, Threat Intel OperationsDescriptionAres Management Corporation is seeking a highly skilled Senior Associate to join our Cybersecurity team. As a key member of our Threat Intelligence Operations team, you will be responsible for researching current and emerging threats facing Ares and our industry vertical.Key...
-
Threat Intelligence Operations Specialist
1 week ago
Mumbai, Maharashtra, India Ares Management Corporation Full timeAt Ares Management Corporation, we seek a highly skilled Senior Associate, Threat Intel Operations to join our Cybersecurity team. As a key member of our Threat Intelligence Operations team, you will be responsible for researching current and emerging threats facing our organization and industry vertical.Primary Functions and Essential Responsibilities:Track...
-
Threat Intelligence and Researcher
2 months ago
Mumbai, Maharashtra, India Terralogic Vietnam Full time**Threat Intelligence and Researcher**: Location :Mumbai (5 days WFO) **Total Experience**: **Experience**:5 - 8 years **Job Skills**: - Keep track of APTs groups (advanced persistent threats). - Know APT Groups motivation, their tools & techniques, the malware they write, and C&C (command and control center), identify their targets. - Threat intelligence...
-
Threat Hunter
5 months ago
Mumbai, Maharashtra, India IBM Full timeIntroduction Your Role and Responsibilities Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case...
-
Threat Hunter
3 months ago
Mumbai, Maharashtra, India IBM Full timeIntroduction Your Role and Responsibilities Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case development. We...
-
Mumbai, Maharashtra, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full timeJob DescriptionAs a Geopolitical Threat Intelligence Analyst at Deutsche Bank Aktiengesellschaft, Filiale Mumbai, you will play a crucial role in analyzing and forewarning potential kinetic and cyber threats to the bank's operations, staff, and assets. Your expertise in global geopolitics, international relations, and regional security landscapes will be...
-
Threat Hunter
5 months ago
Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time**1. Position Summary** 2. Core responsibilities a. Detect, investigate, and respond to security incidents in a timely and effective manner. b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities. c. Conduct “Hunt...
-
Physical Threat Intelligence Specialist/India/AVP
5 months ago
Mumbai, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full timeDescription As a Geopolitical Threat Intelligence Analyst, you will be instrumental in analysing and forewarning potential kinetic and cyber threats to the bank’s operations, staff and assets. You will be a subject matter expert in global geopolitical analysis, particularly concerning the UK, Central Asia, Middle East and Africa regions, and will...
-
Global Geopolitical Threat Intelligence Analyst
3 weeks ago
Mumbai, Maharashtra, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full timeAbout the RoleWe are seeking a highly skilled Global Geopolitical Threat Intelligence Analyst to join our team at 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai. As a key member of our intelligence team, you will be responsible for analyzing and forecasting potential geopolitical threats to our operations, staff, and assets.Key...
-
Cyber Threat Intelligence
5 months ago
Mumbai, India ANB Global Full timeProvide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities and attacks Ownership of threat intelligence monitoring tool services, product contracts and relationships Assist in the evaluation, development,...
-
SOC Threat Investigation
4 weeks ago
Mumbai, Maharashtra, India MaimsD Technology Full timeJob Title: SOC Threat Investigation & Threat Response SpecialistWe are seeking a highly skilled SOC Threat Investigation & Threat Response Specialist to join our team in Mumbai. The ideal candidate will have a strong background in incident response, threat hunting, and security investigations.Key Responsibilities:Own the threat response lifecycle, from...
-
Cybersecurity Threat Intelligence Specialist
4 weeks ago
Mumbai, Maharashtra, India Ares Management Corporation Full timeAbout the RoleAres Management Corporation is seeking a highly skilled Cybersecurity Threat Intelligence Specialist to join our team. As a key member of our Cybersecurity Operations team, you will be responsible for researching and analyzing current and emerging threats facing our organization and industry vertical.Key ResponsibilitiesResearch and analyze...
-
Senior Associate for Fraud Detection
1 week ago
Mumbai, Maharashtra, India DBS Bank Full timeJob Title: Senior Associate for Fraud DetectionAbout the Role:We are seeking a highly skilled Senior Associate for Fraud Detection to join our team at DBS Bank. As a Fraud Investigations Professional, you will play a critical role in protecting our customers and the bank from potential fraud threats.Responsibilities:* Develop and implement action plans for...
-
Cybersecurity Threat Hunter
6 days ago
Mumbai, Maharashtra, India Riverforest Connections Private Limited Full timeKey Responsibilities:Threat Hunting:Conduct proactive threat hunting activities by identifying indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs) that could suggest malicious behavior or security breaches.Analyze large volumes of logs, network traffic, endpoint data, and other security-related information to identify potential...
-
Cybersecurity Threat Hunter
3 weeks ago
Mumbai, Maharashtra, India Riverforest Connections Private Limited Full timeJob Summary:We are seeking a highly skilled Cybersecurity Threat Hunter to join our team at Riverforest Connections Private Limited. The ideal candidate will have a strong background in cybersecurity and experience in threat hunting, incident response, and threat intelligence.Key Responsibilities:Conduct proactive threat hunting activities to identify...
-
DMart Security Operations Lead Threat Hunter
4 weeks ago
Mumbai, India Avenue Supermarts Ltd - DMart Full timeKEY SKILLS AND EXPERIENCE : 1. Proven experience in a Security Operations Center, coordinating responses to security incidents and ensuring optimal operation of MDR solutions.2. Leadership in implementing and developing MDR tooling, infrastructure, and processes, with a focus on SIEM, SOAR, and threat hunting platforms.3. Mandatory experience in security...
-
Cybersecurity Threat Hunter
2 weeks ago
Mumbai, Maharashtra, India NTT Full timeAbout the RoleThe Security Managed Services Engineer (L3) is a seasoned engineering role responsible for providing proactive incident and problem resolution services to clients. This position requires a high level of technical expertise and analytical thinking to ensure zero missed service level agreement (SLA) conditions.Key Responsibilities:Advanced Cyber...
-
Cybersecurity Threat Hunter
2 weeks ago
Mumbai, Maharashtra, India Riverforest Connections Private Limited Full timeJob Title: Cybersecurity Threat HunterJob Summary:At Riverforest Connections Private Limited, we are seeking a highly skilled Cybersecurity Threat Hunter to join our team. As a Cybersecurity Threat Hunter, you will be responsible for identifying and mitigating potential security threats to our organization.Key Responsibilities:• Conduct proactive threat...