Home
Jobs
Companies
Resume
9 Job openings at Arete
Analyst, Threat Intelligence

Hyderabad, Telangana, India

2 - 5 years

Not disclosed

On-site

Full Time

Summary The Threat Intelligence (TI) analyst is a self-motivated, independent, and critical thinker skilled in the application of threat intelligence for the enablement of a stakeholder’s network security. The qualified individual will address threat intelligence requirements and leverage Arete’s unique data to produce threat intelligence products such as briefings, threat actor profiles, flash reports, and technical reports. The TI analyst will conduct research with a focus on dark web and open-source data to develop high-quality assessments for both internal and external stakeholders. The Threat Intelligence Analyst will support the broader Threat Intelligence team by leveraging a solid foundation of technical knowledge of Cybersecurity, CTI, Dark Web, Incident response and Digital Forensics (DFIR) to successfully execute responsibilities. The APAC region is diverse, encompassing various countries with distinct technological landscapes, levels of cybersecurity maturity, and prevalent threat actors. This necessitates a specialized focus for threat intelligence professionals in this area. Threat actors in APAC can range from state-sponsored groups and sophisticated cybercriminal organizations to hacktivists with regional agendas. Understanding local laws, regulations, and data privacy requirements within APAC countries is also important for threat intelligence specialists, especially when dealing with cross-border threats and data sharing. Roles & Responsibilities Threat Monitoring and Analysis: Continuously monitor various threat intelligence sources, including open-source intelligence (OSINT), dark web forums, threat feeds (both commercial and open), and security vendor reports, with a specific focus on threats relevant to the APAC region. Analyze this data to identify emerging threats, trends, attack vectors, and threat actors targeting APAC. Regional Threat Landscape Expertise: Develop and maintain a deep understanding of the specific threat actors, campaigns, and geopolitical factors influencing the cyber threat landscape in APAC countries. This includes understanding the tactics, techniques, and procedures (TTPs) commonly employed by threat actors in this region. Threat Intelligence Production: Produce timely and relevant threat intelligence reports, briefings, and alerts tailored to different stakeholders, including technical teams, management, and sometimes clients. These reports should provide context, analysis, and actionable recommendations to mitigate risks. Indicator Management: Develop and manage threat indicators (IOCs) such as malicious domains, IP addresses, and file hashes, and ensure their effective dissemination and integration with security tools and monitoring systems. Vulnerability Analysis: Analyze vulnerabilities and exploits that are being actively used or are likely to be used in attacks within the APAC region, and provide insights to relevant teams for patching and mitigation efforts. Incident Response Support: Support incident response teams by providing relevant threat intelligence during security incidents, helping them understand the attacker's motives, TTPs, and potential impact. Threat Hunting Support: Collaborate with threat hunting teams by providing intelligence and context to proactively search for and identify hidden or advanced threats within the organization's network. Collaboration and Information Sharing: Collaborate with other security teams, industry peers, and potentially law enforcement agencies within the APAC region to share threat information and best practices. Tool and Platform Management: Utilize and manage threat intelligence platforms (TIPs) and other relevant tools for collecting, analysing, and disseminating threat data. Evaluate and recommend new tools and technologies to enhance threat intelligence capabilities. Customized Intelligence: Tailor threat intelligence gathering and analysis to the specific industry, business operations, and risk profile of the organization within the APAC context. Develop APAC specific quarterly / annual crimeware reports. Conduct dark web research by using knowledge of deep/dark web infrastructure, along with third-party resources to formulate hypotheses on the cybercrime ecosystem, such as initial access broker (IAB) activity, profiling ransomware affiliates, and more. Assist in the analysis and production of client-facing intelligence products, including email updates, briefing material, requests for information (RFIs), and other client requirements. Share meaningful insights about the context of an organisation’s threat environment that improve its risk management posture. Produce briefing material, written products, and graphics to convey analysis, both verbally and in writing, to a variety of audiences. Support client engagements by maintaining an understanding of networking principles and how adversaries could exploit network-related issues. Correlate threat intelligence to identify relevant threat activity and trends. Analyze the origins, pathways, and methodologies of malicious cyber activities to attribute, model and predict future intrusions. Contribute to the development and enhancement of threat intelligence tools, technologies, and processes to improve automation, data analysis, intelligence sharing, and service offerings. Collect accurate technical information from the client concerning the engagement to include, but not limited to, search terms, security incidents, client’s environment, size, and technologies in place. expertise, and sound analytical principles to drive forward client engagements. Appropriately manage expectations and communicate roadblocks to maintain stakeholder satisfaction throughout the intelligence process. May perform other duties as assigned by management. Skills And Knowledge Strong background and practical hands-on experience with Cyber Threat Intelligence concepts. Knowledge of ransomware groups with the ability to explain the current ransomware-as-a-service (RaaS) ecosystem, cybercriminal communications, IABs, and hypothesize on upcoming shifts within the threat landscape. Ability to work effectively in a fast-paced, dynamic environment and prioritize tasks to meet deadlines. Ability to correlate threat intelligence from the industry or region to observed activity impacting the customer. Knowledge of Cyber Threat Intelligence (CTI) frameworks like STIX, MITRE ATT&CK, the Lockheed Martin Cyber Kill Chain, or the Diamond Model. Previous experience with threat intelligence platforms such as ThreatConnect, MISP, or OpenCTI. Ability to work under a minimal supervision environment, maintaining high-quality analytical production and excellent relationships with stakeholders. Adaptable and willing to learn new technologies. Core Competencies: The Arete Threat Intelligence maps the core competencies required for the role to the U.S. National Initiative for Cybersecurity Careers and Studies (NICCS) Workforce Framework for Cybersecurity (NICE Framework) to aid in identifying applicable abilities, knowledge, skills, and appropriate supporting training. S0218: Skill in evaluating information for reliability, validity, and relevance. A0072: Ability to clearly articulate intelligence requirements into well-formulated research questions and data tracking variables for inquiry tracking purposes. T0290: Determine tactics, techniques, and procedures (TTPs) for intrusion sets. K0001: Knowledge of computer networking concepts and protocols, and network security methodologies. K0002: Knowledge of risk management processes (e.g., methods for assessing and mitigating risk). K0177: Knowledge of cyber attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks). K0362: Knowledge of attack methods and techniques (DDoS, brute force, spoofing, etc.). K0444: Knowledge of how Internet applications work (SMTP email, web-based email, chat clients, VOIP). K0516: Knowledge of physical and logical network devices and infrastructure to include hubs, switches, routers, firewalls, etc. K0565: Knowledge of the common networking and routing protocols (e.g. TCP/IP), services (e.g., web, mail, DNS), and how they interact to provide network communications. S0194: Skill in conducting non-attributable research. S0196: Skill in conducting research using deep web. S0256: Skill in providing understanding of target or threat systems through the identification and link analysis of physical, functional, or behavioural relationships. T0617: Conduct nodal analysis. T0708: Identify threat tactics, and methodologies. Job Requirements 2-5 years of proven experience in cyber threat intelligence analysis, incident response, or a related field. Strong written and verbal communication skills, with the ability to present technical information to both technical and non-technical stakeholders. Experience taking non-traditional and creative approaches to solving problems and having the ability to quickly adapt as needed. Experience in using threat intelligence platforms and tools such as MISP, OpenCTI, etc. DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties, and skills required by personnel so classified. WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodations may be made to enable people with disabilities to perform the essential functions of this job. TERMS OF EMPLOYMENT Salary and benefits shall be paid consistent with Arete salary and benefit policy. Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry. When you join Arete… You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters. Equal Employment Opportunity We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Show more Show less

Associate IT Support Technician

Hyderabad, Telangana, India

0 years

Not disclosed

On-site

Full Time

Summary The Associate IT Support Technician is responsible for ensuring operability of business-critical systems, setting, and measuring performance in accordance with Service Level Agreements (SLAs). This role derives data points to make informed, data-driven decisions, and serve as liaison between IT operations and business partners leveraging Arete platforms. This role works closely with multiple business units who utilize, develop, and maintain platforms and systems. IT Support Technician streamlines, automates, and builds efficiencies into operational processes, standardize outcomes, and improve service delivery both to internal clients, and by proxy, Arete clients who are engaged with the teams who utilize lab systems. Roles & Responsibilities Develops relationships within immediate team and is closely supervised Follows established procedures and methods to solve problems Provides world-class technical support by assigning and closing tickets, responding to requests, and working with team members to find the correct solution when documented procedures and knowledge articles do not address. Collaborates with internal departments for employee onboarding and offboarding efforts; including account set up and disablement, tracking of shipment & return of equipment Conducts our IT onboarding activities for new hires. This includes ensuring the new hire’s equipment is prepared ahead of their first day and facilitating new hire IT orientation sessions to acquaint them with Arete’s systems and programs Drives the use and improvement of our self-help resources including our internal knowledgebase, chatbots and self-service portals.. Coordinates efforts that result in intuitive experiences and excitement about the use of our space Coordinates the logistics and of our hardware assets; manage inventory of all hardware and software assets for the APAC Region. Tracks new and emerging trends in technology that affect and/or may benefit Corporate IT and internal customers Maintains and develop end-user and administrator documentation of end-user facing corporate IT systems/Services Demonstrates technical acumen and skill development of hardware, networking, security, and system administration skills through on the job training that could include but not limited to problem solving sessions, operational reviews, project work and other opportunities. Performs other duties as assigned by management Skills And Knowledge Excellent communication skills and professional demeanor Customer service focused Ability to multitask Excellent priority management and problem-solving skills Strong personal organization and time management skills Strong sense of teamwork and collaboration A high degree of empathy for our internal employees and feel the only measure of success is how well we fulfill their needs A demonstrated ability to create elegant documentation that empowers people to help themselves A passion for improving the human experience with technology at work An ability to communicate technical concepts and processes thoughtfully and effectively, no matter the audience The ability to manage projects and track progress accurately Experience using a ticketing system to triage and escalate tickets, preferred Ability to work independently with moderate supervision A proven track record of delivering high quality IT onboarding and support Experience working with and supporting mobile platforms (iOS, Android) and common office technology (meeting rooms, security badges, printers, AV support) Job Requirements Bachelor's Degree and 0-1 years related experience 3+ years of experience working in the technology field preferred Technical Certifications a plus Technical competencies in the following areas: Microsoft’s Office 365, Azure Active Directory, MDM Platforms, Windows 10, MacOS, iOS, Android OS, Hardware DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified. WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodation may be made to enable people with disabilities to perform the essential functions of this job. TERMS OF EMPLOYMENT Salary and benefits shall be paid consistent with Arete salary and benefit policy. DECLARATION The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description. EQUAL EMPLOYMENT OPPORTUNITY We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry. When you join Arete… You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters. Equal Employment Opportunity We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Show more Show less

Security Analyst, GSOC

Hyderābād

6 years

INR 3.14 - 5.6875 Lacs P.A.

On-site

Part Time

ROLES & RESPONSIBILITIES Reviews alerts generated by SentinelOne and implements appropriate containment and mitigation measures Proficient in SIEM, with a focus on QRadar SIEM, as well as threat monitoring and hunting within SIEM environments. Analyzes payloads using JoeSandbox and escalates to the appropriate team as necessary Collaborates with the Forensics team to conduct threat hunting using identified Indicators of Compromise (IoCs) and Tactics, Techniques, and Procedures (TTPs) Assists the Tiger Team in targeted collections of systems based on identified malicious activities in the client's environment Conducts historical log reviews to support threat hunting efforts and ensures all malicious artifacts are mitigated in the SentinelOne console Examines client-provided documents and files to supplement the SOC investigation and mitigation strategy Conducts perimeter scans of client infrastructure and reports any identified vulnerabilities to the Tiger Team for appropriate escalation Manages client-related tasks within the ConnectWise Manage ticketing system as part of the Client Handling Lifecycle Creates user accounts in SentinelOne console for the client Generates Threat Reports showcasing activity observed within the SentinelOne product Executes passphrase exports as needed for client offboarding Submits legacy installer requests to ensure the team is properly equipped for deployment Provides timely alert notifications to the IR team of any malicious activity impacting our clients Assists with uninstalling/migrating SentinelOne Generates Ranger reports to provide needed visibility into client environments Manages and organizes client assets (multi-site and multi-group accounts) Applies appropriate interoperability exclusions relating to SentinelOne and client applications Performs SentinelOne installation / interoperability troubleshooting as needed Contributes to the overall documentation of SOC processes and procedures Participates in “Handler on Duty (HOD) shifts as assigned to support the TT client matters Internally escalates support ticket / alerts to Tier II-IV Analysts as needed May perform other duties as assigned by management SKILLS AND KNOWLEDGE Demonstrated knowledge of Windows and Unix operating systems Thorough understanding of Digital Forensics and Incident Response practices Proficiency in advanced analysis techniques for processing and reviewing large datasets in various formats Familiarity with TCP/IP and OSI Model concepts at a basic level Expertise in the Incident Response Life Cycle stages (Preparation, Identification, Containment, Eradication, Recovery, and Lessons Learned) Working knowledge of the MITRE ATT&CK framework at an intermediate level Proven ability to work independently and solve complex problems with little direction from management Highly detail-oriented and committed to producing quality work JOB REQUIREMENTS Associate’s degree and 6+ years of IT related experience or Bachelor’s Degree and 2-5 years related experience Current or previous knowledge of, or previous experience with, Endpoint Detection and Response (EDR) toolsets General knowledge of the Incident Handling Lifecycle Ability to communicate in both technical and non-technical terms both oral and written DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified. WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodation may be made to enable people with disabilities to perform the essential functions of this job. PHYSICAL DEMANDS No physical exertion required Travel within or outside of the state Light work: Exerting up to 20 pounds of force occasionally, and/or up to 10 pounds of force as frequently as needed to move objects TERMS OF EMPLOYMENT Salary and benefits shall be paid consistent with Arete salary and benefit policy. FLSA OVERTIME CATEGORY Job is exempt from the overtime provisions of the Fair Labor Standards Act. DECLARATION The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description. EQUAL EMPLOYMENT OPPORTUNITY We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. #LI Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry. When you join Arete… You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters. Equal Employment Opportunity We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. About Us Arete Incident Response is an elite team of the world’s leading cybersecurity and digital forensics experts who combat today’s sophisticated cyberattacks. We work tirelessly to provide unparalleled capabilities and solutions throughout the entire cyber incident life cycle. These include incident response readiness assessments and penetration tests as well as post-incident response, remediation, containment, and eradication services. We work in close collaboration with industry leaders and government agencies along with leading cybersecurity technology platforms to deliver an innovative, intelligence-based approach to solving our client’s toughest challenges. If you want to work with the most talented and experienced people in the industry with the desire to be a cyber hunter and industry expert, we want you to be a part of our team.

Security Engineer, GSOC

Hyderābād

0 years

INR 5.425 - 8.0 Lacs P.A.

On-site

Part Time

Security Analyst, GSOC

Hyderabad, Telangana, India

6 years

Not disclosed

On-site

Full Time

Roles & Responsibilities Reviews alerts generated by SentinelOne and implements appropriate containment and mitigation measures Proficient in SIEM, with a focus on QRadar SIEM, as well as threat monitoring and hunting within SIEM environments. Analyzes payloads using JoeSandbox and escalates to the appropriate team as necessary Collaborates with the Forensics team to conduct threat hunting using identified Indicators of Compromise (IoCs) and Tactics, Techniques, and Procedures (TTPs) Assists the Tiger Team in targeted collections of systems based on identified malicious activities in the client's environment Conducts historical log reviews to support threat hunting efforts and ensures all malicious artifacts are mitigated in the SentinelOne console Examines client-provided documents and files to supplement the SOC investigation and mitigation strategy Conducts perimeter scans of client infrastructure and reports any identified vulnerabilities to the Tiger Team for appropriate escalation Manages client-related tasks within the ConnectWise Manage ticketing system as part of the Client Handling Lifecycle Creates user accounts in SentinelOne console for the client Generates Threat Reports showcasing activity observed within the SentinelOne product Executes passphrase exports as needed for client offboarding Submits legacy installer requests to ensure the team is properly equipped for deployment Provides timely alert notifications to the IR team of any malicious activity impacting our clients Assists with uninstalling/migrating SentinelOne Generates Ranger reports to provide needed visibility into client environments Manages and organizes client assets (multi-site and multi-group accounts) Applies appropriate interoperability exclusions relating to SentinelOne and client applications Performs SentinelOne installation / interoperability troubleshooting as needed Contributes to the overall documentation of SOC processes and procedures Participates in “Handler on Duty (HOD) shifts as assigned to support the TT client matters Internally escalates support ticket / alerts to Tier II-IV Analysts as needed May perform other duties as assigned by management Skills And Knowledge Demonstrated knowledge of Windows and Unix operating systems Thorough understanding of Digital Forensics and Incident Response practices Proficiency in advanced analysis techniques for processing and reviewing large datasets in various formats Familiarity with TCP/IP and OSI Model concepts at a basic level Expertise in the Incident Response Life Cycle stages (Preparation, Identification, Containment, Eradication, Recovery, and Lessons Learned) Working knowledge of the MITRE ATT&CK framework at an intermediate level Proven ability to work independently and solve complex problems with little direction from management Highly detail-oriented and committed to producing quality work Job Requirements Associate’s degree and 6+ years of IT related experience or Bachelor’s Degree and 2-5 years related experience Current or previous knowledge of, or previous experience with, Endpoint Detection and Response (EDR) toolsets General knowledge of the Incident Handling Lifecycle Ability to communicate in both technical and non-technical terms both oral and written DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified. WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodation may be made to enable people with disabilities to perform the essential functions of this job. PHYSICAL DEMANDS No physical exertion required Travel within or outside of the state Light work: Exerting up to 20 pounds of force occasionally, and/or up to 10 pounds of force as frequently as needed to move objects TERMS OF EMPLOYMENT Salary and benefits shall be paid consistent with Arete salary and benefit policy. FLSA OVERTIME CATEGORY Job is exempt from the overtime provisions of the Fair Labor Standards Act. DECLARATION The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description. EQUAL EMPLOYMENT OPPORTUNITY We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry. When you join Arete… You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters. Equal Employment Opportunity We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Show more Show less

Junior Data Analyst, Structured Data Services APAC

Hyderābād

0 - 2 years

INR 4.2 - 6.0 Lacs P.A.

On-site

Part Time

SUMMARY The Junior Data Analyst role supports the Structured Data Services Team Lead on active projects. This role involves understanding basic client requirements, reviewing documents, and identifying, gathering, analyzing, and extracting data over excel. The Junior Data Analyst also identifies patterns during reviews and updates the Senior Analyst or Team Lead. Meeting deadlines while maintaining accuracy and quality standards is crucial for this role. ROLES & RESPONSIBILITIES Analyzes documents and extracts relevant content based on project specifications, primarily using Excel and other file types Collaborates closely with the Team Lead to receive the latest updates and instructions on projects Performs data cleansing or formatting on the data extracted, using formulae or manual or program tools Identifies the correlation and issues using the data mining techniques Provides the data into comprehensible structures of organize and transform information Identifies the timing and indicators of data access based on the analysis Ensures integrity and quality in all project analyses Manages multiple projects daily Meets project targets consistently Performs additional duties as assigned by manager SKILLS AND KNOWLEDGE Basic understanding of document analysis especially in data breach review Knowledge in the Advanced Excel and basic other Microsoft applications (like Word, PowerPoint etc.) Knowledge with a common scripting or programming language, including Power Query and Python will be added advantage Basic verbal and written communication skills Understanding of attention to detail and time management skills Experience working in a team environment Flexible, adaptable, responsive, and positive Data Analytical Certifications would be preferred JOB REQUIREMENTS Bachelor's degree in Computer Science, Mathematics, Information Management, or Statistics with at least 0 to 2 years of Data Analyst experience Ability to work greater than 40 hours per week as needed DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified. WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodation may be made to enable people with disabilities to perform the essential functions of this job. TERMS OF EMPLOYMENT Salary and benefits shall be paid consistent with Arete salary and benefit policy. DECLARATION The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description. EQUAL EMPLOYMENT OPPORTUNITY We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry. When you join Arete… You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters. Equal Employment Opportunity We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. About Us Arete Incident Response is an elite team of the world’s leading cybersecurity and digital forensics experts who combat today’s sophisticated cyberattacks. We work tirelessly to provide unparalleled capabilities and solutions throughout the entire cyber incident life cycle. These include incident response readiness assessments and penetration tests as well as post-incident response, remediation, containment, and eradication services. We work in close collaboration with industry leaders and government agencies along with leading cybersecurity technology platforms to deliver an innovative, intelligence-based approach to solving our client’s toughest challenges. If you want to work with the most talented and experienced people in the industry with the desire to be a cyber hunter and industry expert, we want you to be a part of our team.

Junior Data Analyst, Structured Data Services APAC

Hyderabad, Telangana, India

0 - 2 years

Not disclosed

On-site

Full Time

Summary The Junior Data Analyst role supports the Structured Data Services Team Lead on active projects. This role involves understanding basic client requirements, reviewing documents, and identifying, gathering, analyzing, and extracting data over excel. The Junior Data Analyst also identifies patterns during reviews and updates the Senior Analyst or Team Lead. Meeting deadlines while maintaining accuracy and quality standards is crucial for this role. Roles & Responsibilities Analyzes documents and extracts relevant content based on project specifications, primarily using Excel and other file types Collaborates closely with the Team Lead to receive the latest updates and instructions on projects Performs data cleansing or formatting on the data extracted, using formulae or manual or program tools Identifies the correlation and issues using the data mining techniques Provides the data into comprehensible structures of organize and transform information Identifies the timing and indicators of data access based on the analysis Ensures integrity and quality in all project analyses Manages multiple projects daily Meets project targets consistently Performs additional duties as assigned by manager Skills And Knowledge Basic understanding of document analysis especially in data breach review Knowledge in the Advanced Excel and basic other Microsoft applications (like Word, PowerPoint etc.) Knowledge with a common scripting or programming language, including Power Query and Python will be added advantage Basic verbal and written communication skills Understanding of attention to detail and time management skills Experience working in a team environment Flexible, adaptable, responsive, and positive Data Analytical Certifications would be preferred Job Requirements Bachelor's degree in Computer Science, Mathematics, Information Management, or Statistics with at least 0 to 2 years of Data Analyst experience Ability to work greater than 40 hours per week as needed DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified. WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodation may be made to enable people with disabilities to perform the essential functions of this job. TERMS OF EMPLOYMENT Salary and benefits shall be paid consistent with Arete salary and benefit policy. DECLARATION The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description. EQUAL EMPLOYMENT OPPORTUNITY We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry. When you join Arete… You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters. Equal Employment Opportunity We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Show more Show less

Senior Security Analyst, GSOC

Hyderabad, Telangana, India

6 years

Not disclosed

On-site

Full Time

Roles & Responsibilities Reviews alerts generated by SentinelOne and implement appropriate containment and mitigation measures Analyzes payloads using JoeSandbox and escalates to the appropriate team as necessary Collaborates with the Forensics team to conduct threat hunting using identified Indicators of Compromise (IoCs) and Tactics, Techniques, and Procedures (TTPs) Assists the Tiger Team in targeted collections of systems based on identified malicious activities in the client's environment Conducts historical log reviews to support threat hunting efforts and ensures all malicious artifacts are mitigated in the SentinelOne console Examines client-provided documents and files to supplement the SOC investigation and mitigation strategy Stays up to date on the latest Threat Actor Tactics, Techniques and Procedures (TTPs) Conducts perimeter scans of client infrastructure and reports any identified vulnerabilities to the Tiger Team for appropriate escalation Manages client-related tasks within the ConnectWise Manage ticketing system as part of the Client Handling Lifecycle Creates user accounts in SentinelOne console for the client Generates Threat Reports showcasing activity observed within the SentinelOne product Execute passphrase exports as needed for client offboarding Submit legacy installer requests to ensure the team is properly equipped for deployment Provides timely alert notifications to the IR team of any malicious activity impacting our clients Assists with uninstalling/migrating SentinelOne Generates Ranger reports to provide needed visibility into client environments Manages and organizes client assets (multi-site and multi-group accounts) Applies appropriate interoperability exclusions relating to SentinelOne and client applications Performs SentinelOne installation / interoperability troubleshooting as needed Contributes to the overall documentation of SOC processes and procedures Investigates alerts escalated by Analysts (Tier I – Tier II) Escalates alerts to Tier IV as necessary Investigates alerts generated via custom rulesets Attends client calls to provide updates related to alerts seen on a client network, as needed Develops custom SentinelOne interoperability exclusion(s) on client request Contributes to the tuning and recommendation as it relates to the custom rulesets Participates in “Handler on Duty (HOD) shifts” as assigned to support the Tiger Team(s) client matters Develops internal Training/Process Documentation Contributes ideas or helps build innovations to increase SOC efficiencies Performs client external EDR/EPP threat hunts (Carbon Black, CrowdStrike, etc.) May perform other duties as assigned by management Skills And Knowledge Advanced understanding of Windows and Unix operating systems Thorough knowledge of EDR capabilities and investigations Advanced understanding of Digital Forensics and Incident Response practices Comprehensive analysis techniques for reviewing large datasets in various formats Strong analytical and problem-solving skills Demonstrated experience in threat intelligence and research Demonstrated experience in malware analysis and reverse engineering Expertise in PowerShell and Python scripting languages Thorough understanding of TCP/IP and OSI Model concepts Thorough understanding of the Incident Response Life Cycle stages (Preparation, Identification, Containment, Eradication, Recovery, and Lessons Learned) Thorough understanding of the MITRE ATT&CK framework Proven ability to work independently and solve complex problems with little direction from management. Highly detail-oriented and committed to producing quality work Job Requirements Bachelor's Degree and 6+ years of IT security related experience or Master's or Advanced Degree and 5+ years related experience Expert experience with Endpoint Detection and Response (EDR) toolsets Advanced experience working on a SOC/CIRT team Ability to communicate in both technical and non-technical terms both oral and written 2+ Information Security Certifications (GIAC, Offensive Security, EC-Council, ISC2) preferred DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified. WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodation may be made to enable people with disabilities to perform the essential functions of this job. PHYSICAL DEMANDS No physical exertion required Travel within or outside of the state Light work: Exerting up to 20 pounds of force occasionally, and/or up to 10 pounds of force as frequently as needed to move objects TERMS OF EMPLOYMENT Salary and benefits shall be paid consistent with Arete salary and benefit policy. FLSA OVERTIME CATEGORY Job is exempt from the overtime provisions of the Fair Labor Standards Act. DECLARATION The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description. EQUAL EMPLOYMENT OPPORTUNITY We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry. When you join Arete… You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters. Equal Employment Opportunity We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Show more Show less

Security Analyst, GSOC

Hyderabad, Telangana, India

6 years

Not disclosed

On-site

Full Time

Roles & Responsibilities Reviews alerts generated by SentinelOne and implements appropriate containment and mitigation measures Proficient in SIEM, with a focus on QRadar SIEM, as well as threat monitoring and hunting within SIEM environments. Analyzes payloads using JoeSandbox and escalates to the appropriate team as necessary Collaborates with the Forensics team to conduct threat hunting using identified Indicators of Compromise (IoCs) and Tactics, Techniques, and Procedures (TTPs) Assists the Tiger Team in targeted collections of systems based on identified malicious activities in the client's environment Conducts historical log reviews to support threat hunting efforts and ensures all malicious artifacts are mitigated in the SentinelOne console Examines client-provided documents and files to supplement the SOC investigation and mitigation strategy Conducts perimeter scans of client infrastructure and reports any identified vulnerabilities to the Tiger Team for appropriate escalation Manages client-related tasks within the ConnectWise Manage ticketing system as part of the Client Handling Lifecycle Creates user accounts in SentinelOne console for the client Generates Threat Reports showcasing activity observed within the SentinelOne product Executes passphrase exports as needed for client offboarding Submits legacy installer requests to ensure the team is properly equipped for deployment Provides timely alert notifications to the IR team of any malicious activity impacting our clients Assists with uninstalling/migrating SentinelOne Generates Ranger reports to provide needed visibility into client environments Manages and organizes client assets (multi-site and multi-group accounts) Applies appropriate interoperability exclusions relating to SentinelOne and client applications Performs SentinelOne installation / interoperability troubleshooting as needed Contributes to the overall documentation of SOC processes and procedures Participates in “Handler on Duty (HOD) shifts as assigned to support the TT client matters Internally escalates support ticket / alerts to Tier II-IV Analysts as needed May perform other duties as assigned by management Skills And Knowledge Demonstrated knowledge of Windows and Unix operating systems Thorough understanding of Digital Forensics and Incident Response practices Proficiency in advanced analysis techniques for processing and reviewing large datasets in various formats Familiarity with TCP/IP and OSI Model concepts at a basic level Expertise in the Incident Response Life Cycle stages (Preparation, Identification, Containment, Eradication, Recovery, and Lessons Learned) Working knowledge of the MITRE ATT&CK framework at an intermediate level Proven ability to work independently and solve complex problems with little direction from management Highly detail-oriented and committed to producing quality work Job Requirements Associate’s degree and 6+ years of IT related experience or Bachelor’s Degree and 2-5 years related experience Current or previous knowledge of, or previous experience with, Endpoint Detection and Response (EDR) toolsets General knowledge of the Incident Handling Lifecycle Ability to communicate in both technical and non-technical terms both oral and written DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties and skills required personnel so classified. WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodation may be made to enable people with disabilities to perform the essential functions of this job. PHYSICAL DEMANDS No physical exertion required Travel within or outside of the state Light work: Exerting up to 20 pounds of force occasionally, and/or up to 10 pounds of force as frequently as needed to move objects TERMS OF EMPLOYMENT Salary and benefits shall be paid consistent with Arete salary and benefit policy. FLSA OVERTIME CATEGORY Job is exempt from the overtime provisions of the Fair Labor Standards Act. DECLARATION The Arete Incident Response Human Resources Department retains the sole right and discretion to make changes to this job description. EQUAL EMPLOYMENT OPPORTUNITY We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry. When you join Arete… You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters. Equal Employment Opportunity We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Show more Show less

Arete

9 Jobs

My Connections Arete

Download Chrome Extension (See your connection in the Arete )

chrome image
Download Now
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Job Titles Overview