Jobs
Interviews

4 Opensource Intelligence Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

1.0 - 5.0 years

0 Lacs

pune, maharashtra

On-site

Job Description: Northern Trust is a globally recognized financial institution that has been providing innovative financial services for over 130 years. As a Digital Brand Protection Specialist at Northern Trust, you will play a crucial role in safeguarding the organization's brand reputation by identifying, monitoring, and mitigating digital threats such as phishing, fraud, and intellectual property violations. Key Responsibilities: - Utilize brand protection tools to monitor and identify digital threats like phishing domains, social media impersonations, and brand abuse. - Collect and organize evidence for takedown of infringing content. - Collaborate with external vendors, legal, and cross-functional teams for takedown efforts. - Manage relationships with brand protection vendors to ensure services meet expectations. - Handle brand protection mailbox and triage reports of potential infringement. - Provide regular metrics on brand protection activities and trends. - Conduct brand protection training for various teams. - Stay updated on digital threats and brand protection trends. - Support executive protection efforts and provide intelligence reports on travel risks. - Participate in industry meetings to enhance brand protection strategies. Requirements: - 1-2 years of brand protection experience in a financial institution or related industry. - Proactive mindset with strong problem-solving skills. - Excellent written and verbal communication skills. - Ability to work independently and collaboratively. - Good judgment in fast-paced environments. - Familiarity with online brand monitoring tools. - Strong analytical and intelligence skills. - Knowledge of intellectual property laws. Join Northern Trust and be part of a collaborative work culture that encourages internal movement and supports community service initiatives. Apply today to explore career opportunities with one of the world's most admired companies. #MadeForGreater Northern Trust is committed to providing reasonable accommodations for individuals with disabilities. If you require accommodations during the application process, please contact MyHRHelp@ntrs.com. We value inclusivity and understand the importance of flexible working arrangements. Share your requirements with us when applying, and together, we can achieve greater success. Apply now and be a part of our dedicated team in Pune, contributing to community service and delivering excellence in financial services.,

Posted 2 weeks ago

Apply

1.0 - 5.0 years

0 Lacs

karnataka

On-site

The opportunity As part of our team, you will utilize your knowledge of fraud assessment, monitoring, and prevention to identify and address issues related to fraud risk management. It is essential to consider fraud risk as a critical business priority for organizations. Working with a diverse range of clients across various industries will expose you to a wide array of modeling techniques, providing an excellent opportunity to enhance both your technical and business acumen. Your key responsibilities You will be responsible for executing and leading client engagements that involve financial fraud investigations, such as asset tracing, money laundering, suspected violations of ethics, regulatory investigations, and open-source intelligence. Additionally, you will conduct FCPA / UKBA compliance reviews, fraud risk assessments, and provide support for dispute resolution, including matters related to financial issues like business interruption. Your client responsibilities will include ensuring quality delivery, compliance with risk management strategies, understanding industry trends, and identifying areas for process improvement within clients" businesses. It is crucial to demonstrate an application and solution-based approach to problem-solving, review working papers, and provide ideas for enhancing engagement productivity and client service. Furthermore, you will manage engagement budgets, contribute to developing marketing collaterals, business proposals, and new solutions, while fostering effective teamwork and knowledge sharing internally. Skills and attributes for success To succeed in this role, you must effectively manage various components of Fraud Investigation and Dispute Services projects, including strategy, planning, and execution. Continuously developing your understanding of clients" industries, recognizing trends, risks, and improvement opportunities, and leveraging technology to enhance service delivery are essential skills. Additionally, qualifications such as being a Chartered Accountant, Certified Internal Auditor, Masters in Business Administration, Certified Fraud Examiner, or LLB, along with 1-5 years of relevant post-qualification experience, are required. Experience in Forensic Investigation, Risk Advisory, Internal Audits, Process Diagnostics Reviews, and related areas is preferred. Ideally, you will also possess strong interpersonal and report writing skills, a good understanding of client business, flexibility, creativity, and the ability to interact with senior executives confidently. Strong leadership skills and a sense of supervisory responsibility are highly valued. What we look for We seek individuals who can collaborate effectively to deliver services across multiple client departments while complying with commercial and legal requirements. A practical approach to problem-solving, the capability to provide insightful solutions, and the ability to work in a team-oriented environment are key attributes we value. What working at EY offers EY is dedicated to being an inclusive employer and supports flexible working arrangements to help our employees maintain a healthy work-life balance. Our commitment to providing excellent client service while enabling personal priorities is reflected in our flexible working policies. Although travel and on-site client engagements may be required for client-facing roles, our flexible working arrangements aim to support your lifestyle balance. About EY EY is a global leader in assurance, tax, transaction, and advisory services, striving to create a better working world by leveraging our finance products, expertise, and systems. We foster a culture that values training, opportunities, and creative freedom to drive positive change. Joining EY offers a lifelong exceptional experience, with a focus on hiring and developing passionate individuals to achieve our goal of becoming the best employer by 2020.,

Posted 1 month ago

Apply

1.0 - 5.0 years

0 Lacs

karnataka

On-site

Choosing Capgemini means choosing a company where you will be empowered to shape your career in the way you'd like, where you'll be supported and inspired by a collaborative community of colleagues around the world, and where you'll be able to reimagine what's possible. Join us and help the world's leading organizations unlock the value of technology and build a more sustainable, more inclusive world. Analyzing cyber threat data from multiple sources including open-source intelligence (OSINT), internal network logs, threat feeds, and commercial threat intelligence platforms is a key responsibility. You will perform the intelligence capitalization within the Group owned Threat Intelligence Platform and leverage Threat Intelligence Platforms, SIEM tools, and other security technologies to automate the collection, analysis, and dissemination of threat intelligence. Utilizing threat modeling techniques to anticipate and prioritize potential risks based on evolving cyber threat trends will be part of your role. You will assist with risk assessments, vulnerability management, and penetration testing efforts by providing insights into possible threat actor targeting and attack vectors. Investigating Indicators of Compromise (IOCs), Tactics, Techniques, and Procedures (TTPs), and malware samples to identify emerging threats and vulnerabilities is a critical aspect of the job. Correlating threat data with internal logs, threat intelligence platforms, and external sources to build comprehensive threat profiles is also part of your responsibilities. Providing technical threat intelligence support during active security incidents, assisting in the identification of malicious activity, threat actor attribution, and incident containment will be required. Working closely with the Incident Response & Threat hunting team to analyze and track threat actors, their tactics, and attack methods is essential. You will participate in the tools Proof of Concept used/expected by the Team and regularly look for their relevancy given the evolution of the Group needs. Applying the Business Continuity Plan for the Group Cyber Threat Intelligence Team and ensuring that the Service Level Agreements (SLAs) are not breached are also part of your duties. Primary Skills required for this role include experience in a Cyber Threat Intelligence or related cybersecurity role (e.g., SOC Analyst, Security Researcher, Incident Responder), familiarity with open-source intelligence (OSINT) & Social Media Intelligence (SOCMINT) tools and techniques, understanding of the cyber threat landscape, advanced persistent threats (APTs), and attack methodologies (e.g., MITRE ATT&CK framework), general intelligence knowledge, knowledge about intelligence capitalization, associations, and correlation, familiarity with threat intelligence platforms (e.g., OpenCTI, ThreatConnect, Anomali, MISP), and familiarity with security tools like SIEM (Splunk, QRadar) and endpoint security would be appreciated.,

Posted 1 month ago

Apply

3.0 - 7.0 years

0 Lacs

pune, maharashtra

On-site

As an Intelligence Analyst at Fortinet, you will be part of the Cyber Threat Intelligence (CTI) Collections/Analysis team, a dedicated group of skilled analysts, collectors, and specialists committed to safeguarding customers and their assets from external threats. Leveraging our advanced hybrid intelligence platforms and methodologies, your primary role will involve utilizing your writing and editing abilities to contribute to the generation of actionable intelligence for our client base. This includes assessing existing and emerging threats related to cybercrime and various forms of malicious exploitation. Your responsibilities will include monitoring and analyzing cybersecurity events, incidents, and vulnerability reports sourced from multiple outlets. You will be involved in reviewing and interpreting data from various sources such as OSINT, Darknet, and TECHINT. Collaborating closely with the Internal Research team, you will help identify threats specific to individual customers and create tailored analytical reports based on your findings. Additionally, you will be responsible for producing regular Security Trend reports using information from the internal threat repository and collaborating with customer points of contact to understand their threat landscape and customize service delivery accordingly. Furthermore, you will play a crucial role in monitoring, analyzing, and reporting on cybersecurity events, intrusion events, security incidents, and other indicators of potential threats. Adhering to operational security best practices is essential to safeguard sources and methods effectively. To excel in this role, you should possess strong fundamentals in Information Security, a solid understanding of Cyber Threat Intelligence, and the ability to produce high-quality Security Analysis reports. Your skill set should include the capacity to comprehend and analyze various threat vectors proficiently, along with knowledge of cyber threats, malware, APTs, exploits, etc. Familiarity with the DarkNet, DeepWeb, as well as open-source, social media, and other platforms of cyber-criminal activity is highly beneficial. Strong communication skills in English, along with the ability to engage effectively with diverse clients and articulate technical details clearly and concisely, are essential. A willingness to learn new technologies and skills, adapt to evolving circumstances, and innovate as needed is paramount. Previous experience in a Security Operations Center (SOC) environment or Cyber Crime Research will be advantageous, although not mandatory. Possession of certifications such as CEH, OSCP, or other cybersecurity credentials is a plus, while programming/scripting knowledge would be considered an additional asset. Maintaining the utmost discretion and confidentiality is crucial in this role. Proficiency in languages such as English, Hindi, and any other international languages like Arabic, Russian, Japanese, Chinese, German, or Italian would be advantageous.,

Posted 1 month ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies