Get alerts for new jobs matching your selected skills, preferred locations, and experience range. Manage Job Alerts
7.0 years
0 Lacs
Thiruvananthapuram
On-site
7 - 9 Years 1 Opening Kochi, Trivandrum Role description Role Proficiency: Collect information about cyberattacks and vectors attack groups new vulnerabilities and exploits and new campaigns and trends. Create of threat intelligence reports that communicate the results of the analysis – e.g. sharing information with decision-makers security officials senior corporate officials etc. Create innovative research reports. Mentor junior members of the team as well as assist the Team Lead. Outcomes: Independently monitor cyber security news from the clear deep and dark web on a daily basis. Keep up to date with industry news security threats outside of their network and the intentions of potentially threatening entities. Closely follow the documented process to ensure consistent and repeatable guideline to report about threats (finished intelligence). Ensure documentation included in ThreatConnect/ CDC as predefined / agreed standards. Learn from review process for continuous improvement. Communicate and report appropriately as per defined process. Measures of Outcomes: Case studies and value delivered to CyberProof/ externally (blogs webinars) as well as implementing new research types new analysis tools. Number of threat intelligence finished reports including threat landscape and asset-based intelligence Percent of security incidents opened based on the CTI analyst’s reports. Adherence to process – validation formatting documentation improvement suggestion. Evidence of skill development including training certification etc. Outputs Expected: Collection: Work with OSINT sources. Use WEBINT techniques to collect and enrich intelligence data. Develop and maintain deep web sources. Processing and analysis: Analyse the threat data into a finished report including technical recommendations MITRE ATT&CK mapping and valid IOCs. Reach out to other SOC teams (DFIR TH L2 etc) for validating and enriching your intelligence. Complete documentation including annotation in ThreatConnect / CDC to ensure audit trail as per defined standards and quality requirements. In accordance with the defined process ensure that the defined reports are created and published to stakeholders. Support the team: Assist the team lead in ensuring quality of service across the team. Seek advice from senior members of the team when in doubt. Continuous Learning innovation and optimization : Ensure completion of learning program. Lead ideas that will help innovation and optimization of processes. Continually learn new technology and stay updated on cyber threats. Conduct new types of research and recommend topics for inclusion or upgrade team workflows. Skill Examples: User level skills in use of CDC ThreatConnect Sixgill IntSights VT Premium. Excellent logical problem-solving ability and analytical skills for intelligence processing and analysis Great oral and written communication skills. Ability to conduct presentation of finished intelligence to team members management clients. Ability to create innovative research reports (global trends cross clients collaboration with other teams in the company). Proficiency in data analytics tools – SQL BI reports. Proficiency in Python. Knowledge Examples: Knowledge Examples Understanding of cybersecurity threat landscape. Understanding of enterprise IT Infrastructure including Networks OS Databases Web Applications etc. Experience conducting research in the areas of WEBINT OSINT social media platforms and virtual HUMINT. Experience in gathering dark web intelligence. Training / Certification in Ethical Hacking etc. Additional Comments: Job Description – Threat Intelligence Analyst II - Cyber Security Experience- 12+ years Responsibilities: Focus on automation of threat hunting exercises, designated threat hunting projects, customer onboarding, build customer relation. Perform threat hunting on various enterprise assets by exploring and correlating large data sets resulting in timely notifications for customers. Enable and improve inhouse automation threat hunting projects that use Jupyter notebook, mysticpy etc Uncover novel attack techniques, monitor and catalogue changes in activity group tradecraft. Acquire new and leverage existing knowledge of attacker tools, tactics and procedures to improve the security posture of customers. Effectively engage and collaborate with partners in data science, and threat research to develop and maintain high-fidelity detection rules. Build or identify hunting tools and automation for use in the discovery of human adversaries You would be expected to support a 24/7 operation model that sometimes involves working in night shifts. Deep knowledge of the attacker landscape and rich telemetry from our sensors to perform root- cause analysis and generate custom s, ensuring that customers are well equipped to quickly respond to human adversaries identified in their unique environments. Skilled hunters harness the power of available telemtry / signals to quickly identify and report the latest human adversary behaviours, drive critical context-rich s, build new tools and automation in support of hunting objectives, and drive innovations for detecting advanced attacker tradecraft. Build strong cross team relationship with CTI, Detection engineering/UCM, automation, R&D and sales. Skilled working with extremely large data sets, using tools and scripting languages such as: Excel, SQL, Python, Splunk, and PowerBI. Preferred Qualifications: Bachelor degree preferred in Computer Science, Computer Engineering, Information Security. Knowledge of operating system internals, OS security mitigations & understanding of Security challenges in Windows, Linux, Mac, Android & iOS platforms. Knowledge of kill-chain model, ATT&CK framework, and modern penetration testing techniques. Experience with reverse engineering, digital forensics (DFIR) or incident response, or machine learning models. Experience with system administration in a large enterprise environment including Windows and Linux servers and workstations, network administration. Experience with offensive security including tools such as Metasploit, exploit development, Open Source Intelligence Gathering (OSINT), and designing ways to breach enterprise networks. Additional advanced technical degrees or cyber security certifications such as CISSP, OSCP, CEH, or GIAC certifications. Skills Soc,Network Security,Cyber Security About UST UST is a global digital transformation solutions provider. For more than 20 years, UST has worked side by side with the world’s best companies to make a real impact through transformation. Powered by technology, inspired by people and led by purpose, UST partners with their clients from design to operation. With deep domain expertise and a future-proof philosophy, UST embeds innovation and agility into their clients’ organizations. With over 30,000 employees in 30 countries, UST builds for boundless impact—touching billions of lives in the process.
Posted 1 day ago
2.0 years
0 Lacs
India
Remote
APAC Analyst (Remote) – Security Risk Industry Location: Remote (Open ONLY to nationals/citizens of an APAC country) APAC Assistance is seeking an Analyst to join our expanding team in the security risk industry. This is a fully remote position open exclusively to nationals or permanent residents of APAC countries. As an analyst, you will support our team in monitoring, assessing, and reporting on political, security, and operational risks across the Asia-Pacific region. You will play a key role in providing timely, accurate, and actionable insights that help clients make informed decisions. Who We're Looking For: We welcome early-career professionals with the right academic background, strong research skills, and a passion for international affairs and regional security. What matters is your critical thinking ability, attention to detail, and work ethic. Key Requirements: -A bachelor’s degree in a relevant field (e.g., Political Science, International Relations, Security Studies, Asian Studies, Journalism, or similar). -A minimum of 2 years experience in a similar role in the commercial sector. -Demonstrated interest in geopolitics, conflict analysis, or regional security trends. -Strong command of written and spoken English. -Fluency in at least one major APAC language is preferred. -Strong analytical and problem-solving skills with the ability to distill complex information into concise, actionable insights. -Familiarity with open-source intelligence (OSINT) tools and research methods is an advantage. -Ability to meet tight deadlines and work independently in a virtual team environment. -Must be legally authorized to work in your country of residence within the APAC region. What You’ll Do: -Monitor news, government advisories, and other sources for real-time developments. -Conduct structured research and contribute to daily and ad-hoc reporting on security and geopolitical risks. -Help deliver clear, concise, and client-ready intelligence reports. -Collaborate with senior analysts and regional experts across APAC. Important Notes: -Only shortlisted candidates will be contacted for assessments and interviews. How to Apply: Interested candidates must submit both a CV and a cover letter through our official application form: https://forms.gle/Tti4yn94yc9GFi6K9 Only applications submitted via the form will be considered.
Posted 2 days ago
0 years
0 Lacs
Hyderabad, Telangana, India
On-site
Role description This job is centered around the following practical tasks: Security solutions management Administer and maintain DLP systems, with a focus on Code42 and Google Workspace DLP. define, implement, and fine-tune DLP policies and rules to detect and prevent unauthorized data transfers, data exfiltration, and data leakage. Analyse DLP logs and alerts to triage, investigate, and respond to potential security incidents, including identifying false positives and tuning rules for accuracy. create and maintain custom reports and dashboards to communicate DLP program effectiveness, metrics, and compliance posture Centrally administer and maintain endpoint security safeguards (Symantec Endpoint Protection) including antimalware, EDR/XDR, local firewall and web traffic filtering proxy check endpoints for common security misconfigurations and compliance to industry security baselines (e.g. CIS) participate in approval of whitelisted applications and services answer users requests regarding services and applications approvals, possible DLP exceptions, other endpoint security controls React to endpoint-related alerts and security incidents such as lost/stolen devices or ransomware infections Baseline Threat Intelligence & Incident Response Attack surface monitoring and potential risk spotting and checks Monitor data breaches, leaks and threat indicators related to our users, customers, and registered suppliers via threat intelligence tools in place Contact the affected parties and assist them with issue resolution Produce relevant metrics and reports on threats and their resolution Collaborate with IT and external SOC provider on incident-related matters Producing relevant incident metrics and high level reports Security and IT teams collaboration Processing security tickets in Jira, user/stakeholder communications Collaborating with IT and external SOC provider on relevant alerts processing including in the SIEM Contributing to security awareness user training Participating in internal security audits, producing metrics and statistics for high level reports General requirements Hybrid work environment Where necessary, readiness to respond out of business hours taking into account Grid Dynamics geography Being able to take initiative in solving security problems Self-discipline and consistency in taking care of routine tasks Being collaborative with other security team members, as well as IT and various development/engineering teams, or any users of the affected systems Technical skills Essential skills Knowledge and understanding of general information security concepts Experience administering and supporting DLP solutions, including deployment, policy configuration, incident response, and system integration. Understanding of data classification and handling requirements, and how these intersect with DLP policies and business requirements. Centralised antimalware, EDR/XDR, local firewalling and web content filtering in enterprise environments with mixed OS endpoint milieu Hands-on experience with threat intelligence, OSINT discovery, supply chain, and attack surface monitoring and alerting tools Network/system reconnaissance and vulnerability scanning MacOS/Windows/Linux, TCP/IP foundations, AWS/GCP foundations, shell scripting Non-essential, nice-to-have skills/experience Interest in adapting AI/ML solutions to automate tasks Experience with Code42 and Google Workspace DLP/Google Security Centre Experience with Symantec Endpoint Protection (full suit) Experience with SOCRadar, DarkInvader, ASM, various OSINT tools Shell scripting for automating tasks (powershell, bash, ksh) Experience with SIEMs, in particular Elastic as SIEM Experience in incident response including computer forensics Understanding data protection principles and regulatory compliance (e.g., CCPA, GDPR).
Posted 2 days ago
6.0 - 10.0 years
0 Lacs
hyderabad, telangana
On-site
At Capgemini Invent, you will play a crucial role in driving transformation by blending strategic, creative, and scientific capabilities to deliver cutting-edge solutions for our clients. Your expertise in Vulnerability Management tools such as Rapid7, Qualys, and Tenable will be instrumental in implementing and managing security vulnerabilities both on-premises and in the cloud. You will also be responsible for setting up vulnerability scanning profiles and demonstrating a strong understanding of the vulnerability management lifecycle. In addition, your role will entail in-depth knowledge across various core domains including Vulnerability Management, External Attack Surface Management, Container Scanning, Cloud Security Compliance scanning, and Security Configuration Management. It is essential for you to possess knowledge of system security vulnerabilities, remediation techniques, and tactics, as well as the ability to effectively communicate testing findings to managers and network administrators. Your proficiency in simplifying complex technology concepts for non-technical audiences will be highly valued. Your profile should showcase a good understanding of the risk score acceptance process for vulnerabilities, the ability to generate customized reports, and support in mitigating vulnerabilities. Automation knowledge in existing processes, familiarity with Zero Day Vulnerabilities, and understanding of TTPs, MITRE ATT&CK framework, CVSS, OSINT, and deception techniques are also important aspects of this role. Moreover, your comprehension of operating systems, applications, infrastructure, cloud computing services, OWASP, CVSS, MITRE ATT&CK framework, and the software development lifecycle will be beneficial. Strong oral, verbal, and written communication skills are essential for effective collaboration and sharing of insights. Working at Capgemini offers a supportive environment with flexible work arrangements that prioritize work-life balance. You will have access to career growth programs and diverse professional opportunities tailored to your development. Additionally, you can enhance your skills with valuable certifications in cutting-edge technologies like Generative AI. Capgemini is a global leader in business and technology transformation, empowering organizations to navigate the digital and sustainable world with tangible impact. With a diverse team of over 340,000 members in more than 50 countries, Capgemini leverages its 55-year heritage to unlock the value of technology for clients worldwide. From strategy and design to engineering, the company delivers end-to-end services and solutions driven by market-leading capabilities in AI, cloud, and data, complemented by deep industry expertise and a robust partner ecosystem. In 2023, Capgemini reported global revenues of 22.5 billion, reflecting its commitment to addressing the comprehensive business needs of its clients.,
Posted 2 days ago
6.0 - 10.0 years
0 Lacs
hyderabad, telangana
On-site
At Capgemini Invent, we believe difference drives change. As inventive transformation consultants, we blend our strategic, creative and scientific capabilities, collaborating closely with clients to deliver cutting-edge solutions. Join us to drive transformation tailored to our client's challenges of today and tomorrow. Informed and validated by science and data. Superpowered by creativity and design. All underpinned by technology created with purpose. Your role involves expertise in Vulnerability Management tools such as Rapid7, Qualys, and Tenable. You should have hands-on experience in implementing and managing security vulnerabilities both on-premises and in the cloud. Additionally, setting up vulnerability scanning profiles and a strong knowledge and understanding of the vulnerability management lifecycle are essential. It is crucial to have in-depth knowledge across all core domains including Vulnerability Management, External Attack Surface Management, Container Scanning, Cloud Security Compliance scanning, and Security Configuration Management. Understanding system security vulnerabilities, remediation techniques, and tactics is required. You should be able to comprehend vulnerability testing methodology and effectively communicate testing findings to managers and network administrators. Furthermore, the ability to communicate complex technology to non-tech audiences in a simple and precise manner is essential. Your Profile should include a good understanding of the risk score acceptance process of vulnerabilities, ability to create customized reports, support in the mitigation of vulnerabilities, and knowledge of automation in the existing process. Understanding of Zero Day Vulnerabilities and their process, TTPs, MITRE ATT&CK framework, CVSS, OSINT, and deception techniques are also important. You should have knowledge of operating systems, applications, infrastructure, and cloud computing services, along with an understanding of OWASP, CVSS, MITRE ATT&CK framework, and the software development lifecycle. Good oral, verbal, and written communication skills are necessary for this role. What you will love about working here is the recognition of the significance of flexible work arrangements to provide support. Whether it's remote work or flexible work hours, you will have an environment that allows for a healthy work-life balance. Career growth is at the heart of our mission, with an array of career growth programs and diverse professions crafted to support you in exploring a world of opportunities. Equip yourself with valuable certifications in the latest technologies such as Generative AI. Capgemini is a global business and technology transformation partner, helping organizations accelerate their dual transition to a digital and sustainable world while creating tangible impact for enterprises and society. With a responsible and diverse group of 340,000 team members in more than 50 countries, Capgemini is trusted by clients to unlock the value of technology to address the entire breadth of their business needs. The Group reported 2023 global revenues of 22.5 billion.,
Posted 2 days ago
12.0 years
0 Lacs
Kochi, Kerala, India
On-site
Role Description Role Proficiency: Collect information about cyberattacks and vectors attack groups new vulnerabilities and exploits and new campaigns and trends. Create of threat intelligence reports that communicate the results of the analysis – e.g. sharing information with decision-makers security officials senior corporate officials etc. Create innovative research reports. Mentor junior members of the team as well as assist the Team Lead. Outcomes Independently monitor cyber security news from the clear deep and dark web on a daily basis. Keep up to date with industry news security threats outside of their network and the intentions of potentially threatening entities. Closely follow the documented process to ensure consistent and repeatable guideline to report about threats (finished intelligence). Ensure documentation included in ThreatConnect/ CDC as predefined / agreed standards. Learn from review process for continuous improvement. Communicate and report appropriately as per defined process. Measures Of Outcomes Case studies and value delivered to CyberProof/ externally (blogs webinars) as well as implementing new research types new analysis tools. Number of threat intelligence finished reports including threat landscape and asset-based intelligence Percent of security incidents opened based on the CTI analyst’s reports. Adherence to process – validation formatting documentation improvement suggestion. Evidence of skill development including training certification etc. Collection Outputs Expected: Work with OSINT sources. Use WEBINT techniques to collect and enrich intelligence data. Develop and maintain deep web sources. Processing And Analysis Analyse the threat data into a finished report including technical recommendations MITRE ATT&CK mapping and valid IOCs. Reach out to other SOC teams (DFIR TH L2 etc) for validating and enriching your intelligence. Complete documentation including annotation in ThreatConnect / CDC to ensure audit trail as per defined standards and quality requirements. In accordance with the defined process ensure that the defined reports are created and published to stakeholders. Support The Team Assist the team lead in ensuring quality of service across the team. Seek advice from senior members of the team when in doubt. Continuous Learning innovation And Optimization Ensure completion of learning program. Lead ideas that will help innovation and optimization of processes. Continually learn new technology and stay updated on cyber threats. Conduct new types of research and recommend topics for inclusion or upgrade team workflows. Skill Examples User level skills in use of CDC ThreatConnect Sixgill IntSights VT Premium. Excellent logical problem-solving ability and analytical skills for intelligence processing and analysis Great oral and written communication skills. Ability to conduct presentation of finished intelligence to team members management clients. Ability to create innovative research reports (global trends cross clients collaboration with other teams in the company). Proficiency in data analytics tools – SQL BI reports. Proficiency in Python. Knowledge Examples Knowledge Examples Understanding of cybersecurity threat landscape. Understanding of enterprise IT Infrastructure including Networks OS Databases Web Applications etc. Experience conducting research in the areas of WEBINT OSINT social media platforms and virtual HUMINT. Experience in gathering dark web intelligence. Training / Certification in Ethical Hacking etc. Additional Comments Job Description – Threat Intelligence Analyst II - Cyber Security Experience- 12+ years Responsibilities: Focus on automation of threat hunting exercises, designated threat hunting projects, customer onboarding, build customer relation. Perform threat hunting on various enterprise assets by exploring and correlating large data sets resulting in timely notifications for customers. Enable and improve inhouse automation threat hunting projects that use Jupyter notebook, mysticpy etc Uncover novel attack techniques, monitor and catalogue changes in activity group tradecraft. Acquire new and leverage existing knowledge of attacker tools, tactics and procedures to improve the security posture of customers. Effectively engage and collaborate with partners in data science, and threat research to develop and maintain high-fidelity detection rules. Build or identify hunting tools and automation for use in the discovery of human adversaries You would be expected to support a 24/7 operation model that sometimes involves working in night shifts. Deep knowledge of the attacker landscape and rich telemetry from our sensors to perform root- cause analysis and generate custom s, ensuring that customers are well equipped to quickly respond to human adversaries identified in their unique environments. Skilled hunters harness the power of available telemtry / signals to quickly identify and report the latest human adversary behaviours, drive critical context-rich s, build new tools and automation in support of hunting objectives, and drive innovations for detecting advanced attacker tradecraft. Build strong cross team relationship with CTI, Detection engineering/UCM, automation, R&D and sales. Skilled working with extremely large data sets, using tools and scripting languages such as: Excel, SQL, Python, Splunk, and PowerBI. Preferred Qualifications: Bachelor degree preferred in Computer Science, Computer Engineering, Information Security. Knowledge of operating system internals, OS security mitigations & understanding of Security challenges in Windows, Linux, Mac, Android & iOS platforms. Knowledge of kill-chain model, ATT&CK framework, and modern penetration testing techniques. Experience with reverse engineering, digital forensics (DFIR) or incident response, or machine learning models. Experience with system administration in a large enterprise environment including Windows and Linux servers and workstations, network administration. Experience with offensive security including tools such as Metasploit, exploit development, Open Source Intelligence Gathering (OSINT), and designing ways to breach enterprise networks. Additional advanced technical degrees or cyber security certifications such as CISSP, OSCP, CEH, or GIAC certifications. Skills Soc,Network Security,Cyber Security
Posted 2 days ago
0.0 - 6.0 years
0 Lacs
Delhi
On-site
Job requisition ID :: 87024 Date: Jul 30, 2025 Location: Delhi Designation: Assistant Manager Entity: Deloitte Touche Tohmatsu India LLP Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks Preferred Knowledge Cyber Threat Intelligence Analyst will be catering a pivotal role in CTI team supporting multiple global clients for recent threat advisories, impact analysis and recommendations via sharing threat advisories coming up from Deloitte threat portals, External Threat Feeds. Demonstrates proven expertise in awareness of threats model around the globe, geographical threats impact aligning with current client’s business infrastructure. CTI analyst will process incoming malware analysis reports, APT threat actors research, zero-day vulnerabilities advisory disclosure and provide recommendations to wide array of customer base. CTI analyst should be well versed with External Attack Surface Monitoring and OSINT techniques which can be used by threat actors to map business infra recon. Member should have working knowledge of CTI toolsets for example OpenCTI, MISP, Threat Feeds, Malware Sandboxes. CTI member expected to share research findings through internal blogs, presentations and will be a pivotal participant in developing threat intelligence cycle. Knowledge of IOC lifecycle management, PIR (Priority Intelligence Requirements) and Threat Modelling. Ability to automate manual and repetitive tasks such as IOC revalidation, IOC extraction, integration with existing tools and technologies and designing of threat intel playbooks/ workflows through scripting knowledge of Python/Bash etc. Familiarity with SIGMA, YARA and other open Standard CTI formats (Openc2, STIX, TAXII) Provide intelligence briefings to wide array of client base on threats or threat actors and risk they bring to the active geographical environment. CTI analyst will participate in incident response process on an as needed basis to prepare recommendations, analytical and remediation instructions to assist customers. Provide dashboard and monthly threat intel reports related to Incidents detected for governance model. Maintain through documentation of cyber threats, threat vectors and attack trends consumptions aligning to threat actors TTPs. Provide OSINT analysis as in when required via available dark web portals, brand monitoring solutions, External Attack Surface Monitoring control sets. Required Professional Experience Overall experience of 4-6 years in intelligence studies, threat actor profiling, cyber threat intelligence. Strong understanding of corporate solutions, attack patterns and cyber kill chain. Experienced with threat intelligence platforms will be value addition like Recorded Future, Threat Connect, Maltego or similar. How you’ll grow Connect for impact Our exceptional team of professionals across the globe are solving some of the world’s most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report. Empower to lead You can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership. Inclusion for all At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters. Drive your career At Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte. Everyone’s welcome… entrust your happiness to us Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here’s a glimpse of things that are in store for you. Interview tips We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you’re applying to. Check out recruiting tips from Deloitte professionals. *Caution against fraudulent job offers*: We would like to advise career aspirants to exercise caution against fraudulent job offers or unscrupulous practices. At Deloitte, ethics and integrity are fundamental and not negotiable. We do not charge any fee or seek any deposits, advance, or money from any career aspirant in relation to our recruitment process. We have not authorized any party or person to collect any money from career aspirants in any form whatsoever for promises of getting jobs in Deloitte or for being considered against roles in Deloitte. We follow a professional recruitment process, provide a fair opportunity to eligible applicants and consider candidates only on merit. No one other than an authorized official of Deloitte is permitted to offer or confirm any job offer from Deloitte. We advise career aspirants to exercise caution. In this regard, you may refer to a more detailed advisory given on our website at: https://www2.deloitte.com/in/en/careers/advisory-for-career-aspirants.html?icid=wn_
Posted 3 days ago
0 years
0 Lacs
Gurgaon
Remote
Ankura is a team of excellence founded on innovation and growth. Location: Conditional Remote / Gurgaon Hours: 40 hours a week Reporting: Director - Threat Detection Operations (TDO) Duties include providing On-Job Training to fellow Senior Analysts and Analysts, continuous monitoring of Security Information Event Management (SIEM), EDR, XDR and related platforms for correlated events and alerts and working with the client to take action. Senior Analysts leverage events to determine the impact, document possible causes, and provide useful information to clients. A deep understanding of various commercial and open-source network sensors, intrusion detection systems, and event log correlation engines is required as senior analysts are expected to deliver enhanced threat awareness and knowledge through research and continuous improvement of use cases, signatures, and metrics. Expected to help automate anomaly detection and alerting while documenting security incidents, processes, investigations, and remediation efforts. Senior Analysts are also expected to maintain open communication and visibility with their team members, Directors, and Clients. Usually, employees will be permitted to work remotely in the current operational setup however that setup may change based on company and/or business needs, with or without notice. It may also be considered a conditional privilege as the employees are personally responsible to maintain uninterrupted availability and communication via all official channels throughout their designated shifts. If the employee's performance cannot be satisfactorily ascertained by their manager or the employee is unable to adapt to work without disturbance, they may be called upon to work out of the company’s office. CAPABILITIES Knowledge of IR process, ticketing tools, Knowledgeable in various IR response commands related to Windows, Linux Strong knowledge on advanced attack techniques related to Endpoints and servers, Threat hunting using EDR/XDR. Experience in handling latest attack techniques LOLBAS, fileless malware etc. Experience in monitor globally emerging threats, vulnerabilities, malicious activities etc. research about the same and reports to concerned teams and management for proactive actions. Must have knowledge of various OSINT tools: VirusTotal, Cisco Talos Intelligence, IBM X-force Exchange, URL.io etc. during the investigation of security alerts. Capable to handle a team of L1 analysts, impart training etc Must have experience of Vulnerability management to identify emerging risks in organization's environment using Qualys, Nessus, MS-Defender etc Knowledgeable about Automation and SOAR Must have the necessary experience to conduct initial triage and in depth analysis of security events and incidents; determine the priority, criticality, and impact; facilitate communication within the client's SOC, escalate to the for containment and remediation, and document/journal progress throughout the Incident Response Lifecycle within the respective service level objectives. Required to have experience in conducting research analysis and data gathering requirements to present in a report format. Should be detail-oriented and able to work independently and communicate effectively both verbally and in writing.Must be flexible enough to work in a 24x7 rotational shift setup, including overnight, weekend, and national holidays. TECHNICAL Emerging SIEM/XDR such as MS Azure Sentinel, SentinelOne Experience with security tools: Nessus, Burpsuite, Acunetix, Kali Linux Strong knowledge on XDR tools such as Sentinel One, Cortex, CrowdStrike, Microsoft etc Understanding of KQL, Lucene, Python, and/or other similar programming/query/scripting languages Proficient in finetuning detection rules of XDR, creation of SOPs, Playbooks for various scenarios and techniques EDUCATION, EXPERINCE, TRAINING & CERTIFICATIONS Minimum Experince in SOC/IR/VM 4 yrs plus Preferred to have a degree in CS/IT or a Masters's Diploma in the field of IT Security. Certifications such as CEH, Security+ CHFI,ACE, and specific to vendor XDR tools SentinelOne cortex, Microsoft CrowdStrike etc COMMUNICATION Comfortable working in a remote work environment including web-based team management and collaboration applications, and time-keeping systems e.g. Slack, Microsoft Teams, Intapp, and Workday. Ability to communicate complex ideas effectively, both verbally and in writing in English and the local office language(s) Able to provide reports showing progress or achievement of assigned goals and responsibilities as required. Must be an active listener and ask questions of others when clarity is needed Ability to gain an understanding of client needs and apply analytic reasoning Demonstrates proactive engagement in meetings and process discussions KEY PERFORMANCE INDICATORS Analyze client networks for threats using analytical platforms for event monitoring such as NSM, SIEM, UEBA, ETDR. Deliver client reports based on analyses that are timely, high quality, and accurate. Understand and support incident response and triage Improve reporting to avoid ‘analysis paralysis’. Develop new skills within analytical platforms INDIVIDUAL & TEAMWORK Must be able to effortlessly switch between independent and team-based work Understands that the work product is dependent on team efforts and remains responsive to internal and external deadlines Able to share expertise and experience with team members to encourage growth and shared success Able to maintain focus and attention to detail for sustained periods of time Engaged in supporting the development and growth of all team members GROWTH MINDSET Can receive and provide feedback in a constructive manner that leads to the growth of self and others. Displays perseverance of effort and passion for a long-term goal and end state. Works well under timelines and puts in extra effort as required to meet timelines. Self-motivated to identify areas for team & process improvement and collaborate with others to develop creative solutions LEADERSHIP TRAITS Willing to adapt leadership skills to support larger and more complex projects. Work product for self and team is consistently of excellent quality and efficiency. Respectful and professional in all interactions with team members, clients, and colleagues. Maintains composure and calm disposition under high-pressure or stressful circumstances. #LI-JK1 Ankura is an Affirmative Action and Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against based on disability. Equal Employment Opportunity Posters, if you have a disability and believe you need a reasonable accommodation to search for a job opening, submit an online application, or participate in an interview/assessment, please email accommodations@ankura.com or call toll-free +1.312-583-2122. This email and phone number are created exclusively to assist disabled job seekers whose disability prevents them from being able to apply online. Only messages left for this purpose will be returned. Messages left for other purposes, such as following up on an application or technical issues unrelated to a disability, will not receive a response.
Posted 3 days ago
10.0 - 14.0 years
0 Lacs
karnataka
On-site
CYFIRMA is a threat discovery and Cyber intelligence platform company that offers industry-disrupting solutions in the cybersecurity and threat intelligence category with innovative ways of deciphering threats. The company applies Cyber intelligence across all layers, including business controls. As a Cyber Threat Intelligence Lead/Manager at CYFIRMA, you will be responsible for conducting in-depth research on nation-state threat actors, campaigns, and malware from various sources, including public and dark/deep web. Your primary task will be to generate predictive and relevant threat intelligence for clients. Additionally, you will be required to outline risk scenarios and recommend actions based on the threat landscape to help clients make informed decisions regarding threat intelligence information consumption. You will also be expected to present research findings, reports, and advisories in both public conferences/seminars/blogs and private client meetings. Collaboration with international teams to enhance research, service operations, and service platform development is a crucial aspect of this role. The ideal candidate for this position should possess at least 10-12 years of experience in cyber threat intelligence research, incident response, forensic analysis, malware research, or EDR/SIEM event analysis (tier 2 or higher). Additionally, a minimum of 10-12 years of experience in OSINT or the usage of paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, etc., is required. Proficiency in creating and enhancing the strategy for threat intelligence research, process automation, knowledge sharing, and training other team members is essential. Moreover, the ability to develop and write scripts/programs from scratch using at least one programming language such as python, perl, ruby, php, javascript, C, C++, C#, etc., is highly desirable. Strong communication skills are a must for writing and presenting technical documents, blogs, reports, and papers in both public conferences and private client meetings. A flexible mindset and a willingness to collaborate with various teams, including pre-sales, partner alliances, marketing, customer success, product management, etc., on local and international levels, are essential for success in this role. Proficiency in English, including reading, writing, and speaking, is required. This is a client-facing role that will be conducted remotely. The qualification required for this position is a Bachelors's degree in computer science/IT or an equivalent field, along with a security certification (GCTI, CHFI, CEH, Security +, etc.). The relevant experience expected for this role is 10 to 12 years, and the position will report to the Vertical SVP or a similar authority. Join CYFIRMA and be a part of a team dedicated to revolutionizing cybersecurity and threat intelligence solutions.,
Posted 4 days ago
0 years
0 Lacs
Gurgaon, Haryana, India
Remote
Ankura is a team of excellence founded on innovation and growth. Location: Conditional Remote / Gurgaon Hours: 40 hours a week Reporting: Director - Threat Detection Operations (TDO) Duties include providing On-Job Training to fellow Senior Analysts and Analysts, continuous monitoring of Security Information Event Management (SIEM), EDR, XDR and related platforms for correlated events and alerts and working with the client to take action. Senior Analysts leverage events to determine the impact, document possible causes, and provide useful information to clients. A deep understanding of various commercial and open-source network sensors, intrusion detection systems, and event log correlation engines is required as senior analysts are expected to deliver enhanced threat awareness and knowledge through research and continuous improvement of use cases, signatures, and metrics. Expected to help automate anomaly detection and alerting while documenting security incidents, processes, investigations, and remediation efforts. Senior Analysts are also expected to maintain open communication and visibility with their team members, Directors, and Clients. Usually, employees will be permitted to work remotely in the current operational setup however that setup may change based on company and/or business needs, with or without notice. It may also be considered a conditional privilege as the employees are personally responsible to maintain uninterrupted availability and communication via all official channels throughout their designated shifts. If the employee's performance cannot be satisfactorily ascertained by their manager or the employee is unable to adapt to work without disturbance, they may be called upon to work out of the company’s office. Capabilities Knowledge of IR process, ticketing tools, Knowledgeable in various IR response commands related to Windows, Linux Strong knowledge on advanced attack techniques related to Endpoints and servers, Threat hunting using EDR/XDR. Experience in handling latest attack techniques LOLBAS, fileless malware etc. Experience in monitor globally emerging threats, vulnerabilities, malicious activities etc. research about the same and reports to concerned teams and management for proactive actions. Must have knowledge of various OSINT tools: VirusTotal, Cisco Talos Intelligence, IBM X-force Exchange, URL.io etc. during the investigation of security alerts. Capable to handle a team of L1 analysts, impart training etc Must have experience of Vulnerability management to identify emerging risks in organization's environment using Qualys, Nessus, MS-Defender etc Knowledgeable about Automation and SOAR Must have the necessary experience to conduct initial triage and in depth analysis of security events and incidents; determine the priority, criticality, and impact; facilitate communication within the client's SOC, escalate to the for containment and remediation, and document/journal progress throughout the Incident Response Lifecycle within the respective service level objectives. Required to have experience in conducting research analysis and data gathering requirements to present in a report format. Should be detail-oriented and able to work independently and communicate effectively both verbally and in writing.Must be flexible enough to work in a 24x7 rotational shift setup, including overnight, weekend, and national holidays. TECHNICAL Emerging SIEM/XDR such as MS Azure Sentinel, SentinelOne Experience with security tools: Nessus, Burpsuite, Acunetix, Kali Linux Strong knowledge on XDR tools such as Sentinel One, Cortex, CrowdStrike, Microsoft etc Understanding of KQL, Lucene, Python, and/or other similar programming/query/scripting languages Proficient in finetuning detection rules of XDR, creation of SOPs, Playbooks for various scenarios and techniques EDUCATION, EXPERINCE, TRAINING & CERTIFICATIONS Minimum Experince in SOC/IR/VM 4 yrs plus Preferred to have a degree in CS/IT or a Masters's Diploma in the field of IT Security. Certifications such as CEH, Security+ CHFI,ACE, and specific to vendor XDR tools SentinelOne cortex, Microsoft CrowdStrike etc COMMUNICATION Comfortable working in a remote work environment including web-based team management and collaboration applications, and time-keeping systems e.g. Slack, Microsoft Teams, Intapp, and Workday. Ability to communicate complex ideas effectively, both verbally and in writing in English and the local office language(s) Able to provide reports showing progress or achievement of assigned goals and responsibilities as required. Must be an active listener and ask questions of others when clarity is needed Ability to gain an understanding of client needs and apply analytic reasoning Demonstrates proactive engagement in meetings and process discussions KEY PERFORMANCE INDICATORS Analyze client networks for threats using analytical platforms for event monitoring such as NSM, SIEM, UEBA, ETDR. Deliver client reports based on analyses that are timely, high quality, and accurate. Understand and support incident response and triage Improve reporting to avoid ‘analysis paralysis’. Develop new skills within analytical platforms INDIVIDUAL & TEAMWORK Must be able to effortlessly switch between independent and team-based work Understands that the work product is dependent on team efforts and remains responsive to internal and external deadlines Able to share expertise and experience with team members to encourage growth and shared success Able to maintain focus and attention to detail for sustained periods of time Engaged in supporting the development and growth of all team members GROWTH MINDSET Can receive and provide feedback in a constructive manner that leads to the growth of self and others. Displays perseverance of effort and passion for a long-term goal and end state. Works well under timelines and puts in extra effort as required to meet timelines. Self-motivated to identify areas for team & process improvement and collaborate with others to develop creative solutions LEADERSHIP TRAITS Willing to adapt leadership skills to support larger and more complex projects. Work product for self and team is consistently of excellent quality and efficiency. Respectful and professional in all interactions with team members, clients, and colleagues. Maintains composure and calm disposition under high-pressure or stressful circumstances. Ankura is an Affirmative Action and Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against based on disability. Equal Employment Opportunity Posters, if you have a disability and believe you need a reasonable accommodation to search for a job opening, submit an online application, or participate in an interview/assessment, please email accommodations@ankura.com or call toll-free +1.312-583-2122. This email and phone number are created exclusively to assist disabled job seekers whose disability prevents them from being able to apply online. Only messages left for this purpose will be returned. Messages left for other purposes, such as following up on an application or technical issues unrelated to a disability, will not receive a response.
Posted 4 days ago
6.0 - 10.0 years
0 Lacs
Bengaluru, Karnataka, India
Remote
Role Overview We are looking for a confident Security Engineer/Researcher position with experience in IT-Security for our Core Research labs in India. McAfee believes that no one person, product, or organization can fight cybercrime alone. It's why we rebuilt McAfee around the idea of working together. Life at McAfee is full of possibility. You’ll have the freedom to explore challenges, take smart risks, and reach your potential in one of the fastest-growing industries in the world. You’ll be part of a team that supports and inspires you. This is a hybrid position based in Bangalore. You must be within a commutable distance from the location. You will be required to be onsite on an as-needed basis; when not working onsite, you will work remotely from your home location. About The Role Understand threat telemetry trends and identify patterns to reduce time to detect. Develop automation to harvest malware threat intelligence from various sources such as product telemetry, OSINT, Dark Web monitoring, spam monitoring, etc. Develop early identification and alert systems for threats based on various online platforms and product telemetry. Utilize various data mining tools that analyze data inline based on intelligence inputs. Analyze malware communication and techniques to find Indicators of Compromise (IOC) or Indicators of Attack (IOA). Authoring descriptions for malware either via McAfee Virus Information Library, Threat Advisories, Whitepapers, or Blogs. About You You should have 6 to 10 years of experience as a security/threat/malware analyst. You should have Knowledge of programming languages like Python and its packages like NumPy, Matplotlib, and Seaborn is desirable. Data source accesses like Spark and SQL are desirable. Machine Learning knowledge is added advantage. Familiarity with UI & dashboard tools like Jupyter and Databricks is an added advantage. Company Overview McAfee is a leader in personal security for consumers. Focused on protecting people, not just devices, McAfee consumer solutions adapt to users’ needs in an always online world, empowering them to live securely through integrated, intuitive solutions that protects their families and communities with the right security at the right moment. Company Benefits And Perks We work hard to embrace diversity and inclusion and encourage everyone at McAfee to bring their authentic selves to work every day. We offer a variety of social programs, flexible work hours and family-friendly benefits to all of our employees. Bonus Program Pension and Retirement Plans Medical, Dental and Vision Coverage Paid Time Off Paid Parental Leave Support for Community Involvement We're serious about our commitment to diversity which is why McAfee prohibits discrimination based on race, color, religion, gender, national origin, age, disability, veteran status, marital status, pregnancy, gender expression or identity, sexual orientation or any other legally protected status.
Posted 4 days ago
3.0 - 5.0 years
10 - 17 Lacs
Pune, Maharashtra, India
On-site
What You'll Do This security analyst will be part of a team tasked with identifying, tracking and verifying the remediation of vulnerabilities in internal and external applications and systems. This role involves performing deep-dive analysis of vulnerabilities, operating vulnerability scanning tools, and building relationships with other groups within the IT organization. Monitor for vulnerabilities within applications, endpoints, databases, networking, and mobile and cloud services. Conduct continuous discovery, vulnerability assessment and remediation status of enterprise-wide assets. Advise employees responsible for remediation on the best reduction and remediation practices Review and analyze vulnerability data to identify trends and patterns Regularly report on the state of vulnerabilities, including their criticality, exploit probability, business impact, and remediation strategies. Serve as a point of contact for new and existing vulnerability-related issues. Provide vulnerability education and guidance to stakeholders, developers, IT and business leaders as needed. Maintain documentation related to vulnerability policies and procedures. Perform other duties as assigned. Qualifications Bachelor's degree in a technical discipline 3-5 years of experience in security operations, vulnerability management or IT operations Skills Ability to analyze and understand vulnerabilities and exploits Proficiency with commercial and open source vulnerability management solutions. Understanding of TTPs, MITRE ATT&CK framework, CVSS, OSINT, and deception techniques. Understanding of operating systems, applications, infrastructure, and cloud computing services. Understanding of OWASP, CVSS, MITRE ATT&CK framework, and the software development lifecycle. Capacity to comprehend complex technical infrastructure, managed services, and third-party dependencies. Preferably some experience with vulnerability management across AWS, Azure, or Google cloud Platform. Experience in threat hunting, adversary emulation, or red teaming exercises is a plus. Strong communication skills: Ability to communicate effectively across all levels of the organization. Project management skills: Strong project management, multitasking, and organizational skills.
Posted 5 days ago
0 years
0 Lacs
Delhi, India
On-site
We are looking to hire an Associate Consultant to enhance our leading market position and provide innovative solutions to unique challenges faced by the clients in the market. In this role, the Associate Consultant will provide investigative and professional advisory services by conducting standard public records research and human source enquiries for clients investing and operating in the South Asia region. Tasks & responsibilities: - Conduct thorough OSINT and public record research and overt enquiries in English language - Process and evaluate human source intelligence gathered throughout the project lifecycle - Work closely with project leaders and editors to support the production of high-quality, client-ready intelligence reports - Support the production of client-ready proposals Requirements - At least two years' experience in a related industry, such as but not limited to: financial services, journalism, legal, professional services consulting, government/government affairs, policy, academia - Has a keen interest in and strong understanding of political and business trends across South Asia - Excellent research and writing skills. Ability to summarise, process and communicate information clearly - Ability to think critically and unravel complex information with an investigative mindset - Written and spoken fluency in English
Posted 5 days ago
5.0 years
0 Lacs
Bengaluru, Karnataka, India
On-site
Job Title: Attack Surface Management Analyst Job Location: UniOps Bangalore About Unilever Be part of the world’s most successful, purpose-led business. Work with brands that are well-loved around the world, that improve the lives of our consumers and the communities around us. We promote innovation, big and small, to make our business win and grow; and we believe in business as a force for good. Unleash your curiosity, challenge ideas and disrupt processes; use your energy to make this happen. Our brilliant business leaders and colleagues provide mentorship and inspiration, so you can be at your best. Every day, nine out of ten Indian households use our products to feel good, look good and get more out of life – giving us a unique opportunity to build a brighter future. Every individual here can bring their purpose to life through their work. Join us and you’ll be surrounded by inspiring leaders and supportive peers. Among them, you’ll channel your purpose, bring fresh ideas to the table, and simply be you. As you work to make a real impact on the business and the world, we’ll work to help you become a better you. About Uniops Unilever Operations (UniOps) is the global technology and operations engine of Unilever offering business services, technology, and enterprise solutions. UniOps serves over 190 locations and through a network of specialized service lines and partners delivers insights and innovations, user experiences and end-to-end seamless delivery making Unilever Purpose Led and Future Fit. Unilever is one of the world’s leading consumer goods companies with operations in over 190 countries and serving 3.4 billion consumers every day. Unilever delivers best in class performance with market making, unmissably superior brands which include Dove, Knorr, Domestos, Hellmann’s, Marmite and Lynx. Our strategy beings with a purpose that places our consumers at the heart of everything we do, “Brighten everyday life for all”. Role Purpose This role supports the Threat Intelligence & EASM Lead in identifying, monitoring, and managing Unilever’s external digital footprint. The EASM Analyst will leverage open-source intelligence (OSINT), commercial EASM platforms, and reconnaissance tools to discover, assess, and reduce Unilever’s exposure to external cyber threats. Role Summary The External Attack Surface Management (EASM) Analyst plays a critical role in Unilever’s proactive cybersecurity strategy by continuously identifying, analyzing, and mitigating risks associated with the organization’s internet-facing assets. As digital transformation accelerates and cloud adoption expands, the external attack surface becomes increasingly dynamic and complex. This role is designed to provide visibility into that evolving landscape and ensure that Unilever’s digital perimeter is secure, monitored, and well-managed. The analyst will be responsible for leveraging a combination of commercial EASM platforms (such as Mandiant, Wiz, and Qualys) and open-source reconnaissance tools (like Shodan, FOFA, and Censys) to discover unknown or unmanaged assets, detect misconfigurations, and identify potential vulnerabilities. This includes domains, IP addresses, cloud services, APIs, and third-party integrations that may be exposed to the internet. The EASM Analyst will work closely with Threat Intelligence, Vulnerability Management, and Incident Response teams to contextualize findings, prioritize risks, and support remediation efforts. They will also contribute to the development of automated discovery and alerting mechanisms, ensuring that new exposures are detected in near real-time. In addition to technical responsibilities, the role requires strong communication and collaboration skills to engage with asset owners, IT teams, and business stakeholders across the organization. The analyst will help drive awareness of external risks, support secure asset lifecycle management, and contribute to the overall maturity of Unilever’s cyber defense capabilities. Main Accountabilities External Asset Discovery & Mapping: Use EASM tools (e.g., Mandiant, Wiz, Qualys) to identify and catalog Unilever’s external-facing assets. Perform continuous monitoring to detect changes in the external attack surface. Reconnaissance & Threat Identification Utilize OSINT and reconnaissance tools (e.g., Shodan, FOFA, Censys) to identify exposed services, misconfigurations, and potential vulnerabilities. Correlate findings with threat intelligence to assess risk and prioritize remediation. Risk Assessment & Reporting Collaborate with vulnerability management and security operations to triage and remediate high-risk exposures. Provide regular reports and dashboards on EASM findings, trends, and KPIs. Collaboration & Process Improvement Work with IT and cloud teams to validate asset ownership and ensure secure configurations. Contribute to the development of EASM processes, playbooks, and automation strategies. Skills Key Skills and Relevant Experience Strong understanding of internet protocols, DNS, SSL/TLS, and cloud infrastructure. Proficiency with EASM and OSINT tools (e.g., Mandiant, Wiz, Qualys, Shodan, FOFA). Ability to analyze large datasets and identify patterns or anomalies. Excellent communication skills to convey technical findings to non-technical stakeholders. Familiarity with vulnerability management and threat intelligence workflows. Experience 3–5 years of experience in cybersecurity, with at least 1–2 years in EASM, threat intelligence, or vulnerability management. Experience with cloud platforms (Azure, AWS, GCP) and their security configurations. Knowledge of security frameworks such as MITRE ATT&CK, NIST CSF, or CIS Controls. Relevant certifications (e.g., CEH, OSCP, Security+, GIAC GOSI) are a plus. Note: "All official offers from Unilever are issued only via our Applicant Tracking System (ATS). Offers from individuals or unofficial sources may be fraudulent—please verify before proceeding."
Posted 1 week ago
6.0 years
0 Lacs
New Delhi, Delhi, India
On-site
We are a Series A Funded New Age Information Security & Data Analytics Company and we take pride in the fact that we have been delivering value to our customers with our innovative offerings and helping them adopt a variety of our security solutions that are based on cutting edge technologies like Artificial Intelligence, Predictive Intelligence, Facial Biometrics and so on. We are among the top 5 Cyber excellence companies globally (Holger Schulze awards) and have won similar recognitions at National and International arenas. To our credit, more than 100 customers in India already trust us and the list is only growing. Exciting things are happening at Innefu and we are all game for a big leap forward. Tasks We are seeking an experienced and strategic Product Manager to join our team and lead the development and management of our OSINT (Open-Source Intelligence) and Data Analytics/Visualization product portfolio. The successful candidate will be responsible for driving the product strategy, defining features, and ensuring the successful delivery of high-quality solutions that meet our customers' evolving needs. Requirements Product Strategy: Develop and articulate a clear product strategy for OSINT and Data Analytics/Visualization products in alignment with the company's overall vision and goals. Conduct market research to identify emerging trends, competitor offerings, and customer needs to inform product roadmap decisions. Product Development: Collaborate with cross-functional teams, including engineering, design, and data science, to define and prioritize features for product development. Lead the end-to-end product development lifecycle, from concept to delivery, ensuring timely and high-quality releases. Stakeholder Collaboration: Work closely with sales, marketing, and customer support teams to understand customer feedback, market demands, and competitive landscape, and incorporate these insights into product planning. Engage with key stakeholders to gather requirements and ensure alignment between product development and business objectives. Data Analytics and Visualization: Drive the development of advanced data analytics using Artificial Intelligence and visualization features, ensuring our products provide actionable insights and a superior user experience. Stay informed about the latest trends and technologies in data analytics and visualization to keep our products at the forefront of innovation. Product Launch and Adoption: Develop go-to-market strategies and collaborate with marketing teams to execute successful product launches. Work with sales teams to drive product adoption, providing necessary training and support materials. Preferred Skills: Minimum 6 years’ experience in product management, with a focus on OSINT and Data Analytics/Visualization products. Strong understanding of Information Security technologies, open-source ecosystems and data analytics concepts. Demonstrated ability in Data Analytics product Development, product roadmap and planning. Familiarity with agile development methodologies and experience with cloud-based solutions and services. Knowledge of machine learning and artificial intelligence concepts and should have worked closely with government institutions/organization. If you are passionate about driving innovation in OSINT and Data Analytics/Visualization products and are excited to join a dynamic team, we invite you to apply. Please submit your resume and a cover letter detailing your relevant experience and achievements. Benefits *Advanced Technology exposure - Artificial Intelligence *Five day work(Monday - Friday) *Medical and Health Insurance
Posted 1 week ago
0 years
0 Lacs
Gurugram, Haryana, India
On-site
About The Role Grade Level (for internal use): 07 You’ll be part of the Economic and Country Risk - OSINT team responsible for using hybrid machine-human sources to collect and enhance data about global security and political risks and using that to power a range of innovative predictive applications to better understand what is happening and changing in the world. Monitor and collect key political and global security events across assigned countries, ensuring comprehensive coverage of critical developments. Utilize licensed platforms and OSINT methodologies to systematically identify and extract relevant intelligence events on a global scale. Assess and verify the authenticity, credibility, and reliability of sources before integrating events into the intelligence database. Draft and publish well-structured, analytical intelligence summaries that accurately capture key event details. Ensure precise attribution of collected events, maintaining consistency in event categorization and metadata tagging. Conduct quality control checks on all collected information, identifying inconsistencies and ensuring adherence to data accuracy standards. Continuously identify and integrate new sources, with a focus on primary, region-specific, and high-reliability intelligence channels. Collaborate to contextualize terrorism data into wider security risk frameworks and client deliverables. Support research initiatives and provide analytical assistance for special projects as required by the business. Strictly adhere to standard operating procedures (SOPs) for data collection, categorization, and processing, ensuring compliance with organizational guidelines. Maintain and update documentation for assigned countries, ensuring accuracy and completeness in the intelligence collection plan. Support operations across flexible shifts, including on public holidays, any other S&P Global provided holidays, and on weekends (during emergency crises like protests/riots/or any other political violence in the assigned region/country) Education Degree in International Relations, Political Science, or a similar field Competencies Fluent in one or more - French, Spanish, Arabic, Russian, Mandarin, South East Asian language preferred, with excellent written and verbal communication skills. Broad knowledge of geopolitical affairs and global awareness of influences on business goals and strategies Excellent interpersonal skills and ability to work in a collaborative environment Excellent Computer and Analytical skills Excellent attention to detail Excellent command of the English Language (written and spoken) Knowledge and understanding of different cultures and regions What’s In It For You? Our Purpose Progress is not a self-starter. It requires a catalyst to be set in motion. Information, imagination, people, technology–the right combination can unlock possibility and change the world. Our world is in transition and getting more complex by the day. We push past expected observations and seek out new levels of understanding so that we can help companies, governments and individuals make an impact on tomorrow. At S&P Global we transform data into Essential Intelligence®, pinpointing risks and opening possibilities. We Accelerate Progress. Our People We're more than 35,000 strong worldwide—so we're able to understand nuances while having a broad perspective. Our team is driven by curiosity and a shared belief that Essential Intelligence can help build a more prosperous future for us all. From finding new ways to measure sustainability to analyzing energy transition across the supply chain to building workflow solutions that make it easy to tap into insight and apply it. We are changing the way people see things and empowering them to make an impact on the world we live in. We’re committed to a more equitable future and to helping our customers find new, sustainable ways of doing business. We’re constantly seeking new solutions that have progress in mind. Join us and help create the critical insights that truly make a difference. Our Values Integrity, Discovery, Partnership At S&P Global, we focus on Powering Global Markets. Throughout our history, the world's leading organizations have relied on us for the Essential Intelligence they need to make confident decisions about the road ahead. We start with a foundation of integrity in all we do, bring a spirit of discovery to our work, and collaborate in close partnership with each other and our customers to achieve shared goals. Benefits We take care of you, so you can take care of business. We care about our people. That’s why we provide everything you—and your career—need to thrive at S&P Global. Our Benefits Include Health & Wellness: Health care coverage designed for the mind and body. Flexible Downtime: Generous time off helps keep you energized for your time on. Continuous Learning: Access a wealth of resources to grow your career and learn valuable new skills. Invest in Your Future: Secure your financial future through competitive pay, retirement planning, a continuing education program with a company-matched student loan contribution, and financial wellness programs. Family Friendly Perks: It’s not just about you. S&P Global has perks for your partners and little ones, too, with some best-in class benefits for families. Beyond the Basics: From retail discounts to referral incentive awards—small perks can make a big difference. For more information on benefits by country visit: https://spgbenefits.com/benefit-summaries Global Hiring And Opportunity At S&P Global At S&P Global, we are committed to fostering a connected and engaged workplace where all individuals have access to opportunities based on their skills, experience, and contributions. Our hiring practices emphasize fairness, transparency, and merit, ensuring that we attract and retain top talent. By valuing different perspectives and promoting a culture of respect and collaboration, we drive innovation and power global markets. Recruitment Fraud Alert If you receive an email from a spglobalind.com domain or any other regionally based domains, it is a scam and should be reported to reportfraud@spglobal.com. S&P Global never requires any candidate to pay money for job applications, interviews, offer letters, “pre-employment training” or for equipment/delivery of equipment. Stay informed and protect yourself from recruitment fraud by reviewing our guidelines, fraudulent domains, and how to report suspicious activity here. Equal Opportunity Employer S&P Global is an equal opportunity employer and all qualified candidates will receive consideration for employment without regard to race/ethnicity, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, marital status, military veteran status, unemployment status, or any other status protected by law. Only electronic job submissions will be considered for employment. If you need an accommodation during the application process due to a disability, please send an email to: EEO.Compliance@spglobal.com and your request will be forwarded to the appropriate person. US Candidates Only: The EEO is the Law Poster http://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf describes discrimination protections under federal law. Pay Transparency Nondiscrimination Provision - https://www.dol.gov/sites/dolgov/files/ofccp/pdf/pay-transp_%20English_formattedESQA508c.pdf 20 - Professional (EEO-2 Job Categories-United States of America), DTMGOP203 - Entry Professional (EEO Job Group), SWP Priority – Ratings - (Strategic Workforce Planning) Job ID: 317097 Posted On: 2025-07-24 Location: Gurgaon, Haryana, India
Posted 1 week ago
10.0 - 14.0 years
0 Lacs
karnataka
On-site
CYFIRMA is a threat discovery and Cyber intelligence platform company that provides industry-disrupting solutions in the cybersecurity and threat intelligence domain, focusing on innovative ways to decode threats across all layers, including business controls. We specialize in: - Providing multi-dimensional and actionable strategic, management, and tactical cyber threat visibility and intelligence. - Anticipating cyberattacks that are most likely to occur in your industry and IT environment. - Delivering potential cyber-attack insights at the planning stage rather than the execution and exploitation phase. - Employing a predictive and deep understanding of threats through our unique Outside-In approach. We are currently seeking a dynamic individual with hands-on experience in threat intelligence research, malware analysis, forensic investigation, and/or security consulting to join our research team in the role of Cyber Threat Intelligence Lead/Manager based in Bangalore. **Role and Responsibility:** - Conduct in-depth research on nation-state threat actors, campaigns, and malware from public and dark/deep web sources to generate predictive and relevant threat intelligence for clients. - Develop risk scenarios and recommend actions based on the threat landscape to assist clients in consuming threat intelligence information effectively. - Present research findings, reports, and advisories at public conferences, seminars, blogs, etc., as well as in private client meetings. - Collaborate with international teams to enhance research, service operations, and service platform development. **Skills & Experience:** - Minimum 10-12 years of experience in cyber threat intelligence research, incident response, forensic analysis, malware research, or EDR/SIEM event analysis (tier 2 or higher). - Minimum 10-12 years of experience in OSINT or paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, etc. - Proficiency in creating and enhancing the strategy for threat intelligence research, process automation, knowledge sharing, and training other team members. - Ability to develop and script programs from scratch using programming languages like python, perl, ruby, php, javascript, C, C++, C#, etc. - Strong skills in writing and presenting technical documents, blogs, reports, and papers for public conferences and private client meetings. - Adaptable mindset with a keen willingness to collaborate with various teams such as pre-sales, partner alliances, marketing, customer success, product management, etc., locally and internationally. - Fluent in English language for reading, writing, and speaking. **Client Facing Role:** Remotely **Qualification:** - Bachelor's degree in computer science/IT or equivalent. - Security certification (GCTI, CHFI, CEH, Security +, etc.). **Industry:** Cyber Security **Relevant Experience:** 10 to 12 Years **Reporting to:** Vertical SVP or similar,
Posted 1 week ago
10.0 - 14.0 years
0 Lacs
karnataka
On-site
As a Consultant (CSM) at CYFIRMA, you will play a crucial role in customer onboarding, technical support, account escalations, customer renewals, upsell campaigns, and establishing customer support practices. Your primary responsibility will be to ensure new customers are efficiently onboarded to CYFIRMA's products and services, guiding them to realize ROI promptly. In this role, you will need to have a deep understanding of CYFIRMA's product and service offerings to provide technical support and training to customers. Your focus will be on educating customers on the flexibility and capabilities of CYFIRMA's solutions, aligning them with their business needs and plans. Additionally, you will handle account escalations, ensuring timely responses to alerts, red flags, or feedback reported by customers. Moreover, you will be responsible for customer renewals, driving upsell campaigns to increase the lifetime value of CYFIRMA's customers. Periodic health checks of customer accounts will be necessary to ensure customer engagement and satisfaction. You will collaborate with international teams to enhance research, service operations, and platform development. To excel in this role, you should have at least 10 years of experience in managing customers and accounts in the cybersecurity domain. Proficiency in customer service practices, technical aptitude to learn CYFIRMA's offerings, and familiarity with OSINT or security analysis tools are essential. Knowledge of IT networking, internet technologies, firewalls, and cybersecurity tools, along with experience in CRM software like Salesforce, will be beneficial. A bachelor's degree in computer science or a related field is required, along with proficiency in the Microsoft Office Suite. Excellent communication skills in English, both written and verbal, are necessary as this role involves client-facing interactions remotely. Holding security certifications such as GCTI, CHFI, CEH, Security+, etc., will be an additional advantage. Join CYFIRMA's dynamic team as a Consultant (CSM) in Bangalore, and contribute to enhancing customer success through effective onboarding, support, and relationship management in the cybersecurity industry.,
Posted 1 week ago
7.0 years
0 Lacs
India
Remote
Ready to be pushed beyond what you think you’re capable of? At Coinbase, our mission is to increase economic freedom in the world. It’s a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform — and with it, the future global financial system. To achieve our mission, we’re seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company’s hardest problems. Our work culture is intense and isn’t for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there’s no better place to be. While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported. Security Operations Team Security is a primary competency at Coinbase, and the Security Operations team keeps a watchful eye over every aspect of it. Every day, we go to battle against some of the most sophisticated attackers in the world to protect billions of dollars worth of digital assets and ensure that our customers and employees can enjoy a safe, trusted experience. As Coinbase scales globally, our team is scaling along with it, using a blend of tooling, automation, and strategic team growth to ensure that we’re well-equipped to protect the next billion users of crypto. What you’ll be doing: The Security Operations group is a multi-functional organization that includes our CSIRT, Trust & Safety, Insider Threat, and Threat Intelligence. While no two days will end up looking the same, generally-speaking you’ll be responsible for the following things: You’ll serve as the first line of response when a security alert needs to be triaged, and lead the incident response/ management as needed You’ll also refine our detection rules to improve our signal/noise ratio, because no one wants to be a button-pusher or SOC monkey If something happens twice, you’ll write a runbook for it. If it happens three times, you’ll figure out a way to automate that runbook You’ll partner with Trust & Safety and Threat Intelligence on some of our attacker investigations to build TTP profiles You’ll have a clear communication strategy and be able to assist with Coinbase emerging Web3 launches around the lines of Incident Response and Threat Detection You’ll be part of a light on-call rotation with counterparts in multiple time zones You’ll lead a culture of excellence by mentoring peers and share knowledge You’ll collaborate with cross functional teams like engineering, product development, compliance to ensure timely Incident Response What we look for in you: Some security teams have strict requirements about certifications, degrees, years of experience, and things like that. Not us! We’re more interested in the unique perspectives and expertise you’ll bring to the team, rather than the acronyms on your resume. However, you’ll be much more likely to be successful in this role if these bullet points seem like a good description of you: You’ve been doing practical security things (incident response, phishkit/malware analysis, investigating account compromises, etc) for a while now, probably in the realm of 7+ years You have got a knack for identifying threats and measuring coverage / visibility across a vast amount of log sources - Multicloud, SaaS, Container Environment, MnAs log sources You consider “Automation as a Force Multiplier”, you prefer spending time in building automation so you don’t have to do manual work tasks You don’t just reflexively open up a Jupyter Notebook during an investigation, you’ve actually got favorite Jupyter Notebooks you’ve built up over the years, because you like backing up your conclusions with data, and you like automating things You are good in understanding and analyzing multitude of artifacts across network and host level You frequently get praise from your peers and coworkers about your communication skills, both written and verbal Your high degree of empathy means that your coworkers trust you to help solve their security problems, because you never come across as judgmental or condescending Pressure doesn’t get to you, even in high intensity situations or environments Nice to haves: You would bring a diverse perspective to the team: for example, maybe you took an unconventional route to get into your current security career You’ve got a passing familiarity with blockchains and cryptocurrency, or at least a good story about how you thought about investing in Bitcoin in 2014 but decided not to You’re comfortable doing some basic scripting and writing alert rules in Python and running queries in SQL/Snowflake You’ve good understanding of Cloud and SaaS technologies You are good in analyzing data at scale and perform investigations to identify adversary behavior You’ve got some experience with OSINT and threat hunting You‘ve got some experience doing incident response in the cloud You’d prefer if everyone just settled on using the ATT&CK framework already You have got experience in analyzing attacker methodologies and build detections that will enhance the existing security posture ID: P69470 Pay Transparency Notice: The target annual salary for this position can range as detailed below. Full time offers from Coinbase also include target bonus + target equity + benefits (including medical, dental, and vision). Pay Range:: ₹6,612,600 INR - ₹6,612,600 INR Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying. Commitment to Equal Opportunity Coinbase is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the Employee Rights and the Know Your Rights notices by clicking on their corresponding links. Additionally, Coinbase participates in the E-Verify program in certain locations, as required by law. Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations[at]coinbase.com to let us know the nature of your request and your contact information. For quick access to screen reading technology compatible with this site click here to download a free compatible screen reader (free step by step tutorial can be found here). Global Data Privacy Notice for Job Candidates and Applicants Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available here. By submitting your application, you are agreeing to our use and processing of your data as required. For US applicants only, by submitting your application you are agreeing to arbitration of disputes as outlined here. AI Disclosure For select roles, Coinbase is piloting an AI tool based on machine learning technologies to conduct initial screening interviews to qualified applicants. The tool simulates realistic interview scenarios and engages in dynamic conversation. A human recruiter will review your interview responses, provided in the form of a voice recording and/or transcript, to assess them against the qualifications and characteristics outlined in the job description. For select roles, Coinbase is also piloting an AI interview intelligence platform to transcribe and summarize interview notes, allowing our interviewers to fully focus on you as the candidate. The above pilots are for testing purposes and Coinbase will not use AI to make decisions impacting employment . To request a reasonable accommodation due to disability, please contact accommodations@coinbase.com .
Posted 1 week ago
3.0 - 8.0 years
0 Lacs
Hyderabad, Telangana, India
On-site
Please find the Job Description for EDR: Experience - 3 to 8 years 1. -Good working knowledge of EDR solutions such as MDATP, FireEye, CrowdStrike Falcon, Carbon Black. 2. -Must be well-versed with Operating System concepts i.e. Windows/Linux/MacOS 3. -Ability to distinguish between False Positives and False Negatives detections with respect to logs available. 4. -Good Exposure to OSINT tools, sandboxing, encoding-decoding techniques for independent investigation. 5. -Must be able to Investigate and Triage EDR related alerts with an ability to share detailed investigation reports to clients within SLA. 6. -Knowledge of Cyber kill chain and MITRE ATT&CK techniques and tactics used by adversary to evade detection. 7. -Awareness of various stages of Incident Response which involves in-depth analysis and RCA submission on security incidents. 8. -Good understanding of Malware Analysis i.e. static and dynamic and its variants. 9. -Exposure to adversary simulation and red teaming tools such as Caldera, PowerShell Empire, Cactus Torch 10. -Understanding of Database language i.e. KQL is a Plus. 11. -Understanding of Network Security concepts and popular encryption standards. 12. -Excellent communication skills for cross-group and interpersonal skills with ability to articulate business need for detection improvements. 13. -Exposure to reverse engineering of malware samples is a plus. 14. -Certification in OSCP, OSCE, GREM, GCIH, GCFA will be highly preferred. ***Willing to work in rotational shift timings.// To be added if required.
Posted 1 week ago
5.0 years
5 - 6 Lacs
Hyderābād
Remote
ABOUT FLUTTER ENTERTAINMENT Flutter Entertainment is a global leader in sports betting, gaming, and entertainment, with annual revenues of $11.7 Bn and a customer base of over 12 million players (in 2023) driven by a portfolio of iconic brands, including Paddy Power, Betfair, FanDuel, PokerStars, Junglee Games and Sportsbet. Listed on both the New York Stock Exchange (NYSE) and the London Stock Exchange (LSE), Flutter was recently included in TIME's 100 Most Influential Companies of 2024 in the 'Pioneers' section. Our ambition is to transform global gaming and betting to deliver long-term growth and a positive, sustainable future for our sector. Working at Flutter is a chance to work with a growing portfolio of brands across a range of opportunities. We will support you every step of the way to help you grow. Just like our brands, we ensure our people have everything they need to succeed. FLUTTER ENTERTAINMENT INDIA Our Hyderabad office, located in one of India’s premier technology parks is the Global Capability Center for Flutter Entertainment. A center of expertise and innovation, this hub is now home to over 780+ employees working across Customer Service Operations, Data and Technology, Finance Operations, HR Operations, Procurement Operations, and other key enabling functions. We are committed to crafting impactful solutions for all our brands and divisions to power Flutter's incredible growth and global impact. With the scale of a leader and the mindset of a challenger, we’re dedicated to creating a brighter future for our customers, colleagues, and communities. OVERVIEW OF THE ROLE The CRE GSOC is part of the Group Physical Security Team and is based in our office in Hyderabad. The CRE GSOC Analyst is responsible for managing and monitoring our travel safety programme, access control system, remote video surveillance services, incident response and reporting requirements and crisis management support. As a GSOC Analyst you will be responsible for analysing, monitoring and responding to alerts raised by various systems that impact the safety and security of Flutter Entertainment assets, operations & employees as part of an ongoing security monitoring service. To effectively manage and resolve issues, it is imperative that the CRE GSOC Analyst possess the ability to make informed judgment calls regarding when to escalate matters internally within the team and externally across the business. This discernment ensures that appropriate attention and resources are allocated to critical issues. Moreover, clear and consistent communication within the business, adhering to established parameters, is essential to maintain transparency, coordination, and alignment with organisational goals. By balancing timely escalations with structured communication, we can enhance our responsiveness and overall efficiency in addressing challenges. KEY RESPONSIBILITES Work alongside and advising a developed team of operators within Flutter Entertainment’s Global Security Operation Centre (GSOC), assuming primary responsibility for 24/7 monitoring of significant global events via a selection of closed and open-source information feeds. Supporting India CRE Safety & Security and GSOC manager in critical delivery and GSOC strategies. Accountable for the achievement of different shift KPIs in collaboration with GSOC operators. Working as Incident Manager while in shifts, analyse and respond to physical security events affecting or threatening Flutter Entertainment’s physical infrastructure, employees, operations and assets globally. Draft and deliver communication of severe events to senior leadership globally, monitoring responses Engage with business leaders to evaluate event communication and learn for future situations. Daily responsibilities include but are not limited to: Responding to and investigating alerts raised on various security systems. Complete International travel threat analysis for Flutter Entertainment employees travelling abroad, utilising information obtained from external platforms. Assess the impact of security incidents, supporting Flutter Entertainment’s Crisis Management team to communicate with and provide appropriate advice to employees at all levels of seniority. Forecast likely threats and pre-emptively reach out to Flutter Entertainment employees, warning them of upcoming events. Conduct ‘defensive’ and ‘offensive’ investigations using open-source intelligence (OSINT) tools. Identify any sensitive information exposed in public domains or accessible online; this could include financial data, intellectual property or other sensitive information that could be exploited by threat actors. Analyse the intent and capability of potential threat actors. Publish accurate, informative and actionable security alerts on developments that meet the internal thresholds for reporting. Work closely alongside the security operations team and provide analytical input to security advice and assistance cases where required. Manage internal communications tools efficiently (email, DM’s, phone). Carryout reasonable tasks as instructed by the Group Lead Physical Security. TO EXCEL IN THIS ROLE, YOU WILL NEED TO HAVE Possess excellent verbal and written English communication skills. Have at least 5-6 years’ experience working in an intelligence, risk, or business continuity environment. Familiarity with social media platforms, social media intelligence and open-source intelligence tools and techniques. Demonstrate good judgment while multi-tasking; following tasks, procedures, and utilise discretion when dealing with sensitive information. Be calm and focused when in high-pressure situations and be comfortable working on a shift system basis. Work independently and be confident in decision-making within Flutter Entertainments defined processes, and during sudden, unanticipated, or unprecedented events or crises. Demonstrate and deploy a sound understanding and application of technology and use a variety of technical platforms and systems in a conjoined way to deliver quick and accurate results. Report into India CRE Safety & Security and GSOC Manager. Ready to work in 24*7 (Day/Afternoon/Night shifts) environment and only national holidays/weekends Desirable skills: A degree or masters (or equivalent) in a related field, such as International Relations, Politics, Terrorism etc. Non-English language skills are desirable but not essential for the role Confident and articulate presenter able to concisely deliver key messages and justify assessments. BENEFITS WE OFFER Access to Learnerbly, Udemy , and a Self-Development Fund for upskilling. Career growth through Internal Mobility Programs . Comprehensive Health Insurance for you and dependents. Well-Being Fund and 24/7 Assistance Program for holistic wellness. Hybrid Model : 2 office days/week with flexible leave policies, including maternity, paternity, and sabbaticals. Free Meals, Cab Allowance , and a Home Office Setup Allowance. Employer PF Contribution , gratuity, Personal Accident & Life Insurance. Sharesave Plan to purchase discounted company shares. Volunteering Leave and Team Events to build connections. Recognition through the Kudos Platform and Referral Rewards . WHY CHOOSE US Flutter is an equal-opportunity employer and values the unique perspectives and experiences that everyone brings. Our message to colleagues and stakeholders is clear: everyone is welcome, and every voice matters. We have ambitious growth plans and goals for the future. Here's an opportunity for you to play a pivotal role in shaping the future of Flutter Entertainment India
Posted 1 week ago
5.0 - 10.0 years
5 - 10 Lacs
Pune, Maharashtra, India
On-site
Role Description As a Threat Intelligence A VP in the Threat Intelligence and Assessment function, you will play a critical role in safeguarding the organization from cyber threats. In this role, you will be responsible for identifying, assessing, and mitigating threats, you will provide mitigation recommendations in response to evolving threats. You will be required to analyse complex technical issues and develop bank specific solutions while collaborating with diverse teams and stakeholders. This role will also consist of delivering against projects and strategic initiatives to continuously enhance the banks capabilities in responding to threats. What we'll offer you As part of our flexible scheme, here are just some of the benefits that youll enjoy, Best in class leave policy. Gender neutral parental leaves 100% reimbursement under childcare assistance benefit (gender neutral) Sponsorship for Industry relevant certifications and education Employee Assistance Program for you and your family members Comprehensive Hospitalization Insurance for you and your dependents Accident and Term life Insurance Complementary Health screening for 35 yrs. and above Your key responsibilities Pro-actively identify threats and track threat actors, TTPs, and ongoing campaigns to produce timely actionable intelligence. Produce threat assessments to support threat mitigation activities. Analyse multiple data/intelligence sources and sets to identify patterns of activity that could be attributed to threats and develop informed recommendations. Conduct analysis on files/binaries, packet captures, and supporting materials to extract relevant artifacts, observables, and IOCs. Proactively drive improvements of internal processes, procedures, and workflows. Participate in the testing and integration of new security monitoring tools. Meet strict deadlines to deliver high quality reports on threats, findings, and broader technical analysis. Take ownership for personal career development and management, seeking opportunities to develop personal capability and improve performance contribution. Develop and maintain relationships with internal stakeholders, external intelligence sharing communities. Your skills and experience Requirements 5+ years of experience in cybersecurity, with a focus on threat intelligence, analysis, and mitigation Strong operational background in intelligence related operations with experience in Open-Source Intelligence (OSINT) techniques Operational understanding of computing/networking (OSI Model or TCP/IP). Knowledge on the functions of security technologies such as IPS/IDS, Firewalls, EDR, etc A good or developing understanding of virtual environments and cloud (e.g., VSphere, Hypervisor, AWS, Azure, GCP) Demonstrated knowledge and keen interest in tracking prominent cyber threat actor groups, campaigns and TTPs in line with industry standards Knowledge of or demonstratable experience in working with intelligence lifecycle, intelligence requirements and Mitre ATT&CK Framework Non-Technical Experience Investigative and analytical problem solving skills Excellent verbal and written communication; to both technical and non-technical audiences. Self-motivated with ability to work with minimal supervision. Education and Certifications Preferred - Degree in computer science, networking, engineering, or other field associated with cyber, intelligence or analysis. Desired Experience or Certifications CISSP, CISM, GIAC, GCTI, GCIH, GCFE, GCFA, GREM, GNFA, Security+, CEH How we'll support you Training and development to help you excel in your career. Coaching and support from experts in your team. A culture of continuous learning to aid progression. A range of flexible benefits that you can tailor to suit your needs.
Posted 1 week ago
5.0 years
0 Lacs
Hyderabad, Telangana, India
Remote
About Flutter Entertainment Flutter Entertainment is a global leader in sports betting, gaming, and entertainment, with annual revenues of $11.7 Bn and a customer base of over 12 million players (in 2023) driven by a portfolio of iconic brands, including Paddy Power, Betfair, FanDuel, PokerStars, Junglee Games and Sportsbet. Listed on both the New York Stock Exchange (NYSE) and the London Stock Exchange (LSE), Flutter was recently included in TIME's 100 Most Influential Companies of 2024 in the 'Pioneers' section. Our ambition is to transform global gaming and betting to deliver long-term growth and a positive, sustainable future for our sector. Working at Flutter is a chance to work with a growing portfolio of brands across a range of opportunities. We will support you every step of the way to help you grow. Just like our brands, we ensure our people have everything they need to succeed. FLUTTER ENTERTAINMENT INDIA Our Hyderabad office, located in one of India’s premier technology parks is the Global Capability Center for Flutter Entertainment. A center of expertise and innovation, this hub is now home to over 780+ employees working across Customer Service Operations, Data and Technology, Finance Operations, HR Operations, Procurement Operations, and other key enabling functions. We are committed to crafting impactful solutions for all our brands and divisions to power Flutter's incredible growth and global impact. With the scale of a leader and the mindset of a challenger, we’re dedicated to creating a brighter future for our customers, colleagues, and communities. Overview Of The Role The CRE GSOC is part of the Group Physical Security Team and is based in our office in Hyderabad. The CRE GSOC Analyst is responsible for managing and monitoring our travel safety programme, access control system, remote video surveillance services, incident response and reporting requirements and crisis management support. As a GSOC Analyst you will be responsible for analysing, monitoring and responding to alerts raised by various systems that impact the safety and security of Flutter Entertainment assets, operations & employees as part of an ongoing security monitoring service. To effectively manage and resolve issues, it is imperative that the CRE GSOC Analyst possess the ability to make informed judgment calls regarding when to escalate matters internally within the team and externally across the business. This discernment ensures that appropriate attention and resources are allocated to critical issues. Moreover, clear and consistent communication within the business, adhering to established parameters, is essential to maintain transparency, coordination, and alignment with organisational goals. By balancing timely escalations with structured communication, we can enhance our responsiveness and overall efficiency in addressing challenges. KEY RESPONSIBILITES Work alongside and advising a developed team of operators within Flutter Entertainment’s Global Security Operation Centre (GSOC), assuming primary responsibility for 24/7 monitoring of significant global events via a selection of closed and open-source information feeds. Supporting India CRE Safety & Security and GSOC manager in critical delivery and GSOC strategies. Accountable for the achievement of different shift KPIs in collaboration with GSOC operators. Working as Incident Manager while in shifts, analyse and respond to physical security events affecting or threatening Flutter Entertainment’s physical infrastructure, employees, operations and assets globally. Draft and deliver communication of severe events to senior leadership globally, monitoring responses Engage with business leaders to evaluate event communication and learn for future situations. Daily responsibilities include but are not limited to: Responding to and investigating alerts raised on various security systems. Complete International travel threat analysis for Flutter Entertainment employees travelling abroad, utilising information obtained from external platforms. Assess the impact of security incidents, supporting Flutter Entertainment’s Crisis Management team to communicate with and provide appropriate advice to employees at all levels of seniority. Forecast likely threats and pre-emptively reach out to Flutter Entertainment employees, warning them of upcoming events. Conduct ‘defensive’ and ‘offensive’ investigations using open-source intelligence (OSINT) tools. Identify any sensitive information exposed in public domains or accessible online; this could include financial data, intellectual property or other sensitive information that could be exploited by threat actors. Analyse the intent and capability of potential threat actors. Publish accurate, informative and actionable security alerts on developments that meet the internal thresholds for reporting. Work closely alongside the security operations team and provide analytical input to security advice and assistance cases where required. Manage internal communications tools efficiently (email, DM’s, phone). Carryout reasonable tasks as instructed by the Group Lead Physical Security. TO EXCEL IN THIS ROLE, YOU WILL NEED TO HAVE Possess excellent verbal and written English communication skills. Have at least 5-6 years’ experience working in an intelligence, risk, or business continuity environment. Familiarity with social media platforms, social media intelligence and open-source intelligence tools and techniques. Demonstrate good judgment while multi-tasking; following tasks, procedures, and utilise discretion when dealing with sensitive information. Be calm and focused when in high-pressure situations and be comfortable working on a shift system basis. Work independently and be confident in decision-making within Flutter Entertainments defined processes, and during sudden, unanticipated, or unprecedented events or crises. Demonstrate and deploy a sound understanding and application of technology and use a variety of technical platforms and systems in a conjoined way to deliver quick and accurate results. Report into India CRE Safety & Security and GSOC Manager. Ready to work in 24*7 (Day/Afternoon/Night shifts) environment and only national holidays/weekends Desirable Skills A degree or masters (or equivalent) in a related field, such as International Relations, Politics, Terrorism etc. Non-English language skills are desirable but not essential for the role Confident and articulate presenter able to concisely deliver key messages and justify assessments. Benefits We Offer Access to Learnerbly, Udemy , and a Self-Development Fund for upskilling. Career growth through Internal Mobility Programs . Comprehensive Health Insurance for you and dependents. Well-Being Fund and 24/7 Assistance Program for holistic wellness. Hybrid Model : 2 office days/week with flexible leave policies, including maternity, paternity, and sabbaticals. Free Meals, Cab Allowance , and a Home Office Setup Allowance. Employer PF Contribution , gratuity, Personal Accident & Life Insurance. Sharesave Plan to purchase discounted company shares. Volunteering Leave and Team Events to build connections. Recognition through the Kudos Platform and Referral Rewards . WHY CHOOSE US Flutter is an equal-opportunity employer and values the unique perspectives and experiences that everyone brings. Our message to colleagues and stakeholders is clear: everyone is welcome, and every voice matters. We have ambitious growth plans and goals for the future. Here's an opportunity for you to play a pivotal role in shaping the future of Flutter Entertainment India
Posted 1 week ago
5.0 years
0 Lacs
Hyderabad, Telangana, India
Remote
ABOUT FLUTTER ENTERTAINMENT Flutter Entertainment is a global leader in sports betting, gaming, and entertainment, with annual revenues of $11.7 Bn and a customer base of over 12 million players (in 2023) driven by a portfolio of iconic brands, including Paddy Power, Betfair, FanDuel, PokerStars, Junglee Games and Sportsbet. Listed on both the New York Stock Exchange (NYSE) a nd the L ondon Stock Exchange (LSE), Flutter was recently included in TIME's 100 Most Influential Companies of 2024 i n the 'Pioneers' section. Our ambition is to transform global gaming and betting to deliver long-term growth and a positive, sustainable future for our sector. Working at Flutter is a chance to work with a growing po rtfolio of brands ac ross a range of opportunities. We will support you every step of the way to help you grow. Just like our brands, we ensure our people have everything they need to succeed. FLUTTER ENTERTAINMENT INDIA Our Hyderabad office, located in one of India’s premier technology parks is the Global Capability Center for Flutter Entertainment. A center of expertise and innovation, this hub is now home to over 780+ employees working across Customer Service Operations, Data and Technology, Finance Operations, HR Operations, Procurement Operations, and other key enabling functions. We are committed to crafting impactful solutions for all our brands and divisions to power Flutter's incredible growth and global impact. With the scale of a leader and the mindset of a challenger, we’re dedicated to creating a brighter future for our customers, colleagues, and communities. OVERVIEW OF THE ROLE The CRE GSOC is part of the Group Physical Security Team and is based in our office in Hyderabad. The CRE GSOC Analyst is responsible for managing and monitoring our travel safety programme, access control system, remote video surveillance services, incident response and reporting requirements and crisis management support. As a GSOC Analyst you will be responsible for analysing, monitoring and responding to alerts raised by various systems that impact the safety and security of Flutter Entertainment assets, operations & employees as part of an ongoing security monitoring service. To effectively manage and resolve issues, it is imperative that the CRE GSOC Analyst possess the ability to make informed judgment calls regarding when to escalate matters internally within the team and externally across the business. This discernment ensures that appropriate attention and resources are allocated to critical issues. Moreover, clear and consistent communication within the business, adhering to established parameters, is essential to maintain transparency, coordination, and alignment with organisational goals. By balancing timely escalations with structured communication, we can enhance our responsiveness and overall efficiency in addressing challenges. KEY RESPONSIBILITES Work alongside and advising a developed team of operators within Flutter Entertainment’s Global Security Operation Centre (GSOC), assuming primary responsibility for 24/7 monitoring of significant global events via a selection of closed and open-source information feeds. Supporting India CRE Safety & Security and GSOC manager in critical delivery and GSOC strategies. Accountable for the achievement of different shift KPIs in collaboration with GSOC operators. Working as Incident Manager while in shifts, analyse and respond to physical security events affecting or threatening Flutter Entertainment’s physical infrastructure, employees, operations and assets globally. Draft and deliver communication of severe events to senior leadership globally, monitoring responses Engage with business leaders to evaluate event communication and learn for future situations. Daily responsibilities include but are not limited to: Responding to and investigating alerts raised on various security systems. Complete International travel threat analysis for Flutter Entertainment employees travelling abroad, utilising information obtained from external platforms. Assess the impact of security incidents, supporting Flutter Entertainment’s Crisis Management team to communicate with and provide appropriate advice to employees at all levels of seniority. Forecast likely threats and pre-emptively reach out to Flutter Entertainment employees, warning them of upcoming events. Conduct ‘defensive’ and ‘offensive’ investigations using open-source intelligence (OSINT) tools. Identify any sensitive information exposed in public domains or accessible online; this could include financial data, intellectual property or other sensitive information that could be exploited by threat actors. Analyse the intent and capability of potential threat actors. Publish accurate, informative and actionable security alerts on developments that meet the internal thresholds for reporting. Work closely alongside the security operations team and provide analytical input to security advice and assistance cases where required. Manage internal communications tools efficiently (email, DM’s, phone). Carryout reasonable tasks as instructed by the Group Lead Physical Security. TO EXCEL IN THIS ROLE, YOU WILL NEED TO HAVE Possess excellent verbal and written English communication skills. Have at least 5-6 years’ experience working in an intelligence, risk, or business continuity environment. Familiarity with social media platforms, social media intelligence and open-source intelligence tools and techniques. Demonstrate good judgment while multi-tasking; following tasks, procedures, and utilise discretion when dealing with sensitive information. Be calm and focused when in high-pressure situations and be comfortable working on a shift system basis. Work independently and be confident in decision-making within Flutter Entertainments defined processes, and during sudden, unanticipated, or unprecedented events or crises. Demonstrate and deploy a sound understanding and application of technology and use a variety of technical platforms and systems in a conjoined way to deliver quick and accurate results. Report into India CRE Safety & Security and GSOC Manager. Ready to work in 24*7 (Day/Afternoon/Night shifts) environment and only national holidays/weekends Desirable skills: A degree or masters (or equivalent) in a related field, such as International Relations, Politics, Terrorism etc. Non-English language skills are desirable but not essential for the role Confident and articulate presenter able to concisely deliver key messages and justify assessments. BENEFITS WE OFFER Access to Learnerbly, Udemy, and a Self-Development Fund for upskilling. Career growth through Internal Mobility Programs. Comprehensive Health Insurance for you and dependents. Well-Being Fund and 24/7 Assistance Program for holistic wellness. Flexible leave policies, including maternity, paternity, and sabbaticals. Free Meals, Cab Allowance, and a Home Office Setup Allowance. Employer PF Contribution, gratuity, Personal Accident & Life Insurance. Sharesave Plan to purchase discounted company shares. Volunteering Leave and Team Events to build connections. Recognition through the Kudos Platform and Referral Rewards. WHY CHOOSE US Flutter is an equal-opportunity employer and values the unique perspectives and experiences that everyone brings. Our message to colleagues and stakeholders is clear: everyone is welcome, and every voice matters. We have ambitious growth plans and goals for the future. Here's an opportunity for you to play a pivotal role in shaping the future of Flutter Entertainment India
Posted 1 week ago
3.0 years
0 Lacs
India
On-site
About Aristiun: Aristiun is a pioneer in the application of AI to solve the toughest cybersecurity challenges. We combine cutting-edge AI research with deep industry expertise to deliver innovative solutions that are both powerful and practical. Our focus is on automating security tasks, providing actionable insights, and empowering organizations to take control of their security posture. Driven by Ayurak AI, we are committed to shaping the future of cybersecurity, including forward-thinking initiatives like our Security Performance Vision 2026. As we grow, ensuring the integrity and security of our operations, personnel, and intellectual property is paramount. About the Role: Aristiun is seeking a highly skilled and discreet Threat Intelligence Expert for a contract position based in India. We are specifically looking for an individual with a distinguished background in a national intelligence service or as a military officer, who can apply their unique investigative and analytical skills to a corporate environment. This expert will be responsible for conducting sensitive internal investigations, performing in-depth background research and due diligence, and providing actionable intelligence on a range of potential threats, from insider risks and sabotage to the preliminary analysis of cyber-attacks. This role requires applying a strategic intelligence mindset to complex corporate security challenges, operating with the highest level of integrity. Responsibilities: Corporate Investigations: Lead and conduct confidential internal investigations into potential security incidents, including suspected sabotage, intellectual property theft, insider threat activity, and other policy violations. Due Diligence & Research: Perform comprehensive due diligence and enhanced background research on potential partners, key hires, vendors, and other third parties using advanced Open Source Intelligence (OSINT) techniques and other investigative methodologies. Threat Analysis: Analyze and synthesize information from various sources to identify patterns, assess risks, and understand adversarial tactics. You will provide critical context during investigations into hacking and other cyber-related incidents, working alongside our technical teams. Intelligence Reporting: Produce clear, concise, and objective reports detailing investigative findings, threat assessments, and actionable risk mitigation recommendations for senior leadership. Methodology Development: Help develop and document corporate investigation and intelligence-gathering standard operating procedures (SOPs) based on best practices from the intelligence community. Discretion and Confidentiality: Handle highly sensitive and confidential information with the utmost discretion and integrity, ensuring all activities comply with legal and ethical standards. Qualifications: Proven experience (typically 3+ years) in a national intelligence or law enforcement agency (e.g., R&AW, IB), military intelligence (e.g., Directorate General of Military Intelligence), or as an officer in the Indian Armed Forces with a focus on investigations or counter-intelligence. Demonstrated expertise in conducting complex investigations, including evidence collection, interviews, and structured analysis. Expert-level proficiency in Open Source Intelligence (OSINT) gathering techniques and analytical tools. Strong analytical and critical thinking skills, with a proven ability to synthesize disparate information into coherent assessments and reports. Unquestionable personal integrity, ethics, and professional judgment. Ability to operate independently with minimal supervision in a fast-paced environment. Excellent written and verbal communication skills in English are required. Preferred Experience: Prior experience in a corporate security, threat intelligence, or investigations role, demonstrating a successful transition from a government to a commercial environment. Familiarity with foundational cybersecurity concepts, the cyber threat landscape (e.g., common hacking techniques), and principles of digital forensics. Knowledge of Indian laws pertaining to privacy, data protection (e.g., the Digital Personal Data Protection Act, 2023), and corporate investigations. An established professional network within national security and intelligence communities. Contract Details: Engagement Type: This is a contract-based position. Duration: The initial contract duration will be for 6 months, with the possibility of extension based on project needs and performance. Engagement Level: The expected commitment is [e.g., full-time, part-time, project-based].
Posted 1 week ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
39581 Jobs | Dublin
Wipro
19070 Jobs | Bengaluru
Accenture in India
14409 Jobs | Dublin 2
EY
14248 Jobs | London
Uplers
10536 Jobs | Ahmedabad
Amazon
10262 Jobs | Seattle,WA
IBM
9120 Jobs | Armonk
Oracle
8925 Jobs | Redwood City
Capgemini
7500 Jobs | Paris,France
Virtusa
7132 Jobs | Southborough