Home
Jobs
Companies
Resume

82 Osint Jobs

Filter
Filter Interviews
Min: 0 years
Max: 25 years
Min: ₹0
Max: ₹10000000
Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

2.0 years

0 - 0 Lacs

Gurgaon

On-site

Key Responsibilities: Conduct advanced red team exercises to simulate real-world attack scenarios for clients. Analyze and develop sophisticated malware to test client defenses. Design and execute complex phishing campaigns to assess user awareness and response. Perform comprehensive OSINT to gather information on potential targets and vulnerabilities. Develop and deploy advanced offensive security tools and payloads. Evaluate and bypass EDR/XDR solutions to test and improve detection capabilities. Document findings and provide actionable recommendations to clients to enhance their security defenses. Qualifications: Bachelor's degree in Computer Science, Information Security, or related field. 2+ years of experience in red teaming or offensive security. Significant practical/industry experience in red teaming. Well-versed in defense evasion TTPs. Average or above proficiency in at least one coding/scripting language. Experience in malware analysis - static and dynamic. Proficiency in conducting phishing campaigns and advanced OSINT techniques. Experience with offensive security tools such as Cobalt Strike, Metasploit, and Kali Linux. Familiarity with EDR/XDR solutions and their bypass techniques. Excellent analytical and problem-solving skills. Relevant certifications such as OSCP, OSCE, CEH, or equivalent are a plus. Skills: Red Teaming Malware Analysis Phishing Open Source Intelligence (OSINT) Offensive Security Payload Development EDR/XDR Solutions Cobalt Strike, Metasploit, Kali Linux Job Types: Full-time, Permanent Pay: ₹7,000.00 - ₹13,000.00 per month Work Location: In person

Posted 2 hours ago

Apply

3.0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Linkedin logo

Hiring expert Product Security Engineers to be part of a young and leading Enterprise SaaS Product Company that's redefining the Loyalty domain!. At Loyalty Juggernaut, we're on a mission to revolutionize customer loyalty through AI-driven SaaS solutions. We are THE JUGGERNAUTS, driving innovation and impact in the loyalty ecosystem with GRAVTY- , our SaaS Product that empowers multinational enterprises to build deeper customer connections. Designed for scalability and personalization, GRAVTY- delivers cutting-edge loyalty solutions that transform customer engagement across diverse industries including Airlines, Airport, Retail, Hospitality, Banking, F&B, Telecom, Insurance and Ecosystem. Visit www.lji.io to know more about us. As a Product Security Engineer, you'll to ensure the security of GRAVTY- throughout the development lifecycle. In this role, you will work closely with Engineering, DevOps, and Product teams to design and implement security controls, identify vulnerabilities, and drive secure coding practices. Your Responsibilities Will Include And Not Limited To Conduct Vulnerability Assessment and Penetration Testing (VAPT) across web, mobile, API, and infrastructure. Think like an attacker and simulate advanced threat scenarios to proactively identify security gaps. Utilize leading security tools such as Burp Suite, Acunetix, OWASP ZAP, Snyk, Wiz, and others. Leverage offensive security platforms and toolkits like Wireshark, Metasploit, Kali Linux, and more. Perform API and mobile platform security testing, including vulnerability discovery and exploit validation. Execute and document Open-Source Intelligence (OSINT) investigations. Collaborate closely with DevOps/Engineering to integrate security tools into CI/CD pipelines and promote DevSecOps best practices. Contribute to secure coding reviews and vulnerability triage, and assist in patch, compliance, and access control management. Monitor and respond to production security alerts and assist with security incident handling. To be successful in this role, you should have : A Bachelor's degree in Engineering, preferably CS/IT. 3+ years of proven experience in penetration testing and vulnerability management. Minimum of 1-3 years of experience in Red Teaming. Strong coding/scripting proficiency in Python, Java, Ruby, or similar. Familiarity with AWS cloud, Linux systems, Docker containers, and infrastructure security practices. Exposure to DevSecOps, including implementing security tools in CI/CD, and production environment protection. Experience in Secure Development Lifecycles, access controls, and patch & compliance frameworks. Industry-recognized certifications like CEH, eWPT, eWPTX, or equivalent are a plus. Excellent analytical, communication, and collaboration skills. A curious mind, a passion for security, and a knack for staying one step ahead of adversaries. (ref:hirist.tech) Show more Show less

Posted 12 hours ago

Apply

0.0 years

0 Lacs

India

On-site

Today Top Secret/SCI Unspecified Unspecified Fort Belvoir, VA (ON-SITE/OFFICE) Description SAIC is looking for dynamic and experienced OSINT Collection Managers to work with a diverse team of collectors, linguists, planners, operations officers and decision-makers providing operational support to dynamic global operations. These positions will require interaction with a wide variety of Government and contractor personnel - ability to operate in a diverse, evolving, and high-profile environment is key. Positions are available at various experience levels at Ft. Belvoir, VA. These positions are contingent upon contract award expected Summer 2025. Job Duties: Coordinates and synchronizes OSINT collection priorities and taskings based on Army, interagency, and mission partner requirements as directed by government leaders Performs requirement decomposition, translating high-level intelligence collection requirements into Essential Elements of Information and individual collection tasks Monitors Intelligence Community and OSINT Enterprise collection management systems to identify emerging requirements, and assists government stakeholders in aligning requirements to collection activities Evaluates OSINT products for response to intelligence requirements, including those addressed on a non-interference basis, and populates appropriate Collection Management systems with relevant content Coordinates with operational Mission Managers to identify appropriate resources for Service-level and Community-level intelligence support Participates in Community working groups and boards to collect, coordinate, and clarify intelligence support requirements while supporting Enterprise federation Collaborates with team members, government representatives, and industry partners to identify emerging programs, platforms, and systems supporting intelligence collection management Ensures Enterprise elements comply with relevant U.S. government policies related to Intelligence Collection Management. Qualifications Education and Experience: Junior: High School Diploma and five (5) or more years' experience conducting Defense or Intelligence Community intelligence support operations. Journeyman: High School Diploma and ten (10) or more years' experience conducting Defense or Intelligence Community intelligence support operations. Senior: Bachelors and five (5) years or more experience conducting open-source intelligence activities in support of the Defense Department or Intelligence Community Agencies; Masters and three (3) years or more OSINT experience; applicable PhD (data engineering, research, etc.) and 0 years related experience - additional 4 years' experience accepted in lieu of degree Clearance: Must be a U.S. Citizen with an Active Top Secret SCI Clearance Additional Requirements: Senior: Applicable Army, DoD, or IC Collection Management certification (CCMP-F, AIDP-ISR, Q7 ASI, etc.) Demonstrated experience performing intelligence collection management or OSINT enterprise operations (the latter may include industry support to Trust and Safety, anti-Fraud, or other activities incorporating OSINT) Familiarity with the Intelligence Cycle and OSINT-specific planning and documentation requirements Extensive relevant experience working within / for US military or US intelligence community organizations Excellent written and verbal communication skills Ability to execute multiple tasks and ongoing projects while ensuring compliance with applicable policies, and procedures Proficiency in Microsoft Office products Willing to work outside normal business hours Desired Certifications & Skills: Former military Collection Manager or planner with 3+ years' experience operating at the Service Component or Major Command level Experience conducting intelligence and information briefings, and other official communications, with senior and executive leaders Working understanding of digital intelligence collection activities, including third-party capabilities, managed attribution requirements, and digital reconnaissance capabilities GROUP ID: 10111346 R Recruiter APPLY NOW

Posted 1 day ago

Apply

0 years

0 Lacs

India

On-site

Today Top Secret/SCI Unspecified Unspecified IT - Software Fort Belvoir, VA (ON-SITE/OFFICE) Description SAIC is looking for experienced Software and Web Developers to support a diverse team of intelligence collectors, linguists, planners, operations officers and decision-makers providing operational support to dynamic global operations. These positions will require interaction with a wide variety of Government and contractor personnel - ability to operate in a diverse, evolving, and high-profile environment is key. Positions are available at Ft. Belvoir, VA. These positions are contingent upon contract award expected September/October 2024. Job Duties: Performs administration and design of government web-pages and knowledge repositories across multiple classified and unclassified domains Manages site permissions, groups, user attributes, and pages/portals Develops and implements content management workflows, including task management, product review and approval, and posting activity Performs spot-checks and quality assurance of posted content; reports errors or policy violations to responsible party and government decision-makers Leads and participates in website and portal design projects to maximize discoverability, readership, and access, within established government policies Coordinates with data engineers and third-party platform providers to optimize data ingest, curation, and sharing with identified mission partners Records volume and type of content ingested and managed across platforms, and reports statistics regularly to government leaders Provides technical support to third-party mission partners to optimize website / portal interoperability and ensure common access to data, within established government policy Qualifications Education and Experience: Bachelor's degree and nine (9) or more years of experience developing software, webpages, or administering data repositories (SharePoint, etc.) Master's degree and seven (7) or more years of experience developing software, webpages, or administering data repositories (SharePoint, etc.) PhD or JD and four (4) or more years of experience developing software, webpages, or administering data repositories (SharePoint, etc.) Additional five (5) years of practical experience can be substituted for the next level of degree Clearance Requirement: Must be a U.S. Citizen with an Active Top Secret SCI Clearance Additional Requirements: Familiarity with the Intelligence Cycle and OSINT-specific planning and documentation requirements Extensive relevant experience working within / for US military or US intelligence community organizations Excellent written and verbal communication skills GROUP ID: 10111346 R Recruiter APPLY NOW

Posted 1 day ago

Apply

0 years

0 Lacs

India

On-site

Today Top Secret/SCI Unspecified Unspecified IT - Software Fort Belvoir, VA (ON-SITE/OFFICE) Description SAIC is seeking experienced Open-Source Intelligence Trainers and Training Developers to work with a diverse team of intelligence collectors, linguists, operations officers and decision-makers providing open-source intelligence support to dynamic global operations. These positions will require interaction with a wide variety of Government and contractor personnel - ability to operate in a diverse, evolving, and high-profile environment is key. Positions are available at Ft. Belvoir, VA and Augusta, GA. These positions are contingent upon contract award expected September/October 2024. Job Duties: Support OSINT program of instruction (POI) development and implementation for operational and tactical Army forces and mission partners Deliver training products, participate in training product development sessions, and instruct training classes Develop training support packages (TSP) in accordance with Government requirements Maintain all applicable POI, lesson plans, practical exercises, and evaluations Deliver the instruction in accordance with the training Analysis, Design, Development, Implementation, and Evaluation (ADDIE) process Participate in TSP Reviews on a semi-annual basis or at Government request Monitor policy and doctrine updates, and apply corresponding updates to OSINT POIs and TSPs as appropriate Participate in, and complete, annual recertification courses Maintain OSINT Learning Management System (LMS) in coordination with government leadership and other OSINT trainers Provide input and feedback on POIs, TSPs, and instructional activities, including use of synthetic training environments, to enhance content delivery and improve learning outcomes Provide periodic activity reports documenting POI/TSP update activities, instructional activities, and course feedback Assist in development and execution of collective OSINT exercises addressing Military Intelligence Training Standards (MITS) Support efforts to integrate OSINT into consolidated exercises at Combat Training Centers (CTC), Foundry sites, and constructive training environments Coordinate with U.S. Army TRADOC, the Army Intelligence Center of Excellence, and Army INSCOM training facilities to optimize instruction at all locations and maximize outcomes Qualifications Education and Experience: Bachelor's degree and ten (10) years of instructor or OSINT operations experience Master's degree and eight (8) years of instructor or OSINT operations experience PhD or JD and five (5) years of instructor or OSINT operations experience Five (5) additional years of experience may be used in lieu of degree requirements Clearance Requirement: Must be a U.S. Citizen with an Active Top Secret SCI Clearance Additional Requirements: Extensive military experience, including troop leading and small unit training Advanced understanding of Army and Defense Department OSINT policies and regulations Excellent written and verbal communication skills Ability to execute multiple tasks and ongoing projects while ensuring compliance with applicable policies, and procedures Proficiency in Microsoft Office products Willing to work outside normal business hours Ability to travel up to 25% Desired Certifications & Skills: Army instructor certification is preferred Degrees in education or instructional design are preferred GROUP ID: 10111346 R Recruiter APPLY NOW

Posted 1 day ago

Apply

0 years

0 Lacs

India

On-site

Today Top Secret/SCI Unspecified Unspecified Intelligence Fort Belvoir, VA (ON-SITE/OFFICE) Description SAIC is looking for experienced I ntelligence Planners and Operations Analysts to work with a diverse team of intelligence collectors, linguists, operations officers and decision-makers providing open-source intelligence support to dynamic global operations. These positions will require interaction with a wide variety of Government and contractor personnel - ability to operate in a diverse, evolving, and high-profile environment is key. Positions are available at various experience levels at Ft. Belvoir, VA. These positions are contingent upon contract award expected Summer 2025. Job Duties: Provide technical expertise to the Government with conducting research, analysis, and coordination of strategy, policy, and doctrine Provide support to the Government with executive-level projects as well as analyze, assess, and develop future strategy and guidance governing client OSINT operations Support client-based equities in Intelligence Community, DoD, and interagency policy formulations on OSINT issues and foreign partner agreements Conduct research for the strategic and conceptual guidance to Intelligence Community leaders Conduct novel and systematic analyses to improve and enhance OSINT activities Conduct data assembly and analysis; participate in focus groups; prepare draft documents and presentations; and coordinate work among project team members Provide intelligence, information sharing, safeguarding integration, and coordination efforts Address Intelligence Community issues through interaction and collaboration with appropriate mission partners Support the advancement of key intelligence and information sharing projects with proper agency coordination in a timely and effective manner Provide knowledge and information management support to executive leadership, staff elements, major commands, and operational organizations Qualifications Education and Experience: Junior: High School Diploma and ten (10) or more years' experience conducting Defense or Intelligence Community intelligence support operations, five (5) or more focused on open-source intelligence activities, intelligence support to cyberspace operations, or intelligence support to information operations. Journeyman: Bachelor's degree in relevant field (intelligence studies, security studies, strategic planning, etc.) and ten (10) or more years' experience conducting Defense or Intelligence Community intelligence support operations. Senior: Master's degree in relevant field and fifteen (15) or more years' experience supporting military or Defense Department operational plans and policies; applicable PhD may be substituted for ten (10) years of experience. Clearance Requirement: Must be a U.S. Citizen with an Active Top Secret SCI Clearance Additional Requirements: Extensive experience conducting military decision-making process (MDMP) or design-based decision-making in support of government customer Familiarity with Army, Defense, and Interagency structures and Command Relationships (COMREL) Experience participating in or supporting doctrine, organization, training, materiel, leadership and education, personnel, and facilities (DOTMLPF) and force design analysis Advanced understanding of Army and Defense Department OSINT policies and regulations Excellent written and verbal communication skills Ability to execute multiple tasks and ongoing projects while ensuring compliance with applicable policies, and procedures Proficiency in Microsoft Office products Willing to work outside normal business hours Desired Certifications & Skills: Familiarity with military Planning, Programming, Budgeting, and Execution (PPB&E) process preferred Recent participation in interagency intelligence working groups preferred Previous experience at Army / Joint Force Major Command Headquarters or Service Headquarters preferred GROUP ID: 10111346 R Recruiter APPLY NOW

Posted 1 day ago

Apply

7.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

Linkedin logo

At Bayer we’re visionaries, driven to solve the world’s toughest challenges and striving for a world where ,Health for all, Hunger for none’ is no longer a dream, but a real possibility. We’re doing it with energy, curiosity and sheer dedication, always learning from unique perspectives of those around us, expanding our thinking, growing our capabilities and redefining ‘impossible’. There are so many reasons to join us. If you’re hungry to build a varied and meaningful career in a community of brilliant and diverse minds to make a real difference, there’s only one choice. Sr. Cyber Security Analyst POSITION PURPOSE: We are seeking a highly skilled Sr. Cyber Threat Intelligence Analyst responsible for leading our efforts in cyber threat intelligence at Bayer. In this senior position, you will conduct sophisticated threat analyses and deliver actionable intelligence reporting to enable threat-informed cyber defense across our global organization. As part of our Cyber Defense Center (CDC) Platform, you'll play a critical role in identifying, analyzing, and mitigating cyber threats to protect Bayer's digital assets and operations. Join our team and help protect one of the world's leading life sciences companies against evolving cyber threats while developing your expertise in a dynamic and challenging environment. YOUR TASKS AND RESPONSIBILITIES: Monitor and analyze global cyber threat landscapes to identify trends relevant to Bayer's industry and operations Perform comprehensive threat analyses to identify and track threat actors, vulnerabilities, and emerging attack vectors Conduct in-depth analysis of security-relevant events and assess Bayer's threat situation in real-time Develop and implement threat intelligence use cases and detection rules for security monitoring systems Interface with internal and external partners globally (e.g. Security Operation Center, Incident Response Teams, Vulnerability Management, Senior Management, and other Stakeholders) Prepare detailed intelligence reports and deliver presentations of findings to technical and non-technical audiences Collaborate with security engineering teams to implement defensive measures based on intelligence findings Participate in incident response planning related to identified threats Contribute to the further development of existing and new cyber threat intelligence services Create and maintain process guidelines and documentation for threat intelligence operations WHO YOU ARE: BS or MA in computer science, information security, cybersecurity, or a related field (7+ years of relevant working experience may be considered an equivalent) First experience in cyber threat intelligence, security operations, or related fields Demonstrated experience with OSINT (Open Source Intelligence) tools and methodologies Strong knowledge of the MITRE ATT&CK framework and Cyber Kill Chain methodology Proficiency with Threat Intelligence Platforms like RecordedFuture, Crowdstrike, Google Threat Intelligence and MISP are an advantage Experience with SIEM platforms and log analysis tools (e.g., SENTINEL, Splunk, or similar) Background in penetration testing, red team/incident response, or as a security operations analyst are an advantage Professional certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Threat Intelligence Analyst (CTIA), or similar certifications are an advantage Familiarity with standards like ISO 27001 or NIST CSF Connections and contacts in relevant IT security communities are an advantage Required Skills: Exceptional analytical thinking and problem-solving abilities Strong understanding of network protocols, security architectures, and common attack vectors Excellent written and verbal communication skills with ability to translate technical findings for non-technical audiences Languages: Fluent English required; additional languages beneficial Proficiency in report writing, investigational techniques, and presenting to large audiences Ability to work effectively under pressure and manage multiple priorities Self-motivated with strong attention to detail and ability to work independently Team-oriented mindset with excellent collaboration skills Ever feel burnt out by bureaucracy? Us too. That's why we're changing the way we work- for higher productivity, faster innovation, and better results. We call it Dynamic Shared Ownership (DSO). Learn more about what DSO will mean for you in your new role here https://www.bayer.com/enfstrategyfstrategy Bayer does not charge any fees whatsoever for recruitment process. Please do not entertain such demand for payment by any individuals / entities in connection with recruitment with any Bayer Group entity(ies) worldwide under any pretext. Please don’t rely upon any unsolicited email from email addresses not ending with domain name “bayer.com” or job advertisements referring you to an email address that does not end with “bayer.com”. For checking the authenticity of such emails or advertisement you may approach us at HROP_INDIA@BAYER.COM. YOUR APPLICATION Bayer is an equal opportunity employer that strongly values fairness and respect at work. We welcome applications from all individuals, regardless of race, religion, gender, age, physical characteristics, disability, sexual orientation etc. We are committed to treating all applicants fairly and avoiding discrimination. Location: India : Karnataka : Bangalore Division: Enabling Functions Reference Code: 847153 Contact Us 022-25311234 Show more Show less

Posted 1 day ago

Apply

2.0 - 4.0 years

0 Lacs

Delhi, India

On-site

Linkedin logo

Are you passionate about cybersecurity and driven to protect organizations from evolving threats? Do you thrive in a collaborative environment where you work with sharp minds to detect, respond, and stay ahead of cyber adversaries? Join our DTS - Global Security Operations Team The Security Operations Team is responsible for safeguarding the security of Control Risks systems, infrastructure and providing internal advocacy for security practices. Opportunity to work closely with product and platform teams throughout the company to help ensure that Control Risks systems meet both safety and security compliance. As a Security Analyst, you will be responsible for continuous threat detection, monitoring, and incident response across the organization's environment. This role plays a critical part in safeguarding systems, networks, and data from cyber threats and requires a combination of technical expertise, situational awareness, and analytical thinking. Requirements What You'll Do: Key Responsibilities: Continuously detect, investigate, analyze, and respond to security incidents, providing root cause analysis and documenting findings for post-incident reviews. Collect, evaluate, and integrate threat intelligence—specifically related to Microsoft products and services—to strengthen detection and response capabilities. Identify and implement opportunities for automation and process improvement to reduce manual efforts and improve operational efficiency. Perform detailed analysis of security investigations and incidents to generate metrics and assess the effectiveness of operational workflows. Develop and enforce procedures for auditing and remediating non-compliance with established information security standards. Investigate, contain, and coordinate recovery from security incidents across both enterprise and cloud environments. Support the creation, enhancement, and continuous improvement of incident response playbooks and escalation procedures. To be successful in this role you will: Bring 2-4 years of relevant experience in Security Operations, IT Security, or a related domain. Have practical knowledge of security technologies including network firewalls, proxy solutions, endpoint detection and response (EDR), security information and event management (SIEM), and email security systems. Demonstrate hands-on experience with security tools and platforms, preferably but not mandatorily including Microsoft Defender for Endpoint, Microsoft Sentinel, Microsoft Defender for Identity, and Azure Security Center. Be familiar with key cybersecurity frameworks and standards such as ISO 27001, Cyber Essentials, and NIST. Have working knowledge of both Windows and Linux environments, along with exposure to open-source intelligence (OSINT) tools and techniques. Exhibit strong analytical thinking and problem-solving abilities, complemented by excellent technical documentation skills. Communicate effectively and confidently, with the ability to explain complex security issues to both technical and non-technical audiences. Show more Show less

Posted 1 day ago

Apply

7.0 years

0 Lacs

Noida, Uttar Pradesh, India

On-site

Linkedin logo

Job Description: Lead Security Engineer Location: Noida Sector 62 Working days: 6 days working Position Overview: We are looking for a 7 year plus highly skilled and experienced Lead Security Engineer to join our cybersecurity team. The ideal candidate will possess extensive knowledge in Vulnerability Assessment and Penetration Testing (VAPT), Threat Hunting, Red Teaming activities, and robust security practices. Responsibilities: Lead and mentor a dedicated team of security analysts and engineers, distributing tasks effectively, guiding their professional development, and managing their performance. Perform comprehensive security assessments including web application, API, network infrastructure, and mobile security testing. Conduct sophisticated Red Team engagements and realistic threat simulations to proactively identify and remediate vulnerabilities and security gaps. Execute thorough Threat Hunting activities to proactively identify hidden threats, vulnerabilities, or malicious activities within the organization's infrastructure. Carry out extensive system scans and manual assessments using security tools such as Burp Suite, Nmap, Metasploit, Wireshark, OWASP ZAP, Kali Linux, Nikto, and other specialized tools. Perform secure configuration reviews and compliance audits of servers, firewalls, and network devices against established security benchmarks such as CIS. Integrate cybersecurity practices within the Software Development Life Cycle (SDLC) including threat modelling, secure coding, and security code reviews. Collaborate effectively with internal teams and external auditors to provide security artifacts for compliance and regulatory requirements. Continuously assess and recommend innovative cybersecurity solutions to enhance organizational security posture. Qualifications: Bachelor’s degree in Information Technology, Computer Science, or a related field. At least 8-10 years of experience in cybersecurity, specifically in penetration testing, vulnerability assessments, threat hunting, and red teaming. Certifications such as Certified Ethical Hacker (CEH), CRT, or related cybersecurity certifications preferred. Strong expertise in tools like Burp Suite, OWASP ZAP, Nmap, Metasploit, Wireshark, and other relevant security tools. Demonstrable experience in performing OSINT (Open Source Intelligence) investigations and related methodologies. Experience managing security within diverse environments and knowledge of regulatory and compliance standards. Excellent analytical, problem-solving, communication, and teamwork skills. Strong commitment to continuous learning and staying updated on cybersecurity trends and threats. Personal Attributes: Strong leadership and mentorship capabilities. Proactive approach to security threats and vulnerabilities. Ability to communicate effectively with technical and non-technical stakeholders. High ethical standards and professionalism in managing sensitive information. Show more Show less

Posted 2 days ago

Apply

5.0 years

7 - 10 Lacs

Pune

On-site

What you’ll do: This security analyst will be part of a team tasked with identifying, tracking and verifying the remediation of vulnerabilities in internal and external applications and systems. This role involves performing deep-dive analysis of vulnerabilities, operating vulnerability scanning tools, and building relationships with other groups within the IT organization. You will work closely with IT infrastructure, product teams, supply chain, and Cyber Security operations to reduce Eaton's attack surface. Stay up to date with the evolving technological and threat landscape and its potential impact on modern and legacy technologies, applications, and business processes. Monitor for vulnerabilities within applications, endpoints, databases, networking, and mobile and cloud services. Conduct continuous discovery, vulnerability assessment and remediation status of enterprise-wide assets. Advise employees responsible for remediation on the best reduction and remediation practices. Review and analyze vulnerability data to identify trends and patterns. Regularly report on the state of vulnerabilities, including their criticality, exploit probability, business impact, and remediation strategies. Serve as a point of contact for new and existing vulnerability-related issues. Collaborate with business teams and cyber security stakeholders to ensure appropriate governance structures are in place and that risks are documented. Provide vulnerability education and guidance to stakeholders, developers, IT and business leaders as needed. Maintain documentation related to vulnerability policies and procedures. Assist maintaining records for Eaton assets, their vulnerability state, remediation recommendations, overall security posture and potential threat to the business. Identify areas of opportunity for improvement and automation within team processes. Perform other duties as assigned, including on-call rotations. Qualifications: Bachelor’s degree in a technical discipline Overall 5-8 years of experience 3+ years of experience in security operations or vulnerability management. Skills: Ability to analyze and understand vulnerabilities and exploits Proficiency with commercial and open source vulnerability management solutions. Understanding of TTPs, MITRE ATT&CK framework, CVSS, OSINT, and deception techniques. Understanding of operating systems, applications, infrastructure, and cloud computing services. Understanding of OWASP, CVSS, MITRE ATT&CK framework. Capacity to comprehend technical infrastructure, managed services, and third-party dependencies. Preferably some experience with vulnerability management across AWS, Azure, or Google cloud Platform. Experience in Python or Powershell, with an emphasis on scripting, automation, and integrations. Experience in threat hunting or red teaming exercises is a plus. Strong communication skills: Ability to communicate effectively across all levels of the organization. Project management skills: Strong project management, multitasking, and organizational skills

Posted 3 days ago

Apply

5.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

Linkedin logo

Transport is at the core of modern society. Imagine using your expertise to shape sustainable transport and infrastructure solutions for the future? If you seek to make a difference on a global scale, working with next-gen technologies and the sharpest collaborative teams, then we could be a perfect match. Who are you? Are you the kind of person who is passionate about cybersecurity both process and product implementation? Would you like to use your passion in the automotive industry and be part of the cybersecurity vehicle type approval? Would you like to work in a great team with competent and helpful colleagues? As a person, you have a holistic view, out of the box mindset, broad technical know-how combined with very good people skills and a strong belief in agile methods. You have a strong ability to inspire, develop and motivate individuals and teams. You are unique individuals prepared to relentlessly resolve security issues by gathering and analyzing event data and conducting root-cause analysis. We value broad and deep technical knowledge, specifically in the fields of forensics, malware analysis, network security, application security, threat hunting, and threat intelligence. Team Overview Our team, “Product Cybersecurity Management System (PCSMS) ” is in the heart of a great transformation. We work with developing and improving our product cybersecurity management system (PCSMS) in a continues manner along with coordinating the Cybersecurity work according to R155 and ISO/SAE 21434 along all teams within Volvo Group Truck Technology (GTT), we also supporting teams to do high level attack vector analysis and vehicle TARA analysis to facilitate releasing work products according to state of the arts. As part of our continuous improvement effort, we are looking for qualified Cybersecurity Incident Response Engineer to join our innovative, high-energy team. In this role you will work in the Incident Response Team to respond to security events, conduct analysis of threats such as malware and intrusion attempts, and provide security services to safeguard highly sensitive data as well as work hands-on with detection systems and vulnerability analysis tools to respond to potential threats to our products. Responsibilities Continuously monitor threats and risks to the vehicle product especially post SOP until End-of-Life Secure early detection of cybersecurity issues through analysis of vehicle security data and CTI through proactive manner Perform open-source investigation (OSINT) Perform cyber threat intelligence and monitoring. SOC and VSOC monitoring Perform controlled simulated attacks on systems to evaluate their security defences and identify areas for improvement. Identify and manage vulnerabilities and provides lessons learned to further development projects Defines thresholds on which a cybersecurity event will be triggered Perform and coordinates investigation of the technical impact, the scale of the technical impact, and other technical analyses Identifies, analyse, and remediates cybersecurity events and incidents Conducts initial technical analysis resulting in a confirmation or rejection of the event as a PCS incident Conducts classification of a confirmed PCS incident to indicate its impact, urgency, and prioritisation. Triggers and follows-up short-term solution development and implementation from the technical side Supports long-term solution decisions and actions from a technical perspective Coordinates communication with internal technical stakeholders Supports the update of the PCS Incident Response Report Drives the post-incident review activities Manages the cybersecurity risk methodology used in the TARA Manages the cybersecurity aspects of tools that can impact the cybersecurity risks on the vehicle Required Qualification MSc. in Computer Science, Cybersecurity, System engineering Extensive experience (5+ years) and best practice understanding in the field of automotive cyber security, including risk management, incident response, and security vulnerability management, CTI, VSOC V&V and Hacking knowledge is a plus Experiences in TARA analysis Knowledge of ISO 21434 and R155 is a plus Knowledge of automotive and embedded system engineering Technical depth in conducting penetration testing, vulnerability assessments, and security audits to identify and address potential vulnerabilities, digital forensic, malware analysis, threat hunting, etc Understanding of attacker exploit techniques and their remediation Experiences in tool set up Proficiency in data analysis Ability to work with high degree of autonomy We value your data privacy and therefore do not accept applications via mail. Who We Are And What We Believe In Our focus on Inclusion, Diversity, and Equity allows each of us the opportunity to bring our full authentic self to work and thrive by providing a safe and supportive environment, free of harassment and discrimination. We are committed to removing the barriers to entry, which is why we ask that even if you feel you may not meet every qualification on the job description, please apply and let us decide. Applying to this job offers you the opportunity to join Volvo Group . Every day, across the globe, our trucks, buses, engines, construction equipment, financial services, and solutions make modern life possible. We are almost 100,000 people empowered to shape the future landscape of efficient, safe and sustainable transport solutions. Fulfilling our mission creates countless career opportunities for talents with sharp minds and passion across the group’s leading brands and entities. At Group People & Culture , a part of Volvo Group, we create the foundation and frameworks for people growth and organizational development, to drive the people agenda that enables the realization of the Volvo Group aspirations through people strategy and commitment. You will be part of a global and diverse team of highly skilled professionals who work with passion, trust each other and embrace change to stay ahead. Show more Show less

Posted 3 days ago

Apply

0 years

0 Lacs

Telangana, India

On-site

Linkedin logo

This job is with Entain, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly. Ivy is a global, cutting-edge software and support services provider, partnering with one of the world’s biggest online gaming and entertainment groups. Founded in 2001, we’ve grown from a small tech company in Hyderabad to one creating innovative software solutions used by millions of consumers around the world, with billions of transactions taking place to head even some of the biggest technology giants. Focused on quality at scale, we deliver excellence to our customers day in and day out, with everyone working together to make what sometimes feels impossible, possible. This means that not only do you get to work for a dynamic organization delivering pioneering technology, gaming and business solutions, you can also have an exciting and entertaining career. At Ivy, Bright Minds Shine Brighter. As aThreat Intelligence Specialist, you will be responsible for executing a comprehensive threat intelligence program.Collect, analyze, and disseminate timely and relevant threat intelligence to stakeholders. Reporting to theThreat Intelligence Lead you would develop and refine incident response plans based on threat intelligence insights. Collaborate with internal teams to integrate threat intelligence into security controls What Will You Do Dark Web Monitoring: Monitor and analyse activities on the Dark Web to identify potential cyber threats, emerging trends, and vulnerabilities. Clear Web Scraping: Utilize advanced web scraping tools to gather intelligence from the Clear Web, providing valuable insights into potential security risks. Threat Intelligence Analysis: Evaluate collected data to produce actionable threat intelligence reports, enabling proactive measures to defend against cyber threats. Incident Response: Develop high quality Threat Intelligence outputs tailored for the SOC and in support on incident management and response. Research and Development: Stay abreast of the latest cyber threats, hacking techniques, and security technologies to continually enhance the organization's defence mechanisms. Collaboration: Work closely with cross-functional teams, sharing insights and contributing to the overall cybersecurity strategy. Monitor open-source intelligence (OSINT), dark web sources, and industry reports to stay informed of gaming-specific threats and trends. Conduct deep-dive analysis of cyber threats targeting gaming platforms, networks, and applications. Develop and maintain threat intelligence sharing partnerships with industry peers, law enforcement agencies, and Cybersecurity organisations. Evaluate and recommend threat intelligence tools, technologies, and platforms to enhance our capabilities Contribute to the development of Cybersecurity policies, procedures, and controls based on threat intelligence insights. Stay current on emerging threats, attack techniques, and Cybersecurity trends relevant to the gaming industry. Qualifications Experience defining and creating IOCs and IOAs Experience navigating the dark web and interacting with malicious forums Strong understanding of APTs and their TTPs Experience working with multiple Threat Intelligence Platforms Knowledge of MITRE Att&ck Framework Good knowledge of Operating Systems, Network and Cloud technologies Able to communicate difficult technical concepts to a non-technical audience Attention to detail and great problem solving skills Autonomous and self-organized Additional Information Benefits At Ivy, we know that signing top players requires a great starting package, and plenty of support to inspire peak performance. Join us, and a competitive salary is just the beginning. Working for us inIndia, you can expect to receive great benefits like: Safe home pickup and home drop (Hyderabad Office Only) Group Mediclaim policy Group Critical Illness policy Communication & Relocation allowance Annual Health check And outside of this, you’ll have the chance to turn recognition from leaders and colleagues into amazing prizes. Join a winning team of talented people and be a part of an inclusive and supporting community where everyone is celebrated for being themselves. Should you need any adjustments or accommodations to the recruitment process, at either application or interview, please contact us. At ivy, we do what’s right. It’s one of our core values and that’s why we're taking the lead when it comes to creating a diverse, equitable and inclusive future - for our people, and the wider global sports betting and gaming sector. However you identify, across any protected characteristic, our ambition is to ensure our people across the globe feel valued, respected and their individuality celebrated. We comply with all applicable recruitment regulations and employment laws in the jurisdictions where we operate, ensuring ethical and compliant hiring practices globally. Show more Show less

Posted 3 days ago

Apply

0 years

0 Lacs

Pune, Maharashtra, India

On-site

Linkedin logo

Job Description As an Intelligence Analyst at Fortinet, you will join the Cyber Threat Intelligence (CTI) Collections/Analysis team: a group of highly skilled analysts, collectors, and specialists who dedicate themselves to protecting customers and their assets from external threats. With our proprietary hybrid intelligence platforms and methodologies, you will utilize your writing and editing skills to support the production of actionable intelligence for our customer base. Threat intelligence activities include assessing current and emerging threats covering cybercrime and various forms of malicious exploitation Responsibilities: Monitoring and Analysis of cybersecurity events, incidents, and vulnerability reports from multiple sources Review and analyze data from various sources such as OSINT/Darknet/TECHINT Work closely with Internal Research team to identify customer-specific threats. Create customer-specific analytical reports based upon identified findings. Create regular Security Trend reporting utilizing information from Internal threat repository. Work with customer POC to understand customer threat landscape and tailor customised delivery. Monitor analyze and report cybersecurity events. Analyze information regarding intrusion events, Security incidents and other threat indications and early-warning functions. Follow best practices of operational security to safeguard sources and methods. Qualifications: Strong Information Security fundamentals Good Understanding of Cyber Threat Intelligence Able to create high-quality Security Analysis reports Ability to understand and analyze various threat vectors effectively. Should have knowledge of cyber threats, malware, APTs, exploits etc Familiarity with the DarkNet, DeepWeb, open-source, social media and other sources of cyber-criminal activity. People skills, strong English communications with ability to communicate effectively with various clients with the ability to explain and elaborate on technical details. Must be interested to learn new technologies and skills. Ability to adapt and innovate Experience in SOC environment will be a plus Any experience in Cyber Crime Research will be a plus Certification of CEH, OSCP, and other cybersecurity is plus but not necessary. Programming/scripting knowledge would be add-on Ability to maintain the highest levels of discretion and confidentiality Language Proficiency: English/Hindi/any Other international language such as Arabic, Russian, Japanese, Chinese, German, Italian is plus; Show more Show less

Posted 4 days ago

Apply

0 years

0 Lacs

Hyderābād

On-site

Company Description Ivy is a global, cutting-edge software and support services provider, partnering with one of the world’s biggest online gaming and entertainment groups. Founded in 2001, we’ve grown from a small tech company in Hyderabad to one creating innovative software solutions used by millions of consumers around the world, with billions of transactions taking place to head even some of the biggest technology giants. Focused on quality at scale, we deliver excellence to our customers day in and day out, with everyone working together to make what sometimes feels impossible, possible. This means that not only do you get to work for a dynamic organization delivering pioneering technology, gaming and business solutions, you can also have an exciting and entertaining career. At Ivy, Bright Minds Shine Brighter. Job Description As a Threat Intelligence Specialist, you will be responsible for executing a comprehensive threat intelligence program. Collect, analyze, and disseminate timely and relevant threat intelligence to stakeholders. Reporting to the Threat Intelligence Lead you would develop and refine incident response plans based on threat intelligence insights. Collaborate with internal teams to integrate threat intelligence into security controls What will you do Dark Web Monitoring: Monitor and analyse activities on the Dark Web to identify potential cyber threats, emerging trends, and vulnerabilities. Clear Web Scraping: Utilize advanced web scraping tools to gather intelligence from the Clear Web, providing valuable insights into potential security risks. Threat Intelligence Analysis: Evaluate collected data to produce actionable threat intelligence reports, enabling proactive measures to defend against cyber threats. Incident Response: Develop high quality Threat Intelligence outputs tailored for the SOC and in support on incident management and response. Research and Development: Stay abreast of the latest cyber threats, hacking techniques, and security technologies to continually enhance the organization's defence mechanisms. Collaboration: Work closely with cross-functional teams, sharing insights and contributing to the overall cybersecurity strategy. Monitor open-source intelligence (OSINT), dark web sources, and industry reports to stay informed of gaming-specific threats and trends. Conduct deep-dive analysis of cyber threats targeting gaming platforms, networks, and applications. Develop and maintain threat intelligence sharing partnerships with industry peers, law enforcement agencies, and Cybersecurity organisations. Evaluate and recommend threat intelligence tools, technologies, and platforms to enhance our capabilities Contribute to the development of Cybersecurity policies, procedures, and controls based on threat intelligence insights. Stay current on emerging threats, attack techniques, and Cybersecurity trends relevant to the gaming industry. Qualifications Experience defining and creating IOCs and IOAs Experience navigating the dark web and interacting with malicious forums Strong understanding of APTs and their TTPs Experience working with multiple Threat Intelligence Platforms Knowledge of MITRE Att&ck Framework Good knowledge of Operating Systems, Network and Cloud technologies Able to communicate difficult technical concepts to a non-technical audience Attention to detail and great problem solving skills Autonomous and self-organized Additional Information At Ivy, we know that signing top players requires a great starting package, and plenty of support to inspire peak performance. Join us, and a competitive salary is just the beginning. Working for us in India, you can expect to receive great benefits like: Safe home pickup and home drop (Hyderabad Office Only) Group Mediclaim policy Group Critical Illness policy Communication & Relocation allowance Annual Health check And outside of this, you’ll have the chance to turn recognition from leaders and colleagues into amazing prizes. Join a winning team of talented people and be a part of an inclusive and supporting community where everyone is celebrated for being themselves. Should you need any adjustments or accommodations to the recruitment process, at either application or interview, please contact us. At ivy, we do what’s right. It’s one of our core values and that’s why we're taking the lead when it comes to creating a diverse, equitable and inclusive future - for our people, and the wider global sports betting and gaming sector. However you identify, across any protected characteristic, our ambition is to ensure our people across the globe feel valued, respected and their individuality celebrated. We comply with all applicable recruitment regulations and employment laws in the jurisdictions where we operate, ensuring ethical and compliant hiring practices globally.

Posted 4 days ago

Apply

0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Linkedin logo

Company Description Ivy is a global, cutting-edge software and support services provider, partnering with one of the world’s biggest online gaming and entertainment groups. Founded in 2001, we’ve grown from a small tech company in Hyderabad to one creating innovative software solutions used by millions of consumers around the world, with billions of transactions taking place to head even some of the biggest technology giants. Focused on quality at scale, we deliver excellence to our customers day in and day out, with everyone working together to make what sometimes feels impossible, possible. This means that not only do you get to work for a dynamic organization delivering pioneering technology, gaming and business solutions, you can also have an exciting and entertaining career. At Ivy, Bright Minds Shine Brighter. Job Description As a Threat Intelligence Specialist, you will be responsible for executing a comprehensive threat intelligence program. Collect, analyze, and disseminate timely and relevant threat intelligence to stakeholders. Reporting to the Threat Intelligence Lead you would develop and refine incident response plans based on threat intelligence insights. Collaborate with internal teams to integrate threat intelligence into security controls What Will You Do Dark Web Monitoring: Monitor and analyse activities on the Dark Web to identify potential cyber threats, emerging trends, and vulnerabilities. Clear Web Scraping: Utilize advanced web scraping tools to gather intelligence from the Clear Web, providing valuable insights into potential security risks. Threat Intelligence Analysis: Evaluate collected data to produce actionable threat intelligence reports, enabling proactive measures to defend against cyber threats. Incident Response: Develop high quality Threat Intelligence outputs tailored for the SOC and in support on incident management and response. Research and Development: Stay abreast of the latest cyber threats, hacking techniques, and security technologies to continually enhance the organization's defence mechanisms. Collaboration: Work closely with cross-functional teams, sharing insights and contributing to the overall cybersecurity strategy. Monitor open-source intelligence (OSINT), dark web sources, and industry reports to stay informed of gaming-specific threats and trends. Conduct deep-dive analysis of cyber threats targeting gaming platforms, networks, and applications. Develop and maintain threat intelligence sharing partnerships with industry peers, law enforcement agencies, and Cybersecurity organisations. Evaluate and recommend threat intelligence tools, technologies, and platforms to enhance our capabilities Contribute to the development of Cybersecurity policies, procedures, and controls based on threat intelligence insights. Stay current on emerging threats, attack techniques, and Cybersecurity trends relevant to the gaming industry. Qualifications Experience defining and creating IOCs and IOAs Experience navigating the dark web and interacting with malicious forums Strong understanding of APTs and their TTPs Experience working with multiple Threat Intelligence Platforms Knowledge of MITRE Att&ck Framework Good knowledge of Operating Systems, Network and Cloud technologies Able to communicate difficult technical concepts to a non-technical audience Attention to detail and great problem solving skills Autonomous and self-organized Additional Information Benefits At Ivy, we know that signing top players requires a great starting package, and plenty of support to inspire peak performance. Join us, and a competitive salary is just the beginning. Working for us in India, you can expect to receive great benefits like: Safe home pickup and home drop (Hyderabad Office Only) Group Mediclaim policy Group Critical Illness policy Communication & Relocation allowance Annual Health check And outside of this, you’ll have the chance to turn recognition from leaders and colleagues into amazing prizes. Join a winning team of talented people and be a part of an inclusive and supporting community where everyone is celebrated for being themselves. Should you need any adjustments or accommodations to the recruitment process, at either application or interview, please contact us. At ivy, we do what’s right. It’s one of our core values and that’s why we're taking the lead when it comes to creating a diverse, equitable and inclusive future - for our people, and the wider global sports betting and gaming sector. However you identify, across any protected characteristic, our ambition is to ensure our people across the globe feel valued, respected and their individuality celebrated. We comply with all applicable recruitment regulations and employment laws in the jurisdictions where we operate, ensuring ethical and compliant hiring practices globally. Show more Show less

Posted 4 days ago

Apply

0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Linkedin logo

Company Description Ivy is a global, cutting-edge software and support services provider, partnering with one of the world’s biggest online gaming and entertainment groups. Founded in 2001, we’ve grown from a small tech company in Hyderabad to one creating innovative software solutions used by millions of consumers around the world, with billions of transactions taking place to head even some of the biggest technology giants. Focused on quality at scale, we deliver excellence to our customers day in and day out, with everyone working together to make what sometimes feels impossible, possible. This means that not only do you get to work for a dynamic organization delivering pioneering technology, gaming and business solutions, you can also have an exciting and entertaining career. At Ivy, Bright Minds Shine Brighter. Job Description As a Threat Intelligence Specialist, you will be responsible for executing a comprehensive threat intelligence program. Collect, analyze, and disseminate timely and relevant threat intelligence to stakeholders. Reporting to the Threat Intelligence Lead you would develop and refine incident response plans based on threat intelligence insights. Collaborate with internal teams to integrate threat intelligence into security controls What Will You Do Dark Web Monitoring: Monitor and analyse activities on the Dark Web to identify potential cyber threats, emerging trends, and vulnerabilities. Clear Web Scraping: Utilize advanced web scraping tools to gather intelligence from the Clear Web, providing valuable insights into potential security risks. Threat Intelligence Analysis: Evaluate collected data to produce actionable threat intelligence reports, enabling proactive measures to defend against cyber threats. Incident Response: Develop high quality Threat Intelligence outputs tailored for the SOC and in support on incident management and response. Research and Development: Stay abreast of the latest cyber threats, hacking techniques, and security technologies to continually enhance the organization's defence mechanisms. Collaboration: Work closely with cross-functional teams, sharing insights and contributing to the overall cybersecurity strategy. Monitor open-source intelligence (OSINT), dark web sources, and industry reports to stay informed of gaming-specific threats and trends. Conduct deep-dive analysis of cyber threats targeting gaming platforms, networks, and applications. Develop and maintain threat intelligence sharing partnerships with industry peers, law enforcement agencies, and Cybersecurity organisations. Evaluate and recommend threat intelligence tools, technologies, and platforms to enhance our capabilities Contribute to the development of Cybersecurity policies, procedures, and controls based on threat intelligence insights. Stay current on emerging threats, attack techniques, and Cybersecurity trends relevant to the gaming industry. Qualifications Experience defining and creating IOCs and IOAs Experience navigating the dark web and interacting with malicious forums Strong understanding of APTs and their TTPs Experience working with multiple Threat Intelligence Platforms Knowledge of MITRE Att&ck Framework Good knowledge of Operating Systems, Network and Cloud technologies Able to communicate difficult technical concepts to a non-technical audience Attention to detail and great problem solving skills Autonomous and self-organized Additional Information At Ivy, we know that signing top players requires a great starting package, and plenty of support to inspire peak performance. Join us, and a competitive salary is just the beginning. Working for us in India, you can expect to receive great benefits like: Safe home pickup and home drop (Hyderabad Office Only) Group Mediclaim policy Group Critical Illness policy Communication & Relocation allowance Annual Health check And outside of this, you’ll have the chance to turn recognition from leaders and colleagues into amazing prizes. Join a winning team of talented people and be a part of an inclusive and supporting community where everyone is celebrated for being themselves. Should you need any adjustments or accommodations to the recruitment process, at either application or interview, please contact us. At ivy, we do what’s right. It’s one of our core values and that’s why we're taking the lead when it comes to creating a diverse, equitable and inclusive future - for our people, and the wider global sports betting and gaming sector. However you identify, across any protected characteristic, our ambition is to ensure our people across the globe feel valued, respected and their individuality celebrated. We comply with all applicable recruitment regulations and employment laws in the jurisdictions where we operate, ensuring ethical and compliant hiring practices globally. Show more Show less

Posted 4 days ago

Apply

0 years

0 Lacs

Delhi, India

On-site

Linkedin logo

Company Overview: Seerist stands at the forefront of threat and risk intelligence, seamlessly fusing state-of-the-art AI technology with expert human analysis in a cloud-based platform. Our mission is to provide preemptive, critical insights that empower the world's preeminent organizations and vital government bodies. We are committed to protecting their people, assets, and operations through proactive threat forecasting, real-time event monitoring, and the strategic contextualization of intelligence. This approach informs and catalyzes decisive action, positioning Seerist as a pivotal ally in navigating today's complex security landscape. About the Role: This full-time role offers an exciting opportunity to join Seerist, a growing company creating the most exciting technology and tools for predictive security analysis on the market. This role will be part of a growing intelligence team focused on ensuring that our clients have verified and breaking information to maintain situational awareness and stay ahead of threats. This role will directly support Seerist's intelligence mission. In this role, you will contribute to providing 24/7 coverage of significant security events around the world. Role and Responsibilities: Identify breaking and significant security incidents around the world and work to rapidly verify these events using Seerist's methodology for inclusion in the client database Write concise, impactful situational summaries on planned and high-impact events Use a range of sources to identify and select other events that match the criteria for inclusion in the database, assisting specific geographic locations, as required Research relevant information on these events, including locations, damage/loss estimates, affected assets, and sectors Collaborate with other colleagues at Seerist and our partners to support the analysis of political, operational, and security risk issues Contribute to other research and quality review tasks, as required Identify trends in data and conduct fundamental data analysis in response to requests from internal and external clients Requirements: Flexibility for occasional weekend shifts to ensure seamless global 24/7 operational coverage Proven research skills in areas relevant to political, security, or operational risk Proficiency using OSINT tools to identify, track, and monitor high-impact events Strong English-language skills with the ability to write short, grammatically correct products with minimal editorial oversight Understanding of political violence and security risks and how they are related to meeting client requirements across a wide range of sectors Proactive collaborator with a global mindset, capable of working across time zones and in dynamic and diverse teams Willingness to learn and receive constructive feedback If required, the ability to modify work schedule to better align with the standard business hours of another geographic region to ensure 24/7 global events coverage Flexibility – we’re a small company that is rapidly evolving to meet client needs Desired Qualifications: Undergraduate degree Practical experience using and applying OSINT tools Fluent in English-language with a high level of proficiency in reading and writing Research proficiency in additional languages (e.g., French, Spanish, Russian or Arabic) Strong communication skills, both written and verbal Strong attention to detail Experience in a similar role in security or intelligence sectors (e.g., GSOC, SOC) Proficiency in a range of computer skills and technologies What Seerist Offers: An opportunity to work in a fast-moving, high-growth SaaS company Strong results-oriented, dynamic and diverse culture Competitive salary Health insurance Hybrid role based out of our office in Delhi Paid time off Tuition reimbursement Professional development stipend Seerist is an equal opportunity employer. Seerist does not discriminate based on race, religion, color, sex, sexual orientation, gender identity, age, non-disqualifying physical or mental disability, national origin, veteran status, or any other basis covered by appropriate law. All employment is decided based on qualifications, merit, and business needs. #SNA Show more Show less

Posted 5 days ago

Apply

0 years

0 Lacs

Delhi

On-site

Job requisition ID :: 84056 Date: Jun 12, 2025 Location: Delhi Designation: Deputy Manager Entity: Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks Your work profile As Deputy Manager in our Cyber Team you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks. Key Responsibilities: Job Description Preferred Knowledge Cyber Threat Intelligence Analyst will be catering a pivotal role in CTI team supporting multiple global clients for recent threat advisories, impact analysis and recommendations via sharing threat advisories coming up from Deloitte threat portals, External Threat Feeds. Demonstrates proven expertise in awareness of threats model around the globe, geographical threats impact aligning with current client’s business infrastructure. CTI analyst will process incoming malware analysis reports, APT threat actors research, zero-day vulnerabilities advisory disclosure and provide recommendations to wide array of customer base. CTI analyst should be well versed with External Attack Surface Monitoring and OSINT techniques which can be used by threat actors to map business infra recon. Member should have working knowledge of CTI toolsets for example OpenCTI, MISP, Threat Feeds, Malware Sandboxes. CTI member expected to share research findings through internal blogs, presentations and will be a pivotal participant in developing threat intelligence cycle. Knowledge of IOC lifecycle management, PIR (Priority Intelligence Requirements) and Threat Modelling. Ability to automate manual and repetitive tasks such as IOC revalidation, IOC extraction, integration with existing tools and technologies and designing of threat intel playbooks/ workflows through scripting knowledge of Python/Bash etc. Familiarity with SIGMA, YARA and other open Standard CTI formats (Openc2, STIX, TAXII) Work you’ll do Roles & Responsibilities Provide intelligence briefings to wide array of client base on threats or threat actors and risk they bring to the active geographical environment. CTI analyst will participate in incident response process on an as needed basis to prepare recommendations, analytical and remediation instructions to assist customers. Provide dashboard and monthly threat intel reports related to Incidents detected for governance model. Maintain through documentation of cyber threats, threat vectors and attack trends consumptions aligning to threat actors TTPs. Provide OSINT analysis as in when required via available dark web portals, brand monitoring solutions, External Attack Surface Monitoring control sets. Desired qualifications Bachelor’s/Master’s Degree Preferred Certifications Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred Location and way of working Base location: Gurgaon Professional is required to work from office Your role as a Deputy Manager We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society. In addition to living our purpose, Senior Executive across our organization must strive to be: Inspiring - Leading with integrity to build inclusion and motivation Committed to creating purpose - Creating a sense of vision and purpose Agile - Achieving high-quality results through collaboration and Team unity Skilled at building diverse capability - Developing diverse capabilities for the future Persuasive / Influencing - Persuading and influencing stakeholders Collaborating - Partnering to build new solutions Delivering value - Showing commercial acumen Committed to expanding business - Leveraging new business opportunities Analytical Acumen - Leveraging data to recommend impactful approach and solutions through the power of analysis and visualization Effective communication – Must be well abled to have well-structured and well-articulated conversations to achieve win-win possibilities Engagement Management / Delivery Excellence - Effectively managing engagement(s) to ensure timely and proactive execution as well as course correction for the success of engagement(s) Managing change - Responding to changing environment with resilience Managing Quality & Risk - Delivering high quality results and mitigating risks with utmost integrity and precision Strategic Thinking & Problem Solving - Applying strategic mindset to solve business issues and complex problems Tech Savvy - Leveraging ethical technology practices to deliver high impact for clients and for Deloitte Empathetic leadership and inclusivity - creating a safe and thriving environment where everyone's valued for who they are, use empathy to understand others to adapt our behaviours and attitudes to become more inclusive. How you’ll grow Connect for impact Our exceptional team of professionals across the globe are solving some of the world’s most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report. Empower to lead You can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership. Inclusion for all At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters. Drive your career At Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte. Everyone’s welcome… entrust your happiness to us Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here’s a glimpse of things that are in store for you. Interview tips We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you’re applying to. Check out recruiting tips from Deloitte professionals. *Caution against fraudulent job offers*: We would like to advise career aspirants to exercise caution against fraudulent job offers or unscrupulous practices. At Deloitte, ethics and integrity are fundamental and not negotiable. We do not charge any fee or seek any deposits, advance, or money from any career aspirant in relation to our recruitment process. We have not authorized any party or person to collect any money from career aspirants in any form whatsoever for promises of getting jobs in Deloitte or for being considered against roles in Deloitte. We follow a professional recruitment process, provide a fair opportunity to eligible applicants and consider candidates only on merit. No one other than an authorized official of Deloitte is permitted to offer or confirm any job offer from Deloitte. We advise career aspirants to exercise caution. In this regard, you may refer to a more detailed advisory given on our website at: https://www2.deloitte.com/in/en/careers/advisory-for-career-aspirants.html?icid=wn_

Posted 5 days ago

Apply

0 years

0 Lacs

Pune, Maharashtra, India

On-site

Linkedin logo

Job Description As an Intelligence Analyst at Fortinet, you will join the Cyber Threat Intelligence (CTI) Collections/Analysis team: a group of highly skilled analysts, collectors, and specialists who dedicate themselves to protecting customers and their assets from external threats. With our proprietary hybrid intelligence platforms and methodologies, you will utilize your writing and editing skills to support the production of actionable intelligence for our customer base. Threat intelligence activities include assessing current and emerging threats covering cybercrime and various forms of malicious exploitation Responsibilities: Monitoring and Analysis of cybersecurity events, incidents, and vulnerability reports from multiple sources Review and analyze data from various sources such as OSINT/Darknet/TECHINT Work closely with Internal Research team to identify customer-specific threats. Create customer-specific analytical reports based upon identified findings. Create regular Security Trend reporting utilizing information from Internal threat repository. Work with customer POC to understand customer threat landscape and tailor customised delivery. Monitor analyze and report cybersecurity events. Analyze information regarding intrusion events, Security incidents and other threat indications and early-warning functions. Follow best practices of operational security to safeguard sources and methods. Qualifications: Strong Information Security fundamentals Good Understanding of Cyber Threat Intelligence Able to create high-quality Security Analysis reports Ability to understand and analyze various threat vectors effectively. Should have knowledge of cyber threats, malware, APTs, exploits etc Familiarity with the DarkNet, DeepWeb, open-source, social media and other sources of cyber-criminal activity. People skills, strong English communications with ability to communicate effectively with various clients with the ability to explain and elaborate on technical details. Must be interested to learn new technologies and skills. Ability to adapt and innovate Experience in SOC environment will be a plus Any experience in Cyber Crime Research will be a plus Certification of CEH, OSCP, and other cybersecurity is plus but not necessary. Programming/scripting knowledge would be add-on Ability to maintain the highest levels of discretion and confidentiality Language Proficiency: English/Hindi/any Other international language such as Arabic, Russian, Japanese, Chinese, German, Italian is plus; Show more Show less

Posted 5 days ago

Apply

0.0 years

0 Lacs

Delhi

On-site

Indeed logo

Job requisition ID :: 84056 Date: Jun 12, 2025 Location: Delhi Designation: Deputy Manager Entity: Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters. The team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks Your work profile As Deputy Manager in our Cyber Team you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks. Key Responsibilities: Job Description Preferred Knowledge Cyber Threat Intelligence Analyst will be catering a pivotal role in CTI team supporting multiple global clients for recent threat advisories, impact analysis and recommendations via sharing threat advisories coming up from Deloitte threat portals, External Threat Feeds. Demonstrates proven expertise in awareness of threats model around the globe, geographical threats impact aligning with current client’s business infrastructure. CTI analyst will process incoming malware analysis reports, APT threat actors research, zero-day vulnerabilities advisory disclosure and provide recommendations to wide array of customer base. CTI analyst should be well versed with External Attack Surface Monitoring and OSINT techniques which can be used by threat actors to map business infra recon. Member should have working knowledge of CTI toolsets for example OpenCTI, MISP, Threat Feeds, Malware Sandboxes. CTI member expected to share research findings through internal blogs, presentations and will be a pivotal participant in developing threat intelligence cycle. Knowledge of IOC lifecycle management, PIR (Priority Intelligence Requirements) and Threat Modelling. Ability to automate manual and repetitive tasks such as IOC revalidation, IOC extraction, integration with existing tools and technologies and designing of threat intel playbooks/ workflows through scripting knowledge of Python/Bash etc. Familiarity with SIGMA, YARA and other open Standard CTI formats (Openc2, STIX, TAXII) Work you’ll do Roles & Responsibilities Provide intelligence briefings to wide array of client base on threats or threat actors and risk they bring to the active geographical environment. CTI analyst will participate in incident response process on an as needed basis to prepare recommendations, analytical and remediation instructions to assist customers. Provide dashboard and monthly threat intel reports related to Incidents detected for governance model. Maintain through documentation of cyber threats, threat vectors and attack trends consumptions aligning to threat actors TTPs. Provide OSINT analysis as in when required via available dark web portals, brand monitoring solutions, External Attack Surface Monitoring control sets. Desired qualifications Bachelor’s/Master’s Degree Preferred Certifications Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred Location and way of working Base location: Gurgaon Professional is required to work from office Your role as a Deputy Manager We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society. In addition to living our purpose, Senior Executive across our organization must strive to be: Inspiring - Leading with integrity to build inclusion and motivation Committed to creating purpose - Creating a sense of vision and purpose Agile - Achieving high-quality results through collaboration and Team unity Skilled at building diverse capability - Developing diverse capabilities for the future Persuasive / Influencing - Persuading and influencing stakeholders Collaborating - Partnering to build new solutions Delivering value - Showing commercial acumen Committed to expanding business - Leveraging new business opportunities Analytical Acumen - Leveraging data to recommend impactful approach and solutions through the power of analysis and visualization Effective communication – Must be well abled to have well-structured and well-articulated conversations to achieve win-win possibilities Engagement Management / Delivery Excellence - Effectively managing engagement(s) to ensure timely and proactive execution as well as course correction for the success of engagement(s) Managing change - Responding to changing environment with resilience Managing Quality & Risk - Delivering high quality results and mitigating risks with utmost integrity and precision Strategic Thinking & Problem Solving - Applying strategic mindset to solve business issues and complex problems Tech Savvy - Leveraging ethical technology practices to deliver high impact for clients and for Deloitte Empathetic leadership and inclusivity - creating a safe and thriving environment where everyone's valued for who they are, use empathy to understand others to adapt our behaviours and attitudes to become more inclusive. How you’ll grow Connect for impact Our exceptional team of professionals across the globe are solving some of the world’s most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report. Empower to lead You can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership. Inclusion for all At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters. Drive your career At Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte. Everyone’s welcome… entrust your happiness to us Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here’s a glimpse of things that are in store for you. Interview tips We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you’re applying to. Check out recruiting tips from Deloitte professionals. *Caution against fraudulent job offers*: We would like to advise career aspirants to exercise caution against fraudulent job offers or unscrupulous practices. At Deloitte, ethics and integrity are fundamental and not negotiable. We do not charge any fee or seek any deposits, advance, or money from any career aspirant in relation to our recruitment process. We have not authorized any party or person to collect any money from career aspirants in any form whatsoever for promises of getting jobs in Deloitte or for being considered against roles in Deloitte. We follow a professional recruitment process, provide a fair opportunity to eligible applicants and consider candidates only on merit. No one other than an authorized official of Deloitte is permitted to offer or confirm any job offer from Deloitte. We advise career aspirants to exercise caution. In this regard, you may refer to a more detailed advisory given on our website at: https://www2.deloitte.com/in/en/careers/advisory-for-career-aspirants.html?icid=wn_

Posted 5 days ago

Apply

0 years

0 Lacs

Delhi, India

Remote

Linkedin logo

Trustoryx is a digital investigation and verification agency focused on fighting online fraud, verifying job offers, company legitimacy, employee backgrounds, and influencer deals using cybersecurity and OSINT tools. We're looking for a motivated, self-driven individual to join us as a Client Acquisition & Promotion Partner . In this role, you will be responsible for promoting our services, building awareness, and converting leads into paying clients. This role is ideal for candidates with strong communication skills, experience in community engagement, and an interest in cybersecurity, HR tech, or digital trust. Responsibilities Promote Trustoryx’s services through digital platforms (LinkedIn, WhatsApp, Telegram, Instagram, forums, job boards) Identify and engage with potential clients, including job seekers, HR professionals, startups, and influencer managers Explain services and forward interested leads to the internal team Maintain simple tracking of outreach and referral success Actively collaborate with the team on content ideas, outreach campaigns, and digital promotions Qualifications Strong communication and outreach skills (spoken + written) Active on social platforms and/or community groups Comfortable working independently and remotely Basic understanding of hiring, job fraud, or social media ecosystems No technical background required, but a plus if familiar with scams, job fraud trends, or digital tools Compensation Earn 30% commission on each paying client referred (Example: You refer a client who pays ₹1500 — you earn ₹450 directly) Performance-based bonuses Certificate of experience or letter of recommendation (upon request after 2 months) Show more Show less

Posted 5 days ago

Apply

0 years

0 Lacs

Gurugram, Haryana, India

On-site

Linkedin logo

About noon noon, the region's leading consumer commerce platform. On December 12th, 2017, noon launched its consumer platform in Saudi Arabia and the UAE, expanding to Egypt in February 2019. The noon ecosystem of services now includes marketplaces for food delivery, quick-commerce, fintech, and fashion. noon is a work in progress; we’re six years in, but only 5% done. noon’s mission: every door, everyday. What we are looking for Noon’s Cybersecurity department, Security operations team is looking for a talented, experienced, and enthusiastic Senior Threat Detection Engineer to help build and scale the Detection & Threat Hunting program at Noon. The ideal candidate will be someone who has diverse security skill-set (IR, TI, SOC..) and specialized in detecting engineering and threat hunting. The focus area for this role will be on designing and implementing advanced detection mechanisms based on known/emerging attacks and pivoting techniques. The Sr. Threat Detection will be working on proactive approaches to advance steps ahead of attackers and help in building detection to identify advanced, current and emerging threats. He will be responsible for the design and implementation of security intelligence and detection capabilities across our applications and networks. This role will be assisting in building the strategy and the team for our Detection and Threat Hunting Program. He will be the focal point for the planning and execution of security investigation, response process and coordination of relevant parties when an information security incident occurs. In addition, documentation, analytical and critical thinking skills, investigation and forensics, and the ability to identify needs and take the initiative are key requirements of this position. About the role Help build and scale the Detection & Threat hunting Program at Noon Drive improvements in detection and response capabilities, and operations for the Internal SOC/TI Write detection signatures, tune security monitoring systems/ tools, develop automation scripts and correlation rules. Work closely with other Security Team members to strengthen our detection and defence mechanisms in regards to, Web applications, Cloud and Network. Exhibit knowledge of attacker lifecycle, TTPs, indicators of compromise (IOCs), and proactively implementing countermeasures to neutralize the threats. Identifies opportunities to enhance the development and implementation of new methods for detecting attacks and malicious activities. Participate as a member of the CSIRT during major incidents and lend contributions to post-Incident review and continuous improvement Proactive threat hunting of anomalies to identify IOCs and derive custom snort signatures for the IOCs Identifying and managing a wide range of intelligence sources to provide a holistic view of the threat landscape. (OSINT aggregation) Work closely with the Red Team and Blue Team to implement custom detection of new and emerging threats, and develop monitoring use cases. Coordinate in red teaming activities such as table-top and adversarial simulation exercises. Responsible for owning all confirmed incidents. This includes publishing Incident Report, documenting Lessons Learnt and updating Knowledge Base. Required Expertise: Required: Senior level experience in a threat intel, detection, IR, or similar cybersecurity roles for medium to large organizations. Required: Technical professional security certifications in Incident Response, Digital Forensics, Offensive Security, or Malware Analysis, such as GCIH, GCFA, GNFA, GCTI, OSCP or similar Bachelor’s degree in Computing, Information Technology, Engineering or a related field, with a strong security component. Hands-on experience in detection engineering, advanced cyber threat intelligence activities, intrusion detection, incident response, and security content development (e.g., signatures, rules, etc.) A broad and diverse security skill-set with an advanced understanding of modern network security technologies (e.g. Firewalls, Intrusion Detection/Prevention Systems, Access Control Lists, Network Segmentation, SIEMs, Auditing/Logging and Identity & Access Management solutions, DDoS protection etc.). Knowledge of at least one common scripting language (Python, Ruby, Go). Experience handling and building a SOAR such as Chronicle’s SOAR, Demisto, Phantom or similar tools. Experience conducting and leading incident response investigations for organizations, investigating targeted threats such as the Advanced Persistent Threat, Insider Threats .. etc. Understanding of log collection and aggregation techniques, Elastic Search, Logstash, Kibana (ELK), Syslog-NG, Windows Event Forwarding (WEF), etc. Experience with endpoint security agents (Carbon Black, Crowdstrike, etc.). Preferred Qualifications: Hands on experience with Chronicle SIEM/SOAR and Google SecOps Expertise in threat hunting in one or more public cloud solutions such as AWS and GCP Ability to work with a team or independently with minimal direction/leadership Hands-on experience in offensive/defensive web applications security is a big plus for this role. Highly motivated and self-directed with a passion for solving complex problems Establishes industry expertise through writing, speaking or online presence. Who will excel? We’re looking for people with high standards, who understand that hard work matters. You need to be relentlessly resourceful and operate with a deep bias for action. We need people with the courage to be fiercely original. noon is not for everyone; readiness to adapt, pivot, and learn is essential. Show more Show less

Posted 5 days ago

Apply

0 years

4 - 6 Lacs

India

On-site

We are seeking an experienced OSINT (Open-Source Intelligence) Analyst to join our team. The ideal candidate should have prior experience in collecting, analyzing, and interpreting open-source intelligence data to support security, investigative, and research operations Key Responsibilities Conduct open-source intelligence gathering across various platforms, including social media, forums, and the dark web. Monitor and analyze social media platforms for intelligence gathering and threat detection. Utilize OSINT tools and techniques to support investigations and risk assessments. Work closely with cybersecurity, law enforcement, and intelligence teams to provide actionable intelligence. Develop and maintain detailed reports and intelligence briefings. Analyze and interpret large-scale data sets to identify threats, trends, and insights. Continuously evaluate and improve OSINT methodologies to enhance effectiveness. Skills & Qualifications Proficiency in OSINT tools such as Maltego, Shodan, Recon-ng, and SpiderFoot. Experience with data collection and analysis from public, private, and dark web sources. Strong analytical and critical-thinking skills to assess credibility and accuracy of information. Knowledge of social media monitoring and digital forensics methodologies. Excellent report writing and presentation skills to communicate findings effectively. Nice-to-Have Skills Experience with machine learning and Al-driven Job Type: Full-time Pay: ₹450,000.00 - ₹650,000.00 per year Schedule: Day shift Monday to Friday Weekend availability Ability to commute/relocate: Gurgaon H.O, Gurugram, Haryana: Reliably commute or planning to relocate before starting work (Preferred) Application Question(s): 1. Which of the following OSINT tools have you used? 2. How many years of experience do you have in open-source intelligence (OSINT)? Work Location: In person Application Deadline: 20/06/2025

Posted 6 days ago

Apply

0.0 years

0 Lacs

Gurgaon H.O, Gurugram, Haryana

On-site

Indeed logo

We are seeking an experienced OSINT (Open-Source Intelligence) Analyst to join our team. The ideal candidate should have prior experience in collecting, analyzing, and interpreting open-source intelligence data to support security, investigative, and research operations Key Responsibilities Conduct open-source intelligence gathering across various platforms, including social media, forums, and the dark web. Monitor and analyze social media platforms for intelligence gathering and threat detection. Utilize OSINT tools and techniques to support investigations and risk assessments. Work closely with cybersecurity, law enforcement, and intelligence teams to provide actionable intelligence. Develop and maintain detailed reports and intelligence briefings. Analyze and interpret large-scale data sets to identify threats, trends, and insights. Continuously evaluate and improve OSINT methodologies to enhance effectiveness. Skills & Qualifications Proficiency in OSINT tools such as Maltego, Shodan, Recon-ng, and SpiderFoot. Experience with data collection and analysis from public, private, and dark web sources. Strong analytical and critical-thinking skills to assess credibility and accuracy of information. Knowledge of social media monitoring and digital forensics methodologies. Excellent report writing and presentation skills to communicate findings effectively. Nice-to-Have Skills Experience with machine learning and Al-driven Job Type: Full-time Pay: ₹450,000.00 - ₹650,000.00 per year Schedule: Day shift Monday to Friday Weekend availability Ability to commute/relocate: Gurgaon H.O, Gurugram, Haryana: Reliably commute or planning to relocate before starting work (Preferred) Application Question(s): 1. Which of the following OSINT tools have you used? 2. How many years of experience do you have in open-source intelligence (OSINT)? Work Location: In person Application Deadline: 20/06/2025

Posted 6 days ago

Apply

2.0 - 5.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

Linkedin logo

The Security Response Team (SRT) is part of the Cyber Data Risk and Resilience division and manages the incident response capability to support day-to-day cross-enterprise event investigations and strategic input into security controls and countermeasures to proactively create better security for the Firm. The group's vision is to deliver programs that protect and enable the business, ensure secure delivery of services to clients, adjust to address the risks presented by an evolving threat landscape, and meet regulatory expectations. Primary Responsibilities (Important) Holiday and weekend shifts are mandatory. Schedule to be adjusted during the week to accommodate this requirement. – This is very important. Only send profiles of interested candidates. Monitor and triage security events. Investigate cyber security incidents and threats. Interact with stakeholders and leadership teams as part of the response and remediation efforts. Improve the detection, escalation, containment, and resolution of incidents. Enhance existing incident response methods, tools, and processes. Maintain knowledge of technologies and the threat landscape. During non-core business hours support emergency, critical, or large-scale incidents as required. Qualifications: Candidates should have a genuine interest in cyber security and a good understanding of the tactics, techniques, and procedures of attackers. This role requires a detail oriented, critical thinker who can anticipate issues, and solve problems. Candidates should be able to analyze large datasets to detect underlying patterns and drive to a root cause analysis. Required Skills: Understand the end-to-end workflow of a threat across multiple technologies. Think like an adversary. Sound understanding of TCP/IP and networking concepts, security alerts, and incidents. Excellent writing and presentation skills are required to communicate findings and recommendations. Experience with investigating common types of attacks, network packet analysis, log analysis, and reviewing security events. Experience applying Open-Source Intelligence (OSINT) techniques in support of investigations. Knowledge of Windows processes and Active Directory. Able to work on extended working hours during incidents. Desired skills: 2 to 5 years experiences (or equivalent) with Security Analysis and Incident Response (i.e., working in SOC/CIRT/CSIRT/CERT). Subject matter expert in one or more areas such as Windows, Unix, firewalls, intrusion detection, network- and host-based forensics. Scripting (Python, BASH, Perl, or PowerShell), coding, or other development experience. In-depth knowledge of security event management, network security monitoring, log collection, and correlation. Splunk usage or administration experience. Security Orchestration and Automated Response (SOAR) experience. Industry certifications: GCIH, GNFA, GREM, or other related certifications. Financial industry experience. Foundational Cloud Security knowledge. OWASP Top 10 Knowledge. Show more Show less

Posted 1 week ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies