Home
Jobs
Companies
Resume

82 Osint Jobs - Page 3

Filter
Filter Interviews
Min: 0 years
Max: 25 years
Min: ₹0
Max: ₹10000000
Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

1.0 - 5.0 years

0 Lacs

Hyderābād

On-site

Cognizant is hiring for “Fraud and Risk Investigator” for their project. Experience related to Fraud and risk investigation, AML & KYC, Chargebacks, Transaction Monitoring, Cybercrime, etc. Key Skills & Experience: Any bachelor’s degree. 1-5 years of customer care experience into Fraud Investigation investigating abuse / financial crimes/ fraud analytics . Working with SQL queries and EXCEL is mandatory. Conduct independent research based on direction provided by PM and the project team. to identify modus operandi, bad actor archetypes and abuse vectors/TTPs. Provide key insights reports on abuse trends based on independent assessment of abuse trends. Specific research methodology, prescribed as a part of project plan. Regularly report on progress in OSINT investigations and provide feedback candidly Identify novel abuse trends through research and analysis. Very strong written communication skills Proven track record or writing reports consumed at executive level (structured writing and report building) Data driven approach to answering questions Experience conducting open-source intelligence research Highly proficient in using tools commonly available online for research Skilled at synthesizing information from various sources and determining the key takeaways Experience in OSINT / Abuse Investigative tools Experience using corporate registries / reviewing public databases to identify individuals / companies behind an activity

Posted 2 weeks ago

Apply

10.0 - 15.0 years

0 Lacs

Delhi

On-site

Job Summary The Director, TSG Information Security, Cyber Threat Management is a position within Bain's Cyber Security Department, whose mission is to define and enable strategies to safeguard the digital assets and integrity of the organization. In this role, the Director understands how security measures align with the overall organizational strategy and will begin to organize and lead in the development and implementation of security controls that adhere to regulatory requirements and best practices. The Director combines a strong level of technical and managerial skills and business alignment to build and guide a growing team and resources across a spectrum of capabilities. The position primarily focuses on the efficient, effective and reliable resolution of Bain's defensive strategy as well as focuses on improving our offensive strategy to help the company meet its overall business objectives. The position therefore must have the technical skills to troubleshoot and resolve complex issues as well as excellent communication and upward management. These measures require taking a leadership position in coordinating activities across the team working with Technical, IT and Cybersecurity leadership. The Director role has expertise and experience in multiple disciplines, including Threat Intelligence programs, Detection and Deterrence systems, Threat Exposure Management, Incident Response, Forensics and Evidence gather and Pro-Active Security probing capabilities (Red/Blue/Purple teaming & Penetration Testing). Principal Accountabilities Monitoring & Detection Oversee and strategize on developing advanced security monitoring, analysis, and correlation platforms to detect cybersecurity events. Direct cross-functional efforts in the identification and in-depth analysis of sophisticated security threats, including malware, APTs (Advanced Persistent Threats), and targeted attacks. Enable a wide range of security tools and technologies, including SIEM, IDS/IPS, or next gen/advanced threat detection solutions. Partner with organizations and vendors to identify and integrate new data sources. Incident Response & Analysis Oversee the ongoing management and evolution of security runbooks and champion for ongoing automation or AI/ML based technologies to increase speed/efficiency. Strengthen Bain’s capability in-depth log analysis, data correlation, and forensic investigations to identify root causes of incidents and improve security measures. Provide strong and clear communications on cyber events and situations with sr. leadership. Ensure alignment in security policies and practices adhere to industry standards and compliance requirements and oversee the validation of the controls. Serve as a subject matter expert in security discussions and decision-making and enable and grow team members skills and experience. Work with the primary goal of building efficiencies in Cyber Threat Management responses and driving down MTTR and reducing overall risk. Threat Intelligence Enable a threat intelligence capability, including open-source intelligences (OSINT), dark web forums, and industry reports to drive awareness and improvement in our defensive posture. Utilize threat intelligence platforms and tools to aggregate and correlate threat data. Drive coordination with intelligence and incident response teams to investigate and analyze security incidents. Develop and refine threat intelligence methodologies and tools. Stay current with industry best practices and new methodologies to enhance the teams capabilities. Vulnerability Management & Threat Exposure Management Work cross-functionally across IT teams and provide leadership and guidance in mitigating threats to Bain. Serve as a subject matter expert in security discussions and decision-making. Build processes to enable regular vulnerability scans on the organization's network, applications, and systems using industry-standard tools Pro- Active Security Testing Experience implementing and operationalizing vulnerability management tools, processes, and best practices. Oversee the classification and prioritization of vulnerabilities based on risk and potential impact. Stay informed about emerging trends and technologies in cybersecurity. Work collaboratively with other security team members, IT departments, and relevant business units to address security concerns and enhance overall security posture. Pro- Active/Enhanced Security Testing Partner with colleagues to expand controlled penetration testing technologies and capabilities on networks, applications, and systems to identify security vulnerabilities. Investigate and keep up to date with changes in tooling and advanced attacks in network, cloud and application testing. Analyze and interpret results to identify potential risk as well as evaluate potential impact. Red Team, Blue Team, Purple team exercise leadership experience. Professional Development and Innovation Stay informed about emerging trends and technologies in cybersecurity. Drive collaboration and defensive standards/expertise across Bain, working with other security team members, IT departments, and relevant business units to address security concerns and enhance overall security posture. Explore Professional Certifications and work with leadership to plan trainings. Knowledge, Skills, and Abilities Security Monitoring & Incident Detection and Response Strong knowledge of Splunk (or other SIEM tools),CrowdStrike or equivalent EDR/MDR platforms, Windows Defender, Palo Alto Networks, Other AV/EDR tool configuration, Cyberhaven (or other DLP tools) Knowledge of Vulnerability & Attack Surface Management toolsets, Threat Intelligence and Analysis tools, Vendor technical Risk Scoring tools, Deception technologies Knowledge of ticketing, triage and forensics capabilities and toolsets General Skills Great communication skills, with the ability to document and explain technical information clearly. Analytical mindset, with a focus on learning and problem-solving. Ability to work independently and well in a team, showing strong interpersonal skills. Eagerness to learn and adapt to new challenges in cybersecurity. Entrepreneurial spirit, open to trying new approaches and learning from them. Team Management Drive and expand the training and professional development of Security Operations staff. Qualification and Experience Bachelor's degree in a related field (e.g., Computer Science, Cybersecurity, Information Technology) or an equivalent combination of education, training, and experience 10-15 years of relevant experience Experience with Information Security technologies (Firewall, IPS, IDS, SIEM, EDR, CASB, AV, DLP, etc.) Experience with common information security controls frameworks (i.e. ISO, NIST, CIS, or CSA) Global company or equivalent Experience deploying systems or applications Ability to work independently and with teams on complex problems Complex problem solving Ability to work in a fast paced, dynamic environment.

Posted 2 weeks ago

Apply

0 years

0 Lacs

Noida, Uttar Pradesh, India

On-site

Linkedin logo

GL Bajaj (Institute of Technology & Mgmt.) – A Glimpse! Passionate education provider in multi disciplines at undergraduate and postgraduate level (B.Tech, MBA, MCA) Vibrant Learning Ecosystem on the campus, has inspired and brilliant students. GL Bajaj Group was incepted in year 1997 , carrying a winning legacy of 12 institutions running diverse higher education programs. GL Bajaj Group, has +14,000 students, +800 faculty members , 12 institutions, and 6 campuses with +300 acres of land. NAAC A+ accredited, 4 stars from Ministry of Education, NIRF rank holder, Research & Incubation centre, Entrepreneurship development and top quality placement for students Vision to give globally competent & socially sensitive professionals to the society. Highly inquisitive students who take risks, experiment, and put novel ideas into action. Sharpens the Technical as well as Life Skills of students – Developing young leaders. Have world class collaborative LEARNING infrastructure for teaching & learning practices. Hiring Distinguished faculty members from the Institutes of repute . We nurture versatile INTRAPRENEURs . Our core belief is in nurturing Diverse, inclusive, equity knowledge gems Hi – Tech Campus has a beautiful , serene environment & students enjoy learning. Believes in relentless change and desire to improve . We are looking for passionate researchers/out of box thinkers/academicians who have a go-getter attitude, have fire to innovate , works with technology driven progressive mindset and execute the concept of sustainability in each task ( paperless ) in learning process delivery. We are offering to the right candidate an excellent compensation package along with the tools and the environment to foster intellect and new ideas. If you want to CONTRIBUTE meaningful to the society at large, join us & Find your SPARK! ABOUT JOB Designation: Cybersecurity Trainer Job Purpose : Proven experience in cybersecurity concepts, hands-on experience with tools and techniques across the security domain, and relevant industry certifications. You will be responsible for training students as per a structured semester-based roadmap that includes areas like ethical hacking, digital forensics, malware analysis, penetration testing, and more. Knowledge Strong understanding of security principles and best practices. Hands-on experience with tools and platforms used in SOC, VAPT, forensic analysis, and exploit development. Passion for teaching and mentoring. Functional Skills Deliver high-quality training in the following areas: Network Defense and Python Programming Ethical Hacking, Intrusion Detection, and Prevention Vulnerability Assessment and Penetration Testing (VAPT) Digital Forensics, Governance Risk and Compliance (GRC), Reverse Engineering Cyber Threat Intelligence (CTI), Exploit Development, OSINT Develop course content, lab exercises, and assessments aligned with semester-wise skill development. Train and mentor students on real-world scenarios and tools (e.g., Wireshark, Metasploit, Burp Suite, Splunk). Attributes Dynamic, energetic, team player, thrives among strong colleagues. Ability to work in fast paced evolving environment . Be willing and able to exercise judgment and take risks. Accept criticism and constructive feedback , while being extremely adaptable and flexible. Reflection of an impeccable persona in walk-talk while dealing with academia High spiritual quotient (Social quotient -SQ, Intelligence quotient - IQ, Emotional Quotient - EQ) Qualification & Years of Experience ME/M.Tech and BE/B.Tech in Computer Science /Information Technology from reputed university & Institute of eminence PhD Degree in the relevant field of subject is desirable. Industry and Global Experience is desirable. Certifications (Any of the following required) • CEH (Certified Ethical Hacker) • CompTIA Security+ / CySA+ • OSCP (Offensive Security Certified Professional) • CHFI (Computer Hacking Forensic Investigator) • CISA/CISM (Certified Information Systems Auditor / Manager) • CPT / CVAPT (Certified Penetration Tester / Certified VAPT Professional) • GIAC Certifications (GSEC, GCIA, GREM etc.) Salary as per norms Location: Greater Noida, Delhi/NCR Apply for the position by sending your CV at careers@glbitm.ac.in Visit our website’s career page at www.glbitm.ac.in Show more Show less

Posted 2 weeks ago

Apply

0 years

0 Lacs

Noida, Uttar Pradesh, India

On-site

Linkedin logo

GL Bajaj (Institute of Technology & Mgmt.) – A Glimpse! Passionate education provider in multi disciplines at undergraduate and postgraduate level (B.Tech, MBA, MCA) Vibrant Learning Ecosystem on the campus, has inspired and brilliant students. GL Bajaj Group was incepted in year 1997 , carrying a winning legacy of 12 institutions running diverse higher education programs. GL Bajaj Group, has +14,000 students, +800 faculty members , 12 institutions, and 6 campuses with +300 acres of land. NAAC A+ accredited, 4 stars from Ministry of Education, NIRF rank holder, Research & Incubation centre, Entrepreneurship development and top quality placement for students Vision to give globally competent & socially sensitive professionals to the society. Highly inquisitive students who take risks, experiment, and put novel ideas into action. Sharpens the Technical as well as Life Skills of students – Developing young leaders. Have world class collaborative LEARNING infrastructure for teaching & learning practices. Hiring Distinguished faculty members from the Institutes of repute . We nurture versatile INTRAPRENEURs . Our core belief is in nurturing Diverse, inclusive, equity knowledge gems Hi – Tech Campus has a beautiful , serene environment & students enjoy learning. Believes in relentless change and desire to improve . We are looking for passionate researchers/out of box thinkers/academicians who have a go-getter attitude, have fire to innovate , works with technology driven progressive mindset and execute the concept of sustainability in each task ( paperless ) in learning process delivery. We are offering to the right candidate an excellent compensation package along with the tools and the environment to foster intellect and new ideas. If you want to CONTRIBUTE meaningful to the society at large, join us & Find your SPARK! ABOUT JOB Designation: Cybersecurity Trainer Job Purpose : Proven experience in cybersecurity concepts, hands-on experience with tools and techniques across the security domain, and relevant industry certifications. You will be responsible for training students as per a structured semester-based roadmap that includes areas like ethical hacking, digital forensics, malware analysis, penetration testing, and more. Knowledge Strong understanding of security principles and best practices. Hands-on experience with tools and platforms used in SOC, VAPT, forensic analysis, and exploit development. Passion for teaching and mentoring. Functional Skills Deliver high-quality training in the following areas: Network Defense and Python Programming Ethical Hacking, Intrusion Detection, and Prevention Vulnerability Assessment and Penetration Testing (VAPT) Digital Forensics, Governance Risk and Compliance (GRC), Reverse Engineering Cyber Threat Intelligence (CTI), Exploit Development, OSINT Develop course content, lab exercises, and assessments aligned with semester-wise skill development. Train and mentor students on real-world scenarios and tools (e.g., Wireshark, Metasploit, Burp Suite, Splunk). Attributes Dynamic, energetic, team player, thrives among strong colleagues. Ability to work in fast paced evolving environment . Be willing and able to exercise judgment and take risks. Accept criticism and constructive feedback , while being extremely adaptable and flexible. Reflection of an impeccable persona in walk-talk while dealing with academia High spiritual quotient (Social quotient -SQ, Intelligence quotient - IQ, Emotional Quotient - EQ) Qualification & Years of Experience ME/M.Tech and BE/B.Tech in Computer Science /Information Technology from reputed university & Institute of eminence PhD Degree in the relevant field of subject is desirable. Industry and Global Experience is desirable. Certifications (Any of the following required) • CEH (Certified Ethical Hacker) • CompTIA Security+ / CySA+ • OSCP (Offensive Security Certified Professional) • CHFI (Computer Hacking Forensic Investigator) • CISA/CISM (Certified Information Systems Auditor / Manager) • CPT / CVAPT (Certified Penetration Tester / Certified VAPT Professional) • GIAC Certifications (GSEC, GCIA, GREM etc.) Salary as per norms Location: Greater Noida, Delhi/NCR Apply for the position by sending your CV at careers@glbitm.ac.in Visit our website’s career page at www.glbitm.ac.in Show more Show less

Posted 2 weeks ago

Apply

1.0 - 5.0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Linkedin logo

Cognizant is hiring for “Fraud and Risk Investigator” for their project. Experience related to Fraud and risk investigation, AML & KYC, Chargebacks, Transaction Monitoring, Cybercrime, etc. Key Skills & Experience Any bachelor’s degree. 1-5 years of customer care experience into Fraud Investigation investigating abuse / financial crimes/ fraud analytics. Working with SQL queries and EXCEL is mandatory. Conduct independent research based on direction provided by PM and the project team. to identify modus operandi, bad actor archetypes and abuse vectors/TTPs. Provide key insights reports on abuse trends based on independent assessment of abuse trends. Specific research methodology, prescribed as a part of project plan. Regularly report on progress in OSINT investigations and provide feedback candidly Identify novel abuse trends through research and analysis. Very strong written communication skills Proven track record or writing reports consumed at executive level (structured writing and report building) Data driven approach to answering questions Experience conducting open-source intelligence research Highly proficient in using tools commonly available online for research Skilled at synthesizing information from various sources and determining the key takeaways Experience in OSINT / Abuse Investigative tools Experience using corporate registries / reviewing public databases to identify individuals / companies behind an activity Show more Show less

Posted 2 weeks ago

Apply

10.0 - 15.0 years

0 Lacs

Gurugram, Haryana, India

On-site

Linkedin logo

Job Summary The Director, TSG Information Security, Cyber Threat Management is a position within Bain's Cyber Security Department, whose mission is to define and enable strategies to safeguard the digital assets and integrity of the organization. In this role, the Director understands how security measures align with the overall organizational strategy and will begin to organize and lead in the development and implementation of security controls that adhere to regulatory requirements and best practices. The Director combines a strong level of technical and managerial skills and business alignment to build and guide a growing team and resources across a spectrum of capabilities. The position primarily focuses on the efficient, effective and reliable resolution of Bain's defensive strategy as well as focuses on improving our offensive strategy to help the company meet its overall business objectives. The position therefore must have the technical skills to troubleshoot and resolve complex issues as well as excellent communication and upward management. These measures require taking a leadership position in coordinating activities across the team working with Technical, IT and Cybersecurity leadership. The Director role has expertise and experience in multiple disciplines, including Threat Intelligence programs, Detection and Deterrence systems, Threat Exposure Management, Incident Response, Forensics and Evidence gather and Pro-Active Security probing capabilities (Red/Blue/Purple teaming & Penetration Testing). Principal Accountabilities Monitoring & Detection • Oversee and strategize on developing advanced security monitoring, analysis, and correlation platforms to detect cybersecurity events. • Direct cross-functional efforts in the identification and in-depth analysis of sophisticated security threats, including malware, APTs (Advanced Persistent Threats), and targeted attacks. • Enable a wide range of security tools and technologies, including SIEM, IDS/IPS, or next gen/advanced threat detection solutions. • Partner with organizations and vendors to identify and integrate new data sources. Incident Response & Analysis • Oversee the ongoing management and evolution of security runbooks and champion for ongoing automation or AI/ML based technologies to increase speed/efficiency. • Strengthen Bain’s capability in-depth log analysis, data correlation, and forensic investigations to identify root causes of incidents and improve security measures. • Provide strong and clear communications on cyber events and situations with sr. leadership. • Ensure alignment in security policies and practices adhere to industry standards and compliance requirements and oversee the validation of the controls. • Serve as a subject matter expert in security discussions and decision-making and enable and grow team members skills and experience. • Work with the primary goal of building efficiencies in Cyber Threat Management responses and driving down MTTR and reducing overall risk. Threat Intelligence • Enable a threat intelligence capability, including open-source intelligences (OSINT), dark web forums, and industry reports to drive awareness and improvement in our defensive posture. • Utilize threat intelligence platforms and tools to aggregate and correlate threat data. • Drive coordination with intelligence and incident response teams to investigate and analyze security incidents. • Develop and refine threat intelligence methodologies and tools. • Stay current with industry best practices and new methodologies to enhance the teams capabilities. Vulnerability Management & Threat Exposure Management • Work cross-functionally across IT teams and provide leadership and guidance in mitigating threats to Bain. Serve as a subject matter expert in security discussions and decision-making. • Build processes to enable regular vulnerability scans on the organization's network, applications, and systems using industry-standard tools Pro- Active Security Testing • Experience implementing and operationalizing vulnerability management tools, processes, and best practices. • Oversee the classification and prioritization of vulnerabilities based on risk and potential impact. • Stay informed about emerging trends and technologies in cybersecurity. • Work collaboratively with other security team members, IT departments, and relevant business units to address security concerns and enhance overall security posture. Pro- Active/Enhanced Security Testing • Partner with colleagues to expand controlled penetration testing technologies and capabilities on networks, applications, and systems to identify security vulnerabilities. • Investigate and keep up to date with changes in tooling and advanced attacks in network, cloud and application testing. • Analyze and interpret results to identify potential risk as well as evaluate potential impact. • Red Team, Blue Team, Purple team exercise leadership experience. Professional Development and Innovation • Stay informed about emerging trends and technologies in cybersecurity. • Drive collaboration and defensive standards/expertise across Bain, working with other security team members, IT departments, and relevant business units to address security concerns and enhance overall security posture. • Explore Professional Certifications and work with leadership to plan trainings. Knowledge, Skills, and Abilities Security Monitoring & Incident Detection and Response • Strong knowledge of Splunk (or other SIEM tools),CrowdStrike or equivalent EDR/MDR platforms, Windows Defender, Palo Alto Networks, Other AV/EDR tool configuration, Cyberhaven (or other DLP tools) • Knowledge of Vulnerability & Attack Surface Management toolsets, Threat Intelligence and Analysis tools, Vendor technical Risk Scoring tools, Deception technologies • Knowledge of ticketing, triage and forensics capabilities and toolsets General Skills • Great communication skills, with the ability to document and explain technical information clearly. • Analytical mindset, with a focus on learning and problem-solving. • Ability to work independently and well in a team, showing strong interpersonal skills. • Eagerness to learn and adapt to new challenges in cybersecurity. • Entrepreneurial spirit, open to trying new approaches and learning from them. Team Management • Drive and expand the training and professional development of Security Operations staff. Qualification and Experience Bachelor's degree in a related field (e.g., Computer Science, Cybersecurity, Information Technology) or an equivalent combination of education, training, and experience 10-15 years of relevant experience Experience with Information Security technologies (Firewall, IPS, IDS, SIEM, EDR, CASB, AV, DLP, etc.) Experience with common information security controls frameworks (i.e. ISO, NIST, CIS, or CSA) Global company or equivalent Experience deploying systems or applications Ability to work independently and with teams on complex problems Complex problem solving Ability to work in a fast paced, dynamic environment. Show more Show less

Posted 2 weeks ago

Apply

0 years

0 Lacs

Hyderābād

On-site

Geo Risk Intel Investigation Ops JDs Summary We want to hire specialists to support investigations with additional HC to come onboard in 2024. Locations should be in HYD with WFO as a mandatory requirement. At a high-level we are looking for candidates demonstrating the ability to independently conduct investigative work using commonly available tools, with strong domain expertise. They should possess strong critical thinking mindset , investigative skills as well as exceptional report writing skills to report the findings accurately and efficiently Roles and Responsibilities Conduct independent research based on direction provided by PgM and the project team to identify modus operandi, bad actor archetypes and abuse vectors/TTPs Provide key insights reports on abuse trends based on Independent assessment of abuse trends Specific research methodology prescribed as a part of project plan Regularly report on progress in OSINT investigations and provide feedback candidly Identify novel abuse trends through research and analysis General Qualifications Minimum qualification of graduation from a government recognized university Minimum tenure of 36+ months working as a abuse / fraud/crime investigator or investigative analyst Excellent written and verbal communication skills Critical thinking ability to conduct independent investigative work Ability to solve problems using a data driven approach Ability to maintain composure in challenging situations Proven ability to work with sensitive information and to follow procedure when operating in a sensitive space Profile - CyberCrime Investigations Background Must have skills Past experience in investigating abuse / financial crimes Experience in fraud analytics Very strong written communication skills Proven track record or writing reports consumed at executive level (structured writing and report building) Good to have skills Data driven approach to answering questions Past experience conducting open source intelligence research Highly proficient in using tools commonly available online for research Skilled at synthesizing information from various sources and determining the key takeaways Past experience in OSINT / Abuse Investigative tools Past experience using corporate registries / reviewing public databases to identify individuals / companies behind an activity Past experience synthesizing open source intelligence research Location Only WFO and in line with the overall Service Delivery Strategy HYD #LI-VS5

Posted 2 weeks ago

Apply

5.0 years

5 - 7 Lacs

Gurgaon

On-site

Gurugram · Full-time · Intermediate About The Position Snowbit is a cybersecurity technology innovator with a vision to empower organizations across the globe to quickly, efficiently, and cost-effectively ready themselves to address omnipresent cyber risk. Towards this end, Snowbit, built off years of Israeli cybersecurity experience, offers the broadest managed detection and response offering available today. Snowbit is part of the Coralogix group. Coralogix is rebuilding the path to log observability by offloading the burden of indexing and providing deep insights to accumulated data, at an infinite scale, for less than half the cost. We are seeking a highly skilled and experienced Dark Web Monitoring Specialist to join our cybersecurity and threat intelligence team. The ideal candidate will have a minimum of five years’ experience in threat hunting, with a strong focus on deep and dark web surveillance. You will be responsible for proactively identifying risk indicators and exposure vectors associated with customer domains, user credentials, leaked data, and organizational assets. This role is critical in supporting our mission to protect sensitive data and mitigate cyber threats before they impact our clients or our organization. Key Responsibilities Perform ongoing deep/dark web monitoring for targeted customer domains and related assets. Identify and analyze exposed credentials, PII, financial data, intellectual property, and insider threats. Use OSINT, darknet tools, and commercial threat intelligence platforms (e.g., Recorded Future, Flashpoint, Cybersixgill) to gather actionable insights. Develop and execute targeted threat hunting campaigns based on domain-specific queries. Assess exposure and risk vectors including forums, marketplaces, chat platforms (e.g., Telegram, Discord), and data breach dumps. Correlate findings with internal and external threat models to assess impact and recommend mitigations. Produce detailed intelligence reports and risk assessments for internal and client stakeholders. Work with incident response and SOC teams to provide context and enrichment to investigations. Maintain ethical, legal, and privacy standards while accessing and analyzing darknet content. Requirements Minimum 5 years of experience in cyber threat intelligence, dark web monitoring, or related field. Hands-on experience navigating Tor, I2P, and other darknets. Strong understanding of cybercrime ecosystems, fraud tactics, and underground communication channels. Proficiency in Python, scripting, or data extraction tools to automate monitoring workflows. Familiarity with threat intelligence standards (STIX/TAXII) and frameworks (MITRE ATT&CK, Kill Chain). Ability to link indicators of exposure (IOEs) with business risk across various threat landscapes. Excellent analytical writing and communication skills. Strong attention to detail and ability to handle sensitive data securely. Preferred Qualifications Certifications: GIAC Cyber Threat Intelligence (GCTI), CEH, or OSINT-related certifications. Experience working in MSSPs or with high-risk, regulated industries (e.g., finance, healthcare). Knowledge of malware marketplaces, ransomware operations, and credential theft patterns. Why Snowbit? Unique Culture: We recruit people based on our motto - Hungry, Humble, Smart -in that order, necessarily! The people who work in Coralogix and the people we are always looking to hire are hungry (highly motivated), humble (always ready to learn new things), and smart (learn and implement things quickly) Impactful Work: We provide our employees with the chance to make a significant impact on the company's growth and success. As part of a small team, your contributions can have a direct and noticeable effect on the company's outcomes, allowing you to see the tangible results of your efforts. Learning and Growth: Our fast-paced and dynamic environments provides ample opportunities for personal and professional growth as you acquire new skills, expand your knowledge base, and gain valuable experience across different areas of the business. Autonomy and Ownership: We provide our employees with a greater level of autonomy and decision-making authority. You have the opportunity to take ownership of projects and make independent decisions. This level of responsibility can be empowering and allows you to develop leadership skills.

Posted 2 weeks ago

Apply

1.0 years

0 Lacs

Delhi

On-site

1.JOB PURPOSE Analyze risk and assist the Supervisor to improve in securing sensitive information for DMI Group; Needs to work with different teams across the group to identify and correct flaws in the company’s security systems, solutions, and programs while recommending specific measures that can improve the company’s overall security posture; Gather information about ‘attack surface’ along with creation of offensive security metrics to defend the loopholes. 2.PRINCIPAL ACCOUNTABILITIES 1.Performing Test & Analysis w.r.t Cybersecurity & IT Evaluate Gap analysis, Risk Assessment and Test available control. Assess Vulnerability assessment (VA)/ Penetration Testing (PT) of Cloud and in premise network, servers, and endpoint devices. Gather information on incident, document RCA, keep a track of no. of RCAs and their action plans. Increase Continuous up-dation of company’s incident response and disaster recovery plans. 2.Reporting Generate reports post bug identification. Generate report on Risks identified and controls required. Report operational issues and violations. 3.Automation and Monitoring Conduct, review, and monitor automation of Security controls on the cloud Identify and document critical infra, customer data and security around the same. 4.Audit & Compliance Assist in Audit and certification w.r.t ISO, Cloud Security, Defensive and Offensive security. Create yearly audit calendar and necessary trails for compliance 3.SKILLS AND KNOWLEDGE a) Qualifications § Minimum Qualification required: Any Graduate Technical certification: CEH, Understanding of ISO, Cloud Security. Work Experience Minimum 1 years of experience Consulting / BFSI exposure is preferred. VA/PT, Forensics, AWS Cloud Security, API Testing, OSINT, Open-Source Monitoring Tools like Kali, Mobile Application Testing & API Testing Communication skills Collaboration skills

Posted 2 weeks ago

Apply

5.0 years

0 Lacs

Mumbai, Maharashtra, India

On-site

Linkedin logo

Job Description About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in Ahmedabad, Bengaluru, Chandigarh, Chennai, Gurugram, Jaipur, Hyderabad, Jaipur, Kochi, Kolkata, Mumbai, Noida, Pune, Vadodara and Vijayawada. KPMG entities in India offer services to national and international clients in India across sectors. We strive to provide rapid, performance-based, industry-focused and technology-enabled services, which reflect a shared knowledge of global and local industries and our experience of the Indian business environment. i. BE/B. TECH/BCA/B.SC/M.SC/MCA/M. Tech-(Computers/Electronics/IT) ii. Minimum one certification such as CEH/CPTC/OSCP/ECSA/CEPT and/or equivalent. iii. Having at least 5+ years of post-qualification relevant work experience including appearance before court of law while presenting the extracted cyber evidence. iv. Experience of managing large scale digital evidence media. v. Comprehensive knowledge on forensic digital device data preservation, acquisition, analysis and documentation. vi. Experience in-depth practical knowledge on Ethical Hacking, Penetration Testing, OSINT, Deep and Dark Net Investigations. vii. Experience in handling real-life cyber- crime cases would be preferred. viii. Experience in investigation on Web Defacement/Site Down activities ix. Experience in investigation of Email and VOIP call Analysis and trace Down Methods. x. Experience in investigation on Web SMS/Image/Reverse Image/Video Source tracing methods. xi. Experience in practical knowledge multiple enterprise and open source which have industry benchmark. xii. Experience in comprehensive knowledge on System, Mobile Forensics, Internet Forensics, Cloud Forensics, CC Footage/AV Forensics, Database Forensics, Network Forensics, Malware Forensics, Stegano and Crypto Forensics, Memory Forensics, UAV Forensics and /or other variety of Forensic formats. xiii. Experience in-depth practical knowledge on Malware Forensics, Memory Analysis, Ethical Hacking, Penetration Testing, OSINT, Deep and Dark Net Investigations, Advanced persistent threats (APTs), Sophisticated analysis of malware, cyber security incident (Packet tracing, Web Logs, taking a copy of the mail store and aggregated log analysis), performing threat modeling, and producing intelligence threat assessments. xiv. Experience in practical knowledge on multiple enterprise, open-source tools, Static and Dynamic Malware Analysis Tools. xv. Experience in generating forensic documents for case investigation. xvi. Graduation from premier institutes (IITs, NITs, NFSL, IIIT, etc.) shall be preferred. xvii. Bug-bounty program winners will be preferred. Equal employment opportunity information KPMG India has a policy of providing equal opportunity for all applicants and employees regardless of their color, caste, religion, age, sex/gender, national origin, citizenship, sexual orientation, gender identity or expression, disability or other legally protected status. KPMG India values diversity and we request you to submit the details below to support us in our endeavor for diversity. Providing the below information is voluntary and refusal to submit such information will not be prejudicial to you. Qualifications BE/B.TECH/BCA/B.SC/M.SC/MCA/M. Tech-(Computers/Electronics/IT) Show more Show less

Posted 2 weeks ago

Apply

0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Linkedin logo

Geo Risk Intel Investigation Ops JDs Summary We want to hire specialists to support investigations with additional HC to come onboard in 2024. Locations should be in HYD with WFO as a mandatory requirement. At a high-level we are looking for candidates demonstrating the ability to independently conduct investigative work using commonly available tools, with strong domain expertise. They should possess strong critical thinking mindset , investigative skills as well as exceptional report writing skills to report the findings accurately and efficiently Roles and Responsibilities Conduct independent research based on direction provided by PgM and the project team to identify modus operandi, bad actor archetypes and abuse vectors/TTPs Provide key insights reports on abuse trends based on Independent assessment of abuse trends Specific research methodology prescribed as a part of project plan Regularly report on progress in OSINT investigations and provide feedback candidly Identify novel abuse trends through research and analysis General Qualifications Minimum qualification of graduation from a government recognized university Minimum tenure of 36+ months working as a abuse / fraud/crime investigator or investigative analyst Excellent written and verbal communication skills Critical thinking ability to conduct independent investigative work Ability to solve problems using a data driven approach Ability to maintain composure in challenging situations Proven ability to work with sensitive information and to follow procedure when operating in a sensitive space Profile - CyberCrime Investigations Background Must have skills ○ Past experience in investigating abuse / financial crimes ○ Experience in fraud analytics ○ Very strong written communication skills ○ Proven track record or writing reports consumed at executive level (structured writing and report building) Good to have skills ○ Data driven approach to answering questions ○ Past experience conducting open source intelligence research ○ Highly proficient in using tools commonly available online for research ○ Skilled at synthesizing information from various sources and determining the key takeaways ○ Past experience in OSINT / Abuse Investigative tools ○ Past experience using corporate registries / reviewing public databases to identify individuals / companies behind an activity ○ Past experience synthesizing open source intelligence research Location Only WFO and in line with the overall Service Delivery Strategy HYD Show more Show less

Posted 2 weeks ago

Apply

0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Linkedin logo

Please find the Job Description for EDR : 1. -Good working knowledge of EDR solutions such as MDATP, FireEye, CrowdStrike Falcon, Carbon Black. 2. -Must be well-versed with Operating System concepts i.e. Windows/Linux/MacOS 3. -Ability to distinguish between False Positives and False Negatives detections with respect to logs available. 4. -Good Exposure to OSINT tools, sandboxing, encoding-decoding techniques for independent investigation. 5. -Must be able to Investigate and Triage EDR related alerts with an ability to share detailed investigation reports to clients within SLA. 6. -Knowledge of Cyber kill chain and MITRE ATT&CK techniques and tactics used by adversary to evade detection. 7. -Awareness of various stages of Incident Response which involves in-depth analysis and RCA submission on security incidents. 8. -Good understanding of Malware Analysis i.e. static and dynamic and its variants. 9. -Exposure to adversary simulation and red teaming tools such as Caldera, PowerShell Empire, Cactus Torch 10. -Understanding of Database language i.e. KQL is a Plus. 11. -Understanding of Network Security concepts and popular encryption standards. 12. -Excellent communication skills for cross-group and interpersonal skills with ability to articulate business need for detection improvements. 13. -Exposure to reverse engineering of malware samples is a plus. 14. -Certification in OSCP, OSCE, GREM, GCIH, GCFA will be highly preferred. ***Willing to work in rotational shift timings.// To be added if required. Show more Show less

Posted 2 weeks ago

Apply

5.0 years

0 Lacs

Gurugram, Haryana, India

On-site

Linkedin logo

About The Position Snowbit is a cybersecurity technology innovator with a vision to empower organizations across the globe to quickly, efficiently, and cost-effectively ready themselves to address omnipresent cyber risk. Towards this end, Snowbit, built off years of Israeli cybersecurity experience, offers the broadest managed detection and response offering available today. Snowbit is part of the Coralogix group. Coralogix is rebuilding the path to log observability by offloading the burden of indexing and providing deep insights to accumulated data, at an infinite scale, for less than half the cost. We are seeking a highly skilled and experienced Dark Web Monitoring Specialist to join our cybersecurity and threat intelligence team. The ideal candidate will have a minimum of five years’ experience in threat hunting, with a strong focus on deep and dark web surveillance. You will be responsible for proactively identifying risk indicators and exposure vectors associated with customer domains, user credentials, leaked data, and organizational assets. This role is critical in supporting our mission to protect sensitive data and mitigate cyber threats before they impact our clients or our organization. Key Responsibilities Perform ongoing deep/dark web monitoring for targeted customer domains and related assets. Identify and analyze exposed credentials, PII, financial data, intellectual property, and insider threats. Use OSINT, darknet tools, and commercial threat intelligence platforms (e.g., Recorded Future, Flashpoint, Cybersixgill) to gather actionable insights. Develop and execute targeted threat hunting campaigns based on domain-specific queries. Assess exposure and risk vectors including forums, marketplaces, chat platforms (e.g., Telegram, Discord), and data breach dumps. Correlate findings with internal and external threat models to assess impact and recommend mitigations. Produce detailed intelligence reports and risk assessments for internal and client stakeholders. Work with incident response and SOC teams to provide context and enrichment to investigations. Maintain ethical, legal, and privacy standards while accessing and analyzing darknet content. Requirements Minimum 5 years of experience in cyber threat intelligence, dark web monitoring, or related field. Hands-on experience navigating Tor, I2P, and other darknets. Strong understanding of cybercrime ecosystems, fraud tactics, and underground communication channels. Proficiency in Python, scripting, or data extraction tools to automate monitoring workflows. Familiarity with threat intelligence standards (STIX/TAXII) and frameworks (MITRE ATT&CK, Kill Chain). Ability to link indicators of exposure (IOEs) with business risk across various threat landscapes. Excellent analytical writing and communication skills. Strong attention to detail and ability to handle sensitive data securely. Preferred Qualifications Certifications: GIAC Cyber Threat Intelligence (GCTI), CEH, or OSINT-related certifications. Experience working in MSSPs or with high-risk, regulated industries (e.g., finance, healthcare). Knowledge of malware marketplaces, ransomware operations, and credential theft patterns. Why Snowbit? Unique Culture: We recruit people based on our motto - Hungry, Humble, Smart -in that order, necessarily! The people who work in Coralogix and the people we are always looking to hire are hungry (highly motivated), humble (always ready to learn new things), and smart (learn and implement things quickly) Impactful Work: We provide our employees with the chance to make a significant impact on the company's growth and success. As part of a small team, your contributions can have a direct and noticeable effect on the company's outcomes, allowing you to see the tangible results of your efforts. Learning and Growth: Our fast-paced and dynamic environments provides ample opportunities for personal and professional growth as you acquire new skills, expand your knowledge base, and gain valuable experience across different areas of the business. Autonomy and Ownership: We provide our employees with a greater level of autonomy and decision-making authority. You have the opportunity to take ownership of projects and make independent decisions. This level of responsibility can be empowering and allows you to develop leadership skills. Show more Show less

Posted 2 weeks ago

Apply

5.0 years

0 Lacs

Mumbai, Maharashtra, India

On-site

Linkedin logo

What we are looking for? The ideal candidate for this position will have experience with LEAs in solving real-life cybercrime cases, background in malware forensic and and incident response, preferably alumni of premier institutes (IITs, NITs, IIITs, NFSL, etc.). and has preferably recognition in bug bounty programs. Responsibilities Handle a team of more than 10 cyber and forensic professionals for daily operations and quality of deliverables. Handle client management and stakeholder satisfaction smoothly Lead and conduct cybercrime investigations including digital evidence acquisition, analysis, and presentation. Prepare and manage forensic documentation. Lead and perform penetration testing, OSINT, and dark web investigations. Lead investigations related to cyber incidents Utilize enterprise and open-source forensic tools for system, mobile, cloud, and network forensics. Analyze malware, memory dumps, and advanced persistent threats (APT). Possess good communication skills and executive presence Fluent in Marathi, English and Hindi languages. Qualifications Location: Navi Mumbai Experience: 5+ years Education: BE/B.Tech/BCA/B.Sc/M.Sc/MCA/M.Tech in Computers, Electronics, or IT Certifications: Active CEH, CPTC, OSCP, ECSA, CEPT, or equivalent (mandatory) Show more Show less

Posted 2 weeks ago

Apply

0 years

0 Lacs

Kolkata, West Bengal, India

On-site

Linkedin logo

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Role Overview: We are seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join the Canada CTI team. The role involves collecting, analyzing, and disseminating actionable intelligence to support cybersecurity operations and protect the organization against emerging threats. The candidate will collaborate with internal and external stakeholders, conduct threat research, and contribute to the development of intelligence-driven strategies. Responsibilities: Lead the monitoring and analysis of emerging cyber threats across various sectors (e.g., Finance, Healthcare, Education). Perform in-depth analysis of advanced threat actor campaigns, including TTPs (Tactics, Techniques, and Procedures), and translate findings into actionable intelligence. Develop and maintain a comprehensive repository of cyber threat data for risk assessment and trend analysis. Create and present detailed reports (Strategic, Tactical, and Operational) to stakeholders, ensuring technical findings are communicated effectively. Develop and document threat intelligence playbooks and procedures. Identify and improve security detection capabilities using YARA, SIGMA, Snort, and similar rulesets. Collaborate with cross-functional teams to assess risks and recommend mitigation strategies. Evaluate and refine alerts triggered by threat intelligence platforms. Use OSINT techniques to validate and prioritize alerts and escalate critical threats promptly. Work closely with international IT teams and third-party vendors to understand adversary intent and activity. Stay informed about the latest cybersecurity trends, vulnerabilities, and attack methodologies. Contribute to the design and enhancement of the organization's Threat Intelligence Program. Participates in the assessment, analysis, and design of improvements for the Threat Intelligence Program. Perform as-hoc intelligence gathering using OSINT tools and techniques Able to apply creative and critical thinking when approaching issues. Required Qualifications: Bachelor's degree in Computer Science or equivalent, with a certification such as GCTI (GIAC Cyber Threat Intelligence). Extensive experience with threat intelligence platforms and playbook development. Proficiency in tools like MITRE ATT&CK, Diamond Model, and Cyber Kill Chain frameworks. Strong analytical skills and expertise in OSINT techniques. Advanced knowledge of cybersecurity incidents, attack vectors, and threat actor behaviour. Familiarity with Python, APIs, Docker containers, and automation tools. Proven ability to work independently and handle complex situations. Excellent verbal and written communication skills to deliver briefings to diverse audiences. Additional Information: This position requires support during Canada business hours. EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less

Posted 3 weeks ago

Apply

0 years

0 Lacs

Kanayannur, Kerala, India

On-site

Linkedin logo

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Role Overview: We are seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join the Canada CTI team. The role involves collecting, analyzing, and disseminating actionable intelligence to support cybersecurity operations and protect the organization against emerging threats. The candidate will collaborate with internal and external stakeholders, conduct threat research, and contribute to the development of intelligence-driven strategies. Responsibilities: Lead the monitoring and analysis of emerging cyber threats across various sectors (e.g., Finance, Healthcare, Education). Perform in-depth analysis of advanced threat actor campaigns, including TTPs (Tactics, Techniques, and Procedures), and translate findings into actionable intelligence. Develop and maintain a comprehensive repository of cyber threat data for risk assessment and trend analysis. Create and present detailed reports (Strategic, Tactical, and Operational) to stakeholders, ensuring technical findings are communicated effectively. Develop and document threat intelligence playbooks and procedures. Identify and improve security detection capabilities using YARA, SIGMA, Snort, and similar rulesets. Collaborate with cross-functional teams to assess risks and recommend mitigation strategies. Evaluate and refine alerts triggered by threat intelligence platforms. Use OSINT techniques to validate and prioritize alerts and escalate critical threats promptly. Work closely with international IT teams and third-party vendors to understand adversary intent and activity. Stay informed about the latest cybersecurity trends, vulnerabilities, and attack methodologies. Contribute to the design and enhancement of the organization's Threat Intelligence Program. Participates in the assessment, analysis, and design of improvements for the Threat Intelligence Program. Perform as-hoc intelligence gathering using OSINT tools and techniques Able to apply creative and critical thinking when approaching issues. Required Qualifications: Bachelor's degree in Computer Science or equivalent, with a certification such as GCTI (GIAC Cyber Threat Intelligence). Extensive experience with threat intelligence platforms and playbook development. Proficiency in tools like MITRE ATT&CK, Diamond Model, and Cyber Kill Chain frameworks. Strong analytical skills and expertise in OSINT techniques. Advanced knowledge of cybersecurity incidents, attack vectors, and threat actor behaviour. Familiarity with Python, APIs, Docker containers, and automation tools. Proven ability to work independently and handle complex situations. Excellent verbal and written communication skills to deliver briefings to diverse audiences. Additional Information: This position requires support during Canada business hours. EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less

Posted 3 weeks ago

Apply

0 years

0 Lacs

Trivandrum, Kerala, India

On-site

Linkedin logo

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Role Overview: We are seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join the Canada CTI team. The role involves collecting, analyzing, and disseminating actionable intelligence to support cybersecurity operations and protect the organization against emerging threats. The candidate will collaborate with internal and external stakeholders, conduct threat research, and contribute to the development of intelligence-driven strategies. Responsibilities: Lead the monitoring and analysis of emerging cyber threats across various sectors (e.g., Finance, Healthcare, Education). Perform in-depth analysis of advanced threat actor campaigns, including TTPs (Tactics, Techniques, and Procedures), and translate findings into actionable intelligence. Develop and maintain a comprehensive repository of cyber threat data for risk assessment and trend analysis. Create and present detailed reports (Strategic, Tactical, and Operational) to stakeholders, ensuring technical findings are communicated effectively. Develop and document threat intelligence playbooks and procedures. Identify and improve security detection capabilities using YARA, SIGMA, Snort, and similar rulesets. Collaborate with cross-functional teams to assess risks and recommend mitigation strategies. Evaluate and refine alerts triggered by threat intelligence platforms. Use OSINT techniques to validate and prioritize alerts and escalate critical threats promptly. Work closely with international IT teams and third-party vendors to understand adversary intent and activity. Stay informed about the latest cybersecurity trends, vulnerabilities, and attack methodologies. Contribute to the design and enhancement of the organization's Threat Intelligence Program. Participates in the assessment, analysis, and design of improvements for the Threat Intelligence Program. Perform as-hoc intelligence gathering using OSINT tools and techniques Able to apply creative and critical thinking when approaching issues. Required Qualifications: Bachelor's degree in Computer Science or equivalent, with a certification such as GCTI (GIAC Cyber Threat Intelligence). Extensive experience with threat intelligence platforms and playbook development. Proficiency in tools like MITRE ATT&CK, Diamond Model, and Cyber Kill Chain frameworks. Strong analytical skills and expertise in OSINT techniques. Advanced knowledge of cybersecurity incidents, attack vectors, and threat actor behaviour. Familiarity with Python, APIs, Docker containers, and automation tools. Proven ability to work independently and handle complex situations. Excellent verbal and written communication skills to deliver briefings to diverse audiences. Additional Information: This position requires support during Canada business hours. EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less

Posted 3 weeks ago

Apply

0 years

0 Lacs

Mumbai, Maharashtra, India

On-site

Linkedin logo

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Role Overview: We are seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join the Canada CTI team. The role involves collecting, analyzing, and disseminating actionable intelligence to support cybersecurity operations and protect the organization against emerging threats. The candidate will collaborate with internal and external stakeholders, conduct threat research, and contribute to the development of intelligence-driven strategies. Responsibilities: Lead the monitoring and analysis of emerging cyber threats across various sectors (e.g., Finance, Healthcare, Education). Perform in-depth analysis of advanced threat actor campaigns, including TTPs (Tactics, Techniques, and Procedures), and translate findings into actionable intelligence. Develop and maintain a comprehensive repository of cyber threat data for risk assessment and trend analysis. Create and present detailed reports (Strategic, Tactical, and Operational) to stakeholders, ensuring technical findings are communicated effectively. Develop and document threat intelligence playbooks and procedures. Identify and improve security detection capabilities using YARA, SIGMA, Snort, and similar rulesets. Collaborate with cross-functional teams to assess risks and recommend mitigation strategies. Evaluate and refine alerts triggered by threat intelligence platforms. Use OSINT techniques to validate and prioritize alerts and escalate critical threats promptly. Work closely with international IT teams and third-party vendors to understand adversary intent and activity. Stay informed about the latest cybersecurity trends, vulnerabilities, and attack methodologies. Contribute to the design and enhancement of the organization's Threat Intelligence Program. Participates in the assessment, analysis, and design of improvements for the Threat Intelligence Program. Perform as-hoc intelligence gathering using OSINT tools and techniques Able to apply creative and critical thinking when approaching issues. Required Qualifications: Bachelor's degree in Computer Science or equivalent, with a certification such as GCTI (GIAC Cyber Threat Intelligence). Extensive experience with threat intelligence platforms and playbook development. Proficiency in tools like MITRE ATT&CK, Diamond Model, and Cyber Kill Chain frameworks. Strong analytical skills and expertise in OSINT techniques. Advanced knowledge of cybersecurity incidents, attack vectors, and threat actor behaviour. Familiarity with Python, APIs, Docker containers, and automation tools. Proven ability to work independently and handle complex situations. Excellent verbal and written communication skills to deliver briefings to diverse audiences. Additional Information: This position requires support during Canada business hours. EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less

Posted 3 weeks ago

Apply

0 years

0 Lacs

Noida, Uttar Pradesh, India

On-site

Linkedin logo

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. Role Overview: We are seeking a highly skilled Senior Cyber Threat Intelligence Analyst to join the Canada CTI team. The role involves collecting, analyzing, and disseminating actionable intelligence to support cybersecurity operations and protect the organization against emerging threats. The candidate will collaborate with internal and external stakeholders, conduct threat research, and contribute to the development of intelligence-driven strategies. Responsibilities: Lead the monitoring and analysis of emerging cyber threats across various sectors (e.g., Finance, Healthcare, Education). Perform in-depth analysis of advanced threat actor campaigns, including TTPs (Tactics, Techniques, and Procedures), and translate findings into actionable intelligence. Develop and maintain a comprehensive repository of cyber threat data for risk assessment and trend analysis. Create and present detailed reports (Strategic, Tactical, and Operational) to stakeholders, ensuring technical findings are communicated effectively. Develop and document threat intelligence playbooks and procedures. Identify and improve security detection capabilities using YARA, SIGMA, Snort, and similar rulesets. Collaborate with cross-functional teams to assess risks and recommend mitigation strategies. Evaluate and refine alerts triggered by threat intelligence platforms. Use OSINT techniques to validate and prioritize alerts and escalate critical threats promptly. Work closely with international IT teams and third-party vendors to understand adversary intent and activity. Stay informed about the latest cybersecurity trends, vulnerabilities, and attack methodologies. Contribute to the design and enhancement of the organization's Threat Intelligence Program. Participates in the assessment, analysis, and design of improvements for the Threat Intelligence Program. Perform as-hoc intelligence gathering using OSINT tools and techniques Able to apply creative and critical thinking when approaching issues. Required Qualifications: Bachelor's degree in Computer Science or equivalent, with a certification such as GCTI (GIAC Cyber Threat Intelligence). Extensive experience with threat intelligence platforms and playbook development. Proficiency in tools like MITRE ATT&CK, Diamond Model, and Cyber Kill Chain frameworks. Strong analytical skills and expertise in OSINT techniques. Advanced knowledge of cybersecurity incidents, attack vectors, and threat actor behaviour. Familiarity with Python, APIs, Docker containers, and automation tools. Proven ability to work independently and handle complex situations. Excellent verbal and written communication skills to deliver briefings to diverse audiences. Additional Information: This position requires support during Canada business hours. EY | Building a better working world EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets. Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate. Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. Show more Show less

Posted 3 weeks ago

Apply

3.0 years

0 Lacs

Jaipur, Rajasthan, India

On-site

Linkedin logo

Job Title: Backend Engineer – Data Collection & Processing Job Type: Full-Time About Client: Paysecure is a versatile payments processing company catering to all industries. Our platform is built to handle transactions seamlessly, securely, and at scale—no matter the sector. Whether you're in retail, logistics, fintech, healthcare, or any other vertical, our solutions are tailored to deliver reliable and efficient payment infrastructure. Trust us for seamless payment processing. With a strong focus on innovation, compliance, and customer-centricity, we empower businesses to accept and manage payments effortlessly across digital and physical channels. Join us in shaping the future of commerce, one transaction at a time. Summary We are looking for a Backend Engineer who is passionate about building robust, scalable systems for data acquisition, transformation, and analysis. This role is critical to our data pipeline architecture and will directly contribute to detecting fraud and enabling secure transactions. Key Responsibilities ● Design and implement scalable data ingestion pipelines for collecting structured and unstructured data from browsers, APIs, and external sources. ● Develop robust ETL/ELT pipelines to clean, transform, and normalize large datasets. ● Build and maintain secure, high-performance RESTful and event-driven APIs. ● Integrate with third-party data sources including public APIs, internal systems, and dark web monitoring services. ● Ensure high availability, fault tolerance, and real-time performance across services. ● Work closely with data scientists, threat analysts, and frontend engineers to support end-to-end data workflows. ● Implement security, authentication, and authorization best practices across backend systems. ● Write clean, maintainable, and well-tested code. Qualifications ● Bachelor’s or Master’s degree in Computer Science, Engineering, or related field. ● 3+ years of backend development experience with languages such as Python, Node.js, Go, or Java. ● Strong understanding of REST APIs, microservices architecture, and event-driven systems. ● Experience with data pipeline technologies: Apache Kafka, Redis Streams, RabbitMQ, Airflow, or similar. ● Experience working with databases like PostgreSQL, MongoDB, Elasticsearch, or ClickHouse. ● Familiarity with containerized environments (Docker, Kubernetes). ● Exposure to data privacy and security best practices. ● Experience with cloud platforms (AWS, GCP, or Azure). Nice to Have ● Experience integrating with OSINT or threat intelligence APIs. ● Exposure to web scraping, crawling, or browser-based data capture. ● Background in real-time analytics or fraud detection systems. ● Familiarity with GraphQL or gRPC. Show more Show less

Posted 3 weeks ago

Apply

6.0 years

0 Lacs

New Delhi, Delhi, India

On-site

Linkedin logo

We are a Series A Funded New Age Information Security & Data Analytics Company and we take pride in the fact that we have been delivering value to our customers with our innovative offerings and helping them adopt a variety of our security solutions that are based on cutting edge technologies like Artificial Intelligence, Predictive Intelligence, Facial Biometrics and so on. We are among the top 5 Cyber excellence companies globally (Holger Schulze awards) and have won similar recognitions at National and International arenas. To our credit, more than 100 customers in India already trust us and the list is only growing. Exciting things are happening at Innefu and we are all game for a big leap forward. Tasks We are seeking an experienced and strategic Product Manager to join our team and lead the development and management of our OSINT (Open-Source Intelligence) and Data Analytics/Visualization product portfolio. The successful candidate will be responsible for driving the product strategy, defining features, and ensuring the successful delivery of high-quality solutions that meet our customers' evolving needs. Requirements Product Strategy: Develop and articulate a clear product strategy for OSINT and Data Analytics/Visualization products in alignment with the company's overall vision and goals. Conduct market research to identify emerging trends, competitor offerings, and customer needs to inform product roadmap decisions. Product Development: Collaborate with cross-functional teams, including engineering, design, and data science, to define and prioritize features for product development. Lead the end-to-end product development lifecycle, from concept to delivery, ensuring timely and high-quality releases. Stakeholder Collaboration: Work closely with sales, marketing, and customer support teams to understand customer feedback, market demands, and competitive landscape, and incorporate these insights into product planning. Engage with key stakeholders to gather requirements and ensure alignment between product development and business objectives. Data Analytics and Visualization: Drive the development of advanced data analytics using Artificial Intelligence and visualization features, ensuring our products provide actionable insights and a superior user experience. Stay informed about the latest trends and technologies in data analytics and visualization to keep our products at the forefront of innovation. Product Launch and Adoption: Develop go-to-market strategies and collaborate with marketing teams to execute successful product launches. Work with sales teams to drive product adoption, providing necessary training and support materials. Preferred Skills: Minimum 6 years’ experience in product management, with a focus on OSINT and Data Analytics/Visualization products. Strong understanding of Information Security technologies, open-source ecosystems and data analytics concepts. Demonstrated ability in Data Analytics product Development, product roadmap and planning. Familiarity with agile development methodologies and experience with cloud-based solutions and services. Knowledge of machine learning and artificial intelligence concepts and should have worked closely with government institutions/organization. If you are passionate about driving innovation in OSINT and Data Analytics/Visualization products and are excited to join a dynamic team, we invite you to apply. Please submit your resume and a cover letter detailing your relevant experience and achievements. Benefits *Advanced Technology exposure - Artificial Intelligence *Five day work(Monday - Friday) *Medical and Health Insurance Show more Show less

Posted 3 weeks ago

Apply

0.0 - 1.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

Linkedin logo

ZeroFox seeks an Associate Intelligence Analyst to collect, contextualize, and deliver OSINT reporting to our largest and most complex customers. The selected candidate will join an analyst team aligned to service customers across industry sectors. The goal of this role is to exceed client expectations and drive value through the creation and delivery of meaningful alert reporting, ongoing analysis, and being the internal ZeroFox advocate for your customer(s) needs. The Associate Intelligence Analyst should not be afraid to roll up their sleeves, manage escalation responses and recommendations, and contextualize alerts. The Associate Intelligence Analyst will be asked to think like a true "purple" team member - understanding the red and blue team aspects of issues and responding to real-world incidents impacting our customer(s). Team members provide value-driven threat and risk detection to ensure their dedicated customer(s) understand and mitigate risk. This role requires a team player who relishes the opportunity to shape a growing function and is a self-starter. Candidates with prior experience in OSINT research, information security, brand, and/or physical security investigations will be given priority consideration. Requirements Learn and employ ZeroFox patented technology to identify and analyze relevant information collected from the Internet, based on client-specific criteria, to assemble relevant findings for daily intelligence reporting; Collect, vet, and disseminate incidents involving brand and copyright infringement, trademark violations, information and physical security risk/threats, distribution control, and online impersonation activities; Manually collect, process, and upload relevant content when web crawlers or API feeds are not available to collect or detect incidents on identified online environments; Assist in the tracking of unresolved cases to ensure their successful completion or escalation to the appropriate individuals or organizations based on established guidelines and procedures; Perform Quality Analysis (QA) on alert data sets to be delivered to the customer Independently assess and manage complex issue Initiate engagement with other ZeroFox resources to address customer queries Use the ZeroFox platform and traditional cybersecurity toolsets to perform alerting functions Provide succinct descriptions and recommendations around various threats and risks Assist with identifying and disseminating sample deliverables to ensure the successful completion of Sales engagements and proof of concept exercises. Qualifying Requirements: 0-1 years' experience in the Cyber Security domain Experience with OSINT research, physical security risks, and threats Experience tracking and reporting on threat actor tactics, techniques, and procedures (TTPs) Understanding of current events in the security and threat intelligence world Knowledge of the cyber threat environment including how the following sources of data enable cyber operations: major social networks (knowledge of emerging networks a big plus) Experience in a similar role producing customer-facing alerts, reports, or analysis summaries Strong written and verbal communication skills Ability to think critically about subjects and comfort with analysis without full information Excellent English writing skills Ability to think outside the box Innovative mindset Benefits Competitive compensation Community-driven culture with employee events Generous time off Best-in-class benefits Fun, modern workspace Respectful and nourishing work environment, where every opinion is heard and everyone is encouraged to be an active part of the organizational culture Show more Show less

Posted 3 weeks ago

Apply

1.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

Linkedin logo

Opportunity Overview The Physical Security Intelligence team at ZeroFox provides ongoing social media intelligence to our clients in a 24x7, 365 day a year operation. Violence is a continual phenomenon, and we must be able to provide our clients with quick and valuable intel. Our analysts monitor open source networks in a nonstop search for violent activity around the world in order to provide our clients with situational awareness to make fast security decisions. We are looking for information regarding physical violence rather than brand or information security. We expect every member of our team to understand various social media sources and be exceptionally familiar with how people operate within these networks. Additionally, we expect our analysts to be well versed in current events in relation to active violent conflicts, and to be familiar with violent threat actor groups on a global scale. We are searching for a teammate who can demonstrate exceptional analytical skills and be able to think critically and quickly in a collaborative environment. We need an analyst who can handle intense time pressure and understand the gravity of the material we report on. Additionally, we need an analyst with exceptional written communication skills. Discretion, teamwork, and urgency are a must. We need a dedicated and enthusiastic individual who can contribute their analytical skills to our team. This specific position is solely focused on the analytical aspect of providing intelligence to clients; this is not a role related to engineering, coding or information security concepts. Our ideal candidate can provide sound judgment in high pressure situations, and demonstrates desire to make an impact in the safety and security of our clients. Roles and Responsibilities Monitor our collection of intel in search of valuable information on physical security threats. Investigate incidents with publicly available information to determine validity and provide further contextual understanding of an event. Compose well written reports under intense time constraints. Collaborate with team members in an effective manner. Work on a shift schedule which could include consistent night shifts or weekends. Ad hoc event and crisis coverage. Other duties as assigned. Required Qualifications And Skills College degree in a field related to international security, political science, journalism, or a similar degree which focuses on human conflict; or at least 1 year of similar work experience. Awareness of general political and social trends both domestically and internationally. Awareness of general trends in violence on a global scale. Subject-matter expertise around physical security threats ranging from indiscriminate violence to targeted ideological incursions. Deep understanding of social media and how people speak and communicate on various social networks. Ability to learn our internal workflows, products, proprietary and third-party tools. Able to track and address multiple conflicting assignments on a daily basis. Excellent written composition skills. Excellent active communication skills. Ability to stay engaged during repetitive, detail-oriented tasks. Strong sense of self-motivation and desire for growth. Capability to receive constructive feedback and demonstrate an eagerness to learn. Desired Skills Past experience in conducting OSINT methodology across social media networks, including both mainstream and obscure sources. Past experience in journalism is preferred. Proficiency in at least one additional language besides English. Spanish, Arabic, Russian, or a Chinese language are preferred. Show more Show less

Posted 3 weeks ago

Apply

1.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

Linkedin logo

Opportunity Overview The Physical Security Intelligence team at ZeroFox provides ongoing social media intelligence to our clients in a 24x7, 365 day a year operation. Violence is a continual phenomenon, and we must be able to provide our clients with quick and valuable intel. Our analysts monitor open source networks in a nonstop search for violent activity around the world in order to provide our clients with situational awareness to make fast security decisions. We are looking for information regarding physical violence rather than brand or information security. We expect every member of our team to understand various social media sources and be exceptionally familiar with how people operate within these networks. Additionally, we expect our analysts to be well versed in current events in relation to active violent conflicts, and to be familiar with violent threat actor groups on a global scale. We are searching for a teammate who can demonstrate exceptional analytical skills and be able to think critically and quickly in a collaborative environment. We need an analyst who can handle intense time pressure and understand the gravity of the material we report on. Additionally, we need an analyst with exceptional written communication skills. Discretion, teamwork, and urgency are a must. We need a dedicated and enthusiastic individual who can contribute their analytical skills to our team. This specific position is solely focused on the analytical aspect of providing intelligence to clients; this is not a role related to engineering, coding or information security concepts. Our ideal candidate can provide sound judgment in high pressure situations, and demonstrates desire to make an impact in the safety and security of our clients. Roles and Responsibilities Monitor our collection of intel in search of valuable information on physical security threats. Investigate incidents with publicly available information to determine validity and provide further contextual understanding of an event. Compose well written reports under intense time constraints. Collaborate with team members in an effective manner. Work on a shift schedule which could include consistent night shifts or weekends. Ad hoc event and crisis coverage. Other duties as assigned. Required Qualifications And Skills College degree in a field related to international security, political science, journalism, or a similar degree which focuses on human conflict; or at least 1 year of similar work experience. Awareness of general political and social trends both domestically and internationally. Awareness of general trends in violence on a global scale. Subject-matter expertise around physical security threats ranging from indiscriminate violence to targeted ideological incursions. Deep understanding of social media and how people speak and communicate on various social networks. Ability to learn our internal workflows, products, proprietary and third-party tools. Able to track and address multiple conflicting assignments on a daily basis. Excellent written composition skills. Excellent active communication skills. Ability to stay engaged during repetitive, detail-oriented tasks. Strong sense of self-motivation and desire for growth. Capability to receive constructive feedback and demonstrate an eagerness to learn. Desired Skills Past experience in conducting OSINT methodology across social media networks, including both mainstream and obscure sources. Past experience in journalism is preferred. Proficiency in at least one additional language besides English. Spanish, Arabic, Russian, or a Chinese language are preferred. Show more Show less

Posted 3 weeks ago

Apply

2.0 - 5.0 years

0 Lacs

Hyderabad, Telangana, India

On-site

Linkedin logo

Summary The Threat Intelligence (TI) analyst is a self-motivated, independent, and critical thinker skilled in the application of threat intelligence for the enablement of a stakeholder’s network security. The qualified individual will address threat intelligence requirements and leverage Arete’s unique data to produce threat intelligence products such as briefings, threat actor profiles, flash reports, and technical reports. The TI analyst will conduct research with a focus on dark web and open-source data to develop high-quality assessments for both internal and external stakeholders. The Threat Intelligence Analyst will support the broader Threat Intelligence team by leveraging a solid foundation of technical knowledge of Cybersecurity, CTI, Dark Web, Incident response and Digital Forensics (DFIR) to successfully execute responsibilities. The APAC region is diverse, encompassing various countries with distinct technological landscapes, levels of cybersecurity maturity, and prevalent threat actors. This necessitates a specialized focus for threat intelligence professionals in this area. Threat actors in APAC can range from state-sponsored groups and sophisticated cybercriminal organizations to hacktivists with regional agendas. Understanding local laws, regulations, and data privacy requirements within APAC countries is also important for threat intelligence specialists, especially when dealing with cross-border threats and data sharing. Roles & Responsibilities Threat Monitoring and Analysis: Continuously monitor various threat intelligence sources, including open-source intelligence (OSINT), dark web forums, threat feeds (both commercial and open), and security vendor reports, with a specific focus on threats relevant to the APAC region. Analyze this data to identify emerging threats, trends, attack vectors, and threat actors targeting APAC. Regional Threat Landscape Expertise: Develop and maintain a deep understanding of the specific threat actors, campaigns, and geopolitical factors influencing the cyber threat landscape in APAC countries. This includes understanding the tactics, techniques, and procedures (TTPs) commonly employed by threat actors in this region. Threat Intelligence Production: Produce timely and relevant threat intelligence reports, briefings, and alerts tailored to different stakeholders, including technical teams, management, and sometimes clients. These reports should provide context, analysis, and actionable recommendations to mitigate risks. Indicator Management: Develop and manage threat indicators (IOCs) such as malicious domains, IP addresses, and file hashes, and ensure their effective dissemination and integration with security tools and monitoring systems. Vulnerability Analysis: Analyze vulnerabilities and exploits that are being actively used or are likely to be used in attacks within the APAC region, and provide insights to relevant teams for patching and mitigation efforts. Incident Response Support: Support incident response teams by providing relevant threat intelligence during security incidents, helping them understand the attacker's motives, TTPs, and potential impact. Threat Hunting Support: Collaborate with threat hunting teams by providing intelligence and context to proactively search for and identify hidden or advanced threats within the organization's network. Collaboration and Information Sharing: Collaborate with other security teams, industry peers, and potentially law enforcement agencies within the APAC region to share threat information and best practices. Tool and Platform Management: Utilize and manage threat intelligence platforms (TIPs) and other relevant tools for collecting, analysing, and disseminating threat data. Evaluate and recommend new tools and technologies to enhance threat intelligence capabilities. Customized Intelligence: Tailor threat intelligence gathering and analysis to the specific industry, business operations, and risk profile of the organization within the APAC context. Develop APAC specific quarterly / annual crimeware reports. Conduct dark web research by using knowledge of deep/dark web infrastructure, along with third-party resources to formulate hypotheses on the cybercrime ecosystem, such as initial access broker (IAB) activity, profiling ransomware affiliates, and more. Assist in the analysis and production of client-facing intelligence products, including email updates, briefing material, requests for information (RFIs), and other client requirements. Share meaningful insights about the context of an organisation’s threat environment that improve its risk management posture. Produce briefing material, written products, and graphics to convey analysis, both verbally and in writing, to a variety of audiences. Support client engagements by maintaining an understanding of networking principles and how adversaries could exploit network-related issues. Correlate threat intelligence to identify relevant threat activity and trends. Analyze the origins, pathways, and methodologies of malicious cyber activities to attribute, model and predict future intrusions. Contribute to the development and enhancement of threat intelligence tools, technologies, and processes to improve automation, data analysis, intelligence sharing, and service offerings. Collect accurate technical information from the client concerning the engagement to include, but not limited to, search terms, security incidents, client’s environment, size, and technologies in place. expertise, and sound analytical principles to drive forward client engagements. Appropriately manage expectations and communicate roadblocks to maintain stakeholder satisfaction throughout the intelligence process. May perform other duties as assigned by management. Skills And Knowledge Strong background and practical hands-on experience with Cyber Threat Intelligence concepts. Knowledge of ransomware groups with the ability to explain the current ransomware-as-a-service (RaaS) ecosystem, cybercriminal communications, IABs, and hypothesize on upcoming shifts within the threat landscape. Ability to work effectively in a fast-paced, dynamic environment and prioritize tasks to meet deadlines. Ability to correlate threat intelligence from the industry or region to observed activity impacting the customer. Knowledge of Cyber Threat Intelligence (CTI) frameworks like STIX, MITRE ATT&CK, the Lockheed Martin Cyber Kill Chain, or the Diamond Model. Previous experience with threat intelligence platforms such as ThreatConnect, MISP, or OpenCTI. Ability to work under a minimal supervision environment, maintaining high-quality analytical production and excellent relationships with stakeholders. Adaptable and willing to learn new technologies. Core Competencies: The Arete Threat Intelligence maps the core competencies required for the role to the U.S. National Initiative for Cybersecurity Careers and Studies (NICCS) Workforce Framework for Cybersecurity (NICE Framework) to aid in identifying applicable abilities, knowledge, skills, and appropriate supporting training. S0218: Skill in evaluating information for reliability, validity, and relevance. A0072: Ability to clearly articulate intelligence requirements into well-formulated research questions and data tracking variables for inquiry tracking purposes. T0290: Determine tactics, techniques, and procedures (TTPs) for intrusion sets. K0001: Knowledge of computer networking concepts and protocols, and network security methodologies. K0002: Knowledge of risk management processes (e.g., methods for assessing and mitigating risk). K0177: Knowledge of cyber attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks). K0362: Knowledge of attack methods and techniques (DDoS, brute force, spoofing, etc.). K0444: Knowledge of how Internet applications work (SMTP email, web-based email, chat clients, VOIP). K0516: Knowledge of physical and logical network devices and infrastructure to include hubs, switches, routers, firewalls, etc. K0565: Knowledge of the common networking and routing protocols (e.g. TCP/IP), services (e.g., web, mail, DNS), and how they interact to provide network communications. S0194: Skill in conducting non-attributable research. S0196: Skill in conducting research using deep web. S0256: Skill in providing understanding of target or threat systems through the identification and link analysis of physical, functional, or behavioural relationships. T0617: Conduct nodal analysis. T0708: Identify threat tactics, and methodologies. Job Requirements 2-5 years of proven experience in cyber threat intelligence analysis, incident response, or a related field. Strong written and verbal communication skills, with the ability to present technical information to both technical and non-technical stakeholders. Experience taking non-traditional and creative approaches to solving problems and having the ability to quickly adapt as needed. Experience in using threat intelligence platforms and tools such as MISP, OpenCTI, etc. DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties, and skills required by personnel so classified. WORK ENVIRONMENT While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodations may be made to enable people with disabilities to perform the essential functions of this job. TERMS OF EMPLOYMENT Salary and benefits shall be paid consistent with Arete salary and benefit policy. Arete Incident Response is an outstanding (and growing) company with a very dedicated, fun team. We offer competitive salaries, fully paid benefits including Medical/Dental, Life/Disability Insurance, 401(k) and the opportunity to work with some of the latest and greatest in the fast-growing cyber security industry. When you join Arete… You’ll be doing work that matters alongside other talented people, transforming the way people, businesses, and things connect with each other. Of course, we will offer you great pay and benefits, but we’re about more than that. Arete is a place where you can craft your own path to greatness. Whether you think in code, words, pictures or numbers, find your future at Arete, where experience matters. Equal Employment Opportunity We’re proud to be an equal opportunity employer- and celebrate our employees’ differences, regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, or Veteran status. Different makes us better. Show more Show less

Posted 3 weeks ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies