Analyst/Sr. Analyst – Threat Intelligence

Job Role
CYFIRMA is looking for a person with at least 6 years of hands-on technical experience in Cyber Security, Threat Intelligence, APT/Crimeware analysis, Malware analysis, Monitoring & Incident Response, Cyber risk assessment, Cyber vulnerability analytics, Cyber consulting and cyber service/delivery management.

Location : Bangalore

Responsibilities

  • Collecting information about Internet-based malware- related criminal activities, threat actors and their campaigns
  • Collecting information about the latest system/software vulnerabilities and exploits
  • Monitoring industry-specific threat trends, and translating them into actionable intelligence forChief Risk Officer
  • Monitoring data breaches and compromise and derive actionable intelligence
  • Leveraging advanced analysis techniques to detect social media abuse, brand impersonation and other reputational and security threats on digital/social media
  • Analyzing malware infection artifacts through static and dynamic analysis techniques, enriching the collected data points with external sources; performing threat research surrounding security incidents to identify context useful for detection, containment and response

Requirements

  • Experience (Years) 6-10 years [Relevant minimum 6 years]
  • Specific Industry (if any) Cyber Security Practice
  • Up to date knowledge of threat actors and theirTools, Techniques and Procedures; familiarity with MITRE ATT&CK Framework, MISP etc.
  • Continuously improve processes for enhancing threat detection Knowledge and understanding of attack methodologies and countermeasures
  • Working Knowledge of security controls like IPS,WAF, Firewall, SIEM
  • Understanding of Enterprise IT infrastructure –Operating system, Active Directory, Proxy, Netflow, Packet capture, DNS, Email
  • Strong verbal and writing skills
  • Excellent analytical abilities and a strong ability tothink critically when looking at risk
  • Self-driven who can take initiative to get things doneon their own without, with self initiative

Client Facing ( Yes / No ) : Yes (Remotely)
Permanent / Consultant : Permanent
Interview Process (Written Test / personal Interview) : 2 levels of interviews and assignment / Personal interview or Telecon/ Zoom

Qualifications

  • Bachelor’s in computer science/IT or equivalent
  • SANS GIAC/GCTI/OSCP, EC Council CEH

If you have the skills and are passionate about cybersecurity, join our fast-growing team to build one of the world’s most advanced cyber-intelligence platforms. Send your details to [email protected] today.

Apply Now

Use the form below to submit your job application

    By clicking "Submit", I agree to the Privacy Policy. of CYFIRMA