Average salary: Rs700,000 /yearly

More stats

Search Results: 9,964 vacancies

 ...in Configuration of new Use Cases- Monthly dashboard preparation and review with client- Good skills on excel and PowerPoint- Perform threat hunting and raise critical high severity incidents- Understand and resolve client queries- Prepare template for daily, weekly and monthly... 

HARP Technologies and Services

Mumbai
17 days ago
 ...Job Description Company RNTBCI PL Job Description Cyber Threat Intelligence Analyst As a Cyber Threat Intelligence Analyst, you will be responsible for gathering, analysing, and disseminating intelligence related to cyber threats, vulnerabilities, and risks to protect... 

Renault Group

Chennai
10 days ago

Rs 6 - 8 lakhs p.a.

 ...As a Threat Analyst you will play a pivotal role in safeguarding our organization against cyber threats. Collaborating with enterprise systems, log analysis platforms, and endpoint collection systems, you will lead investigations, identify potential threats, and execute strategies... 

Mancraft Consulting Pvt Ltd

Gurgaon
more than 2 months ago
 ...Review past incidents and identify attack trends • Operationalize intelligence data for improved detection • Hunt for cyber-related threats from various threat intelligence sources • Identify and monitor the Tactics, Techniques, and Procedures (TTPs) employed by cyber... 

Henkel

Bangalore
a month ago
 ...the dunnhumby Global Information Security Team to operate at high speed, and broad scale.- Provide situational awareness on the current threat landscape and the techniques, tactics and procedures associated with specific threats.- Collaborate with the Group (Tesco Retail /... 

Dunnhumby

Gurgaon
14 days ago
 ...Envision yourself at Barracuda  We at Barracuda are at the forefront of protecting our customers from email-borne threats and data leaks. As an Analyst you will be having an opportunity to work with a core team of Threat Analysts who are specialized in stopping malicious... 

Barracuda Networks

Koramangala
28 days ago
 ...strategy development for more effective management of information and technology risks. Preferred Knowledge Cyber Threat Intelligence Analyst will be catering a pivotal role in CTI team supporting multiple global clients for recent threat advisories, impact... 

Deloitte

Bangalore
more than 2 months ago
Job Description - L1 Insider Threat AnalystWe are seeking passionate people to grow the Cyber Security team within WTW and provide an excellent...  ...exciting opening for a skilled and experienced L1 Insider Threat Analyst. As part of the Cyber Defence department, this role will triage... 

WTW GLOBAL DELIVERY AND SOLUTIONS INDIA PVT LTD.

Mumbai
23 days ago
Job Description :- Handle escalations from Level L1/L2 Threat Analysts, providing guidance and advice on investigation procedures.- Onboard and train new Threat Analysts to ensure proficiency and alignment with organizational objectives.- Participate actively in Security Operations... 

Augmentedresourcing Pvt. Ltd.

Bangalore
a month ago

$ 70000 p.a.

 ...Job description As an Associate Threat Researcher, you will join Fortra’s Managed Threat Intelligence group: a world-class threat intelligence team focused on generating actionable threat intelligence findings for clients of Fortra Managed Services.  With a core focus... 

Fortra

work from home
12 days ago
 ...to optimize processes and implement game-changing policies. A Threat Detection and Automation Engineer is responsible for collaborat...  ..., and endpoint.   ~1-3+ years of experience as a security analyst or engineer .     Education / Certification requirements :... 

StoneX

Bangalore
11 days ago
 ...for people around the world. As the  Regional Lead, External Threat Response , you will play a critical role in safeguarding Lilly...  ...be expected to both perform analysis and lead a team of regional analysts who specialize in detecting, analyzing, and responding to cyber... 

Lilly

India
3 days ago
Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals... 

IT

Pune
2 days ago
 ...the security of our platforms and applications. The role executes protection of our software assets and infrastructure platforms from threat modelling through to penetration testing, and incident response of our customer facing systems. Some of the other responsibilities... 

Xplor

Pune
3 days ago
 ...our committed team to sell the best technology and drive team success!   What You Will Do   We are currently seeking an experienced Threat Detection Engineer to join our growing data analytics team. As a member of our data analytics team, you will work with agile... 

ForeScout

Pune
24 days ago
 ...innovation and teamwork come together to support the most exciting missions in the world! Job Description: Qualys is looking for threat researchers who can leverage their experience and expertise to identify and analyze threats, produce original research publications, and... 

Qualys, Inc

India
18 days ago
 ...vulnerabilities and exception process. • Work with Development/DevOps team to close the vulnerabilities, security misconfigurations and Runtime Threats found in the in CI/CD pipeline, Cloud and Production Environment • Conduct Pentest for Kubernetes clusters to find security issues... 

CyRAACS™

Bangalore
15 days ago
 ...About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate,... 

Cyble Inc.

Bangalore
a month ago
Job Description Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! In our EDR detection organization, we are looking for an experienced manager for our malware and EDR rules detection team. In this ...

Qualys, Inc

India
23 days ago
 ...work together effectively, this role requires you to be located in India. About your team At Atlassian, we are seeking a skilled Threat Detection Engineer to join our team in India. This role offers the opportunity to work on cutting-edge threat detection mechanisms to... 

Atlassian

Bangalore
2 days ago