The Job logo

What

Where

Cyber Threat Intelligence Researcher

ApplyJoin for More Updates

You must Sign In before continuing to the company website to apply.

Smart SummaryPowered by Roshi
Join CloudSEK's Threat Intel team as a Cyber Threat Intelligence Researcher. Identify, analyze, and present information in the open-source environment, contributing to the CloudSEK Threat Intelligence platform. Conduct research in surface and deep web repositories, triage forums, respond to RFIs, and write threat intelligence reports. Opportunity for professional growth and a collaborative work culture to combat cyber criminals daily.

We are looking for a Threat Intel researcher to be a part of the CloudSEK Threat Intel team. The researcher will be responsible for identifying, analyzing, and presenting information within the open-source environment (OSINT) on in-scope individuals/entities and also carry out result-driven research to augment and corroborate the inhouse AI-driven CloudSEK Threat Intelligence platform (XVigil).

Please Note -The researcher will crawl various open-source repositories / forums both on the surface web and the deep web and attempt to gather information specific to client requirements and simultaneously accumulate data for in-house research and reporting.


Important -

Along with research, there will be requests to cater to the client and respond to Request for Information (RFIs).

Should be well versed with triaging forums, and marketplaces.

Understanding and knowledge of OSINT, HUMINT, and Application Security.

Work on product findings and write contextual threat intelligence reports.

Good to have an understanding of Intelligence writing.

Good to have Automation and Data analytics skills.

What’s in it for you?

1. Work with the best company in the external predictive threat intelligence space
2. Assured professional and personal growth by working with technically proficient, experienced, and approachable teams.
3. An inclusive and collaborative culture where you get to pitch, follow, and implement YOUR ideas.
4. Combating cyber criminals on day in day out to help secure cyber ecosystem

Qualifications -

1. Completing/completed a Bachelors's degree (Just kidding :), Remember, Steve Jobs, Bill Gates, Julian Assange, Mark Zuckerberg all dropped out of college!! :D)
2. Team player. Puts the team above all else!!
3. Demonstrable passion for Information security and technology.
4. Interest in information gathering, research and analysis.
5. Willingness to learn and not accept defeat.

Set alert for similar jobsCyber Threat Intelligence Researcher role in Bengaluru, India
CloudSEK Logo

Company

CloudSEK

Job Posted

5 months ago

Job Type

Full-time

WorkMode

On-site

Experience Level

0-2 Years

Category

Cyber Security

Locations

Bengaluru, Karnataka, India

Qualification

No Formal Education, Undergraduate, or Bachelor

Applicants

Be an early applicant

Related Jobs

CloudSEK Logo

Cyber Security Analyst/ Researcher

CloudSEK

Bengaluru, Karnataka, India

Posted: 5 months ago

Seeking a Cyber Security Analyst/Researcher to join our team at CloudSEK. Analyze security incidents, interact with clients to solve problems, and provide timely and accurate analysis. Role involves solving low to high complexity cybersecurity issues and customer problem resolution. Candidate should have excellent analytical and problem-solving skills and be well-versed in web app vulnerabilities and programming languages.

FICO Logo

Threat Governance Cyber Security Engineer

FICO

Bengaluru, Karnataka, India

Posted: a year ago

The Opportunity "The ideal candidate should have a working experience in the vulnerability management lifecycle with the support of cutting-edge technologies" - Sr Manager, Cyber Security.   What You’ll Contribute Detect, identify, and analyze vulnerabilities across FICO environment. Assess the risk of vulnerabilities detected to determine true impact. Support stakeholders as a SME to understand technical details of vulnerabilities and steps to carry out remediation.  Coordinate with stakeholders to track issues remediation until closure.  Act as a SME for new projects in terms of vulnerability management lifecycle. Manage, maintain, and tune tools used to support the VM process. Update yourself with the latest security and technology developments.   What We’re Seeking Experience in a similar role such as vulnerability management specialist.  Experience with Qualys or other security vulnerability detection technology required. Demonstrates subject-matter expert level understanding in multiple IT, Security and Software disciplines. Ability to understand the cause and effect of application vulnerabilities with Operating System Vulnerabilities. Must be able to multi-task and keep track of large amounts of information across disparate systems.  Ability to keep making progress and define future strategy/policy with regards to Enterprise CVA. Adherent to ‘continuous monitoring’ and ‘continuous improvement’ thought process. Demonstrated technical security expertise in a variety of cloud platforms (AWS is preferred). Comfortable interfacing with other internal or external organizations regarding problems that must be addressed to enhance security posture. Ability to effectively translate and present solutions in business or management terms. Ability to work effectively in a team environment. Knowledge of Python scripting language is preferred. Moderate documentation and analytical skills; documenting processes, policies, and standards. Moderate ability to provide end to end support to enterprise counterparts, identifying root cause of complex enterprise initiatives. Moderate trouble shooting skills across complex enterprise applications, server, and endpoint environments. Moderate ability to onboard, learn and adapt to new technologies. Basic privileged access management/right management experience, designing solutions based on least privilege. Basic knowledge of malware operation, indicators or threat. Moderate knowledge of current threat landscape.   Our Offer to You A culture and work environment strongly reflecting our core values:  Act like an Owner, Delight Our Customers and Earn the Respect of Others. The opportunity to make a difference by leveraging your unique strengths. Highly competitive compensation and rewards. Flexible work options, opportunities to give back to your community, social events with colleagues and a comprehensive benefits program inclusive of progressive parental leave.