drjobs Threat Management - Large Private Limited العربية

Threat Management - Large Private Limited

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Mumbai - India

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Job Description

Contribute to the design and execution of complex and unique hypothesisbased Cyber Threat Hunts including hypothesis drafting and final documentation and closure.

Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment.

Maintain current knowledge of attacker TTPs by actively consuming open and closed source threat intelligence.

Collaborate with the SOC and IR teams to investigate major incidents.

Provide counsel to Cyber Threat Hunt and Cyber Intelligence Leadership team regarding vendors technologies and special projects and interact with suppliers to ensure appropriateness of Cyber Hunt and Detection tools and their configuration.

Interface with industry peers to acquire and share Cyber Hunt bestpractices in the sector

Collect and analyze threat intelligence reports covering new threats vulnerabilities products and research

Conducts deeplevel analysis of malware including how it is developed functions and is employed

Author threat intelligence reports driven by our security operations teams own incidents analysis and adversary engagements

Evolve monitoring operations by extracting data from threat intelligence and create new content signatures and understanding of adversary TTPs

Analyze event feeds and collected malware over long term to trend and correlate

Investigate impact to customers to determine whether new detections or compromise notifications are necessary

Capable of conducting threat research focused on nation state criminal or other malicious activities

Deep understanding of APT and actor landscape

Threat Hunter to identify insider threats or outside attackers and take appropriate

Hypothesis to eradicate such incidents in customer.

Proactively hunting for known adversaries by leveraging MITRE framework

Searching for hidden threats to prevent the attack from happening by the use behavioral

analysis to detect anomalies indicating a threat.

Assist the SOC Monitoring & IR team in analysis and resolution of Major incidents.

Leverage Threat Intelligence gathered to execute Threat Hunting campaigns. Following types of Threat Hunting campaigns will be executed.

Threat Indicator driven threat hunting.

Hypotheses driven threat hunting.

MITRE ATT & CK framework driven hunting campaigns

Escalate true positives to Incident status and assist in relevant incident response

Perform endtoend threat hunting developing maturing and maintaining TTP or attack pattern detection techniques.

Perform the full threat hunting cycle including recommendations for EDR detection rules.

Collaborate with IR team to recommend and mitigate the effects caused by an incident.

Perform technical cyber security investigations on security incidents root cause analysis and deep dive analysis of malicious artifacts analyze threat intelligence identify TTP and attack patterns.

Help mature the Security Incident Response process to ensure it meets the needs of the global business and is adhered to.

Analyze large and unstructured data sets to identify trends and anomalies indicative of malicious activities.

Threat Analyst collects data types and sources of information. In addition to commonly collecting forms of threat data i.e. malicious IPs and domains vulnerability data such as

o personally identifiable information and information from news and social media sources.

o Threat Analyst performs sorting filtering indexing on raw data. They also format and structure raw data.

o Analyst takes the result of several tools data sources and combines those data points on a perhost basis performing investigating and analyzing data.

o Intel feeds to all the stacks which requires priority attention to protect.

Education Qualification

Engineering graduate from Computer Science IT Telecommunication or a similar discipline

PostGraduation: PGDIT MCA MBA

Key Skills

Certification like CISSP CISA or CISM

Ability to handle senior management escalation.

Vendor management Skills

Effective communication

Proficient team leader

Strategic skills

Decision making and communication.

Risk management skills

Knowledge of latest cyber security trends & global industry best practices pertaining to financial Industry

Technical working knowledge understanding of SIEM technology various other security technology.

Information Security,Cyber Security,cyber threats,CISSP

Employment Type

Full Time

Company Industry

Accounting & Auditing

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.