logo

JobNob

Your Career. Our Passion.

Threat Intelligence Lead


Persistent Systems


Location

Pune | India


Job description

About Position:

As a Threat Hunter, you will play a critical role in proactively identifying and mitigating security threats within our organization's IT environment. Your primary responsibilities will include actively seeking out and analyzing security threats, vulnerabilities, and potential risks. You will utilize a combination of cybersecurity tools, techniques, and expertise to detect and respond to advanced threats.

Role: Threat Intelligence Lead Location: Pune, Hyderabad Experience: 8-12 Years Job Type: Full Time Employment

What you’ll do

Actively seeking out and identifying security threats, vulnerabilities, and potential risks within an organization's IT environment. Using combination of cybersecurity tools, techniques, and expertise to detect and respond to advanced threats. Threat Identification and Analysis: Proactively search for signs of malicious activities, anomalies, and indicators of compromise (IOCs) within the network and systems. Conduct in-depth analysis of network traffic, logs, and security data to uncover hidden threats and vulnerabilities. Incident Detection and Response: Detect, investigate, and respond to security incidents in a timely and effective manner. Collaborate with incident response teams to contain and mitigate identified threats. Threat Intelligence Integration: Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities. Tool and Technology Utilization: Utilize a variety of cybersecurity tools, including SIEM (Security Information and Event Management) systems, EDR (Endpoint Detection and Response) solutions, network traffic analysis tools, and threat hunting platforms. Develop and maintain custom scripts or tools for threat hunting activities. Continuous Monitoring: Implement continuous monitoring processes to ensure ongoing threat detection and response. Create and manage alerts and alarms based on hunting findings and threat intelligence. Reporting and Documentation: Document findings, investigation details, and remediation actions taken. Generate reports and provide insights to stakeholders and leadership on the threat landscape and potential risks. Collaboration and Training: Collaborate with other cybersecurity professionals, including SOC (Security Operations Center) analysts and incident responders. Provide guidance and training to security teams on threat hunting techniques and best practices.

Expertise you’ll bring

8-12 years of experience in cybersecurity, including experience in incident response, security analysis, or penetration testing. Proficiency in using threat hunting tools and techniques. Strong knowledge of cybersecurity principles, threat actors, and attack vectors. Familiarity with various operating systems, network protocols, and security technologies. Excellent analytical and problem-solving skills. Relevant certifications such as Certified Threat Intelligence Analyst (CTIA), Certified Incident Handler (GCIH), or Certified Information Systems Security Professional (CISSP) may be advantageous.

Benefits

Competitive salary and benefits package Culture focused on talent development with quarterly promotion cycles and company-sponsored higher education and certifications Opportunity to work with cutting-edge technologies Employee engagement initiatives such as project parties, flexible work hours, and Long Service awards Annual health check-ups Insurance coverage: group term life, personal accident, and Mediclaim hospitalization for self, spouse, two children, and parents

Our company fosters a values-driven and people-centric work environment that enables our employees to:

Accelerate growth, both professionally and personally Impact the world in powerful, positive ways, using the latest technologies Enjoy collaborative innovation, with diversity and work-life wellbeing at the core Unlock global opportunities to work and learn with the industry’s best

Let’s unleash your full potential at Persistent

“Persistent is an Equal Opportunity Employer and prohibits discrimination and harassment of any kind.”


Job tags



Salary

All rights reserved