i
Orbus International
26 Orbus International Jobs
10-15 years
Cyber Threat Intelligence Analyst - Vulnerability Management (10-15 yrs)
Orbus International
posted 11hr ago
Flexible timing
Key skills for the job
Role : Cyber Threat Intelligence Analyst.
Experience : 10+ years.
Certifications preferred CISSP, GCIH, GCFA, CHFI,. CEH, SEC+.
Location : PAN India.
Must Have :
- Experience understanding and interpreting Threat intelligence from various external sources including validation of related IOCs in customer environment.
- Experience with open source and threat intelligence specific vendor tooling.
- Knowledge of threat actor profiles and campaigns.
- Demonstrable understanding of structured analytical techniques including, but not limited to Quality of Information Check, Analysis of Competing Hypotheses, Key Assumptions Check, Signposts and Indicators, and Gap Analysis.
- Detailed understanding of the MITRE ATT&CK Framework, the Diamond Model of Intrusion Analysis and/or the Cyber Kill Chain.
- Working understanding of Common Vulnerability Scoring System (CVSS) and their application to cyber analysis; knowledge of cyber intelligence lifecycle.
- Good understanding security threat modeling.
-Knowledge of and familiarity with enterprise information systems (web servers, databases, file sharing, etc.); experience with Perl, Python, or other scripting languages.
- Understanding of common network services (web, mail, DNS, FTP, etc.), network vulnerabilities, and network attack patterns.
- Should have good conceptual understanding of Windows, Linux operating systems & Networking - TCP/IP Protocol Suite, Application architecture.
- Possess knowledge and experience in Threat Ecosystem, remediating Malware, Rootkits and Botnets.
- Strong analytical and problem-solving skills.
- Strong communication (verbal and written) and interpersonal skills
- Demonstrated ability to write clear, concise text.
- Ability to work in a team environment.
Functional Areas: Other
Read full job description10-15 Yrs
7-10 Yrs