Job Title:  RA-D&R-AM-Threat Intelligence

Job requisition ID ::  62401
Date:  Apr 8, 2024
Location:  Bengaluru
Designation:  Assistant Manager
Entity: 

What impact will you make? 

 

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services,  

Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. 

The Team  

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.  

 

Job Description 

Preferred Knowledge  

 

Cyber Threat Intelligence Analyst will be catering a pivotal role in CTI team supporting multiple global clients for recent threat advisories, impact analysis and recommendations via sharing threat advisories coming up from Deloitte threat portals, External Threat Feeds. Demonstrates proven expertise in awareness of threats model around the globe, geographical threats impact aligning with current client’s business infrastructure. 

  • CTI analyst will process incoming malware analysis reports, APT threat actors research, zero-day vulnerabilities advisory disclosure and provide recommendations to wide array of customer base. 

  • CTI analyst should be well versed with External Attack Surface Monitoring and OSINT techniques which can be used by threat actors to map business infra recon. 

  • Member should have working knowledge of CTI toolsets for example OpenCTI, MISP, Threat Feeds, Malware Sandboxes. 

  • CTI member expected to share research findings through internal blogs, presentations and will be a pivotal participant in developing threat intelligence cycle. 

  • Knowledge of IOC lifecycle management, PIR (Priority Intelligence Requirements) and Threat Modelling. 

  • Ability to automate manual and repetitive tasks such as IOC revalidation, IOC extraction, integration with existing tools and technologies and designing of threat intel playbooks/ workflows through scripting knowledge of Python/Bash etc. 

  • Familiarity with SIGMA, YARA and other open Standard CTI formats (Openc2, STIX, TAXII)  

 

 

Work you’ll do 

 

Roles & Responsibilities 

 

 

  • Provide intelligence briefings to wide array of client base on threats or threat actors and risk they bring to the active geographical environment. 

  • CTI analyst will participate in incident response process on an as needed basis to prepare recommendations, analytical and remediation instructions to assist customers. 

  • Provide dashboard and monthly threat intel reports related to Incidents detected for governance model. 

  • Maintain through documentation of cyber threats, threat vectors and attack trends consumptions aligning to threat actors TTPs. 

  • Provide OSINT analysis as in when required via available dark web portals, brand monitoring solutions, External Attack Surface Monitoring control sets. 

 

 

 

The key skills required are as follows: 

Required 

Professional Experience 

  • Overall experience of 9-14 years in intelligence studies, threat actor profiling, cyber threat intelligence. 

  • Strong understanding of corporate solutions, attack patterns and cyber kill chain. 

  • Experienced with threat intelligence platforms will be value addition like Recorded Future, Threat Connect, Maltego or similar. 

 

Preferred 

Educational Qualification 

Bachelor’s/Master’s Degree   

Certifications 

Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred   

Abilities 

  • Strong English verbal, written communication, report writing and presentations skills. 

  • Ability to multitask and prioritize work effectively. 

  • Responsive to challenging tasking. 

  • Highly motivated self-starter giving attention to detail. 

  • Strong analytical skills and efficient problem solving. 

  • Capable to operate in a challenging and fast-paced environment.