Threat Intelligence Researcher

Hybrid
Mid-level
🇮🇳 India
Researcher
 

Roles & Responsibilities:

  • Threat Intelligence Research: Spearhead research initiatives focused on the Indian subcontinent, identifying and analyzing emerging threats, vulnerabilities, and threat actors.
  • Web Application Testing: Conduct thorough testing of web applications to identify vulnerabilities and provide actionable insights.
  • Customer Engagement: Work closely with premier organizations in the country, providing expert guidance and support in threat intelligence.
  • Report Writing: Prepare detailed reports on findings and recommendations with a high degree of accuracy and clarity.
  • On-site Visits: Based in Delhi, you will work primarily from our office but may be required to visit customer offices within the city as needed.

Key Qualifications:

  • Experience: 2-5 years of experience in the relevant field, particularly in threat intelligence and cybersecurity.
  • Technical Skills: Strong understanding of web application testing and application testing.
  • Soft Skills: Excellent communication skills, both written and verbal, with a proven ability to write clear, concise, and impactful reports.
  • Adaptability: Ability to work in a ...
 

 

CloudSEK

CloudSEK

CloudSEK is a trusted Cybersecurity product company leveraging Artificial Intelligence and Machine Learning to provide real-time threat detection and resolution.

⚖️Peace and justice
Cybersecurity
Artificial Intelligence
Machine Learning

LinkedIn

🏭computer and network security
🎂2015

Other jobs at CloudSEK

 

 

 

 

 

 

 

 

View all CloudSEK jobs

Why OmniJobs?

  • Rare & hidden jobs
  • New jobs every day
  • No expired job posts
  • All jobs in English

Receive emails about similar jobs

Get alerts to your inbox about new open jobs that are similar to this one.

🇮🇳 India
Researcher

No spam. No ads. Unsubscribe anytime.

Similar jobs