Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Cyber Threat Intelligence Analyst @ Infosys

Home > IT Security

 Cyber Threat Intelligence Analyst

Job Description

Role & responsibilities


Cyber Threat Intelligence


  • Operating System-Understanding of how different system work, especially windows, Linux, MacOS.
  • Programming Languages: Java, Python (Basic Understanding needed)
  • Malware Analysis Techniques: Static & Dynamic analysis, code analysis, behavioral analysis, forensic analysis.
  • Malware Analysis Tools: Need to have proficiency in using various malware analysis tools
  • Static Analysis- CFF Explorer, PEiD, PEStudio, Stings, FLoss, ExeInfo PE, SSDEEP
  • Dynamic Analysis Tools: Process Monitor, Process, Process Hacker, Sysmon, Autoruns, Regshot
  • Reverse Engineering Tools: IDA Pro, Ghidra
  • Analyzing Suspicious Files / Sandboxing by using :Virus Total, Hybrid Analysis , Cuckoo , Any.run , Intezer, Joe Sandbox
  • Network Tool: Wireshark, InetSim.
  • Malware Mitigation strategies: Have knowledge of various malware mitigation strategies such as preventation, detection removal , recovery and response.
  • Good understanding on MITRE framework(TTP, IOC ,Threat Actor).
  • Cyber kill chain, Dark web Analysis
  • Should be able to setup the malware analysis lab with minimum support
  • Threat Analysis- Analyze threat data from various sources to identify trends, tactics, techniques, and procedures (TTPs) used by cyber adversaries.
  • Incident Response: Collaborate with the incident response team to provide intelligence support during security incidents.
  • Reporting: Prepare and present intelligence reports to stakeholders, highlighting significant threats and recommended actions.
  • Research: Conduct research on emerging threats, vulnerabilities, and security trends to inform strategic decisions.
  • Collaboration: Work with internal teams and external partners to share intelligence and improve threat detection capabilities.
  • Tool Utilization: Use threat intelligence platforms and tools to gather, analyze, and disseminate threat information-MISP, Threat Connect, Cyble , Anomali
  • Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or GIAC Cyber Threat Intelligence (GCTI) are preferred.

Apply here:

https://career.infosys.com/jobdesc?jobReferenceCode=INFSYS-EXTERNAL-210438

Job Classification

Industry: IT Services & Consulting
Functional Area / Department: IT & Information Security
Role Category: IT Security
Role: Cyber Security
Employement Type: Full time

Contact Details:

Company: Infosys
Location(s): Hyderabad

+ View Contactajax loader


Keyskills:   Malware Analysis Cyber Forensics Forensic Reverse Engineering Threat Analysis Incident Response

 Fraud Alert to job seekers!

₹ Not Disclosed

Similar positions

SAP GRC Analyst

  • TEKsystems
  • 8 - 13 years
  • Noida, Gurugram
  • 5 days ago
₹ 0-40 Lacs P.A.

Senior Cybersecurity GRC Consultant

  • Client Augusta
  • 8 - 12 years
  • Bengaluru
  • 5 days ago
₹ Not Disclosed

Soc Analyst 1

  • Innspark Solutions
  • 0 - 1 years
  • Delhi, NCR
  • 7 days ago
₹ 2.5-3 Lacs P.A.

Cyber Security Account Executive

  • Cisco
  • 3 - 6 years
  • Mumbai
  • 8 days ago
₹ Not Disclosed

Infosys

ATH InfoSystems is a technology solutions provider specializing in eCommerce, custom software development, website development, mobile app development, and UI/UX design. The company also has expertise in AI, blockchain and crypto technologies, working with platforms like Fantom, Azure, AWS, and D...