Self Assessment

Management Consultant

Job Role
CYFIRMA is looking for a person with hands-on experience of threat intelligence research, malware analysis, forensic investigation, and/or security consulting to be a part of our research team.

Location : Bangalore

Responsibilities

  • Deep research on nation-state threat actors, campaigns, malware from the both public and dark/deep web sources to generate predictive and relevant threat intelligence to clients
  • Draw risk scenarios and recommended actions based on the threat landscape to help them consume threat intelligence information.
  • Present research findings, reports, advisories in the both public conferences/seminars/blogs/etc. and private client meetings.
  • Collaborate with international teams to improve research and service operations, and service platform development.

Requirements

  • At least 10-15 years of experience in cyber threat intelligence research, incident response, forensic analysis, malware research or EDR/SIEM event analysis (tier 2 or higher).
  • At least 10-15 years of experience in OSINT or paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, etc.
  • Ability to create and improve the strategy for threat intelligence research, process automation, knowledge sharing, and training other members.
  • Ability to design and write scripts/programs from scratch using at least one programing languages such as python, perl, ruby, php, javascript, C, C++, C#, etc.
  • Ability to write and present technical documents/blogs/reports/papers in the both public conferences and private client meetings
  • Flexible mindset and strong willingness to assist the other teams including pre-sales, partner alliances, marketing, customer success, product management, etc. in the both Japan local and international scale.
  • Fluent English in reading, writing and speaking
  • Client Facing role: Remotely

Qualifications

  • Bachelor’s in computer science/IT or equivalent
  • Security certification (either of GCTI, CHFI, CEH, Security + etc.)

Industry – Cyber Security
Relevant experience – 10 to 15 Years
Reporting to – Vertical SVP or similar

If you have the skills and are passionate about cybersecurity, join our fast-growing team to build one of the world’s most advanced cyber-intelligence platforms. Send your details to [email protected] today.

Apply Now

Use the form below to submit your job application

    By clicking "Submit", I agree to the Privacy Policy. of CYFIRMA

    This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.