Jobs

Principal Cyber Threat Intelligence Analyst - India, Remote

Location Details: India, Remote

At GoDaddy the future of work looks different for each team. Some teams work in the office full-time, others have a hybrid arrangement (they work remotely some days and in the office some days) and some work entirely remotely.

This is a remote position, so you’ll be working remotely from your home. You may occasionally visit a GoDaddy office to meet with your team for events or meetings.  

Join our team

Are you interested in taking on a leadership role in Cyber Threat Intelligence and supporting the world's largest platform for entrepreneurs across the globe? Join our team at GoDaddy! We blend hands-on technical expertise, strong leadership capabilities, and a passion for crafting solutions to multifaceted challenges. We're on the lookout for a Principal Threat Intelligence Analyst to join our Cyber Threat Intelligence team. In this role, you'll play a pivotal role in advancing and refining the Cyber Threat Intelligence Program. Key responsibilities include:

  • Conducting thorough cyber research and analysis to spot both external and internal cyber trends and observations, as well as identifying overarching patterns to shed light on historical and contemporary threat activities
  • Analysing employed threat Techniques, Tactics, and Procedures (TTPs) to provide security insights and actionable information that enable the development and implementation of proactive defensive measures or enhancements in response coverage and timeliness

The ideal candidate for this position should possess the ability to work independently with minimal supervision. They should also have a deep understanding of, and the capability to act on a wide range of events in both on-premises and cloud environments. Furthermore, this candidate should be adept at offering mentorship and supervision to junior colleagues, as well as steering improvements in an ever-evolving threat landscape.

What you'll get to do...

  • Leverage security technologies, methodologies, and industry best practices to develop or contribute to Cyber Threat Intelligence products and fortify collaboration/information sharing across GoDaddy partners for integrated threat reporting and expanded situational awareness. A key component of this objective includes the analysis, definition, and ongoing monitoring of GoDaddy’s overall cyber threat landscape
  • Mentor and train junior analysts
  • Serve as escalation point for junior analysts
  • Participate in incident response activities as necessary

Your experience should include...

  • 5+ years’ documented experience in a Cyber Threat Intelligence role
  • Experience in identifying and evaluating emerging and persistent threats, trends, TTPs, attribution, or threat hunting
  • Experience with analysing multiple disparate data sources (passive DNS, threat feeds, vulnerabilities, attack surface, etc.) to enrich and aid in threat tracking/analysis
  • Experience with threat intelligence tools and databases
  • Previous experience with the following tools is helpful: Splunk, EDR Solutions, Microsoft Security products
  • Problem-solver with excellent communication skills, a deep technical understanding of security best practices

You might also have...

  • Practical scripting language knowledge [Python, PowerShell, bash, etc.]
  • Cyber Threat Intelligence or Incident Response certifications [ex. GCTI, GCIA, GCIH, GNFA, GREM, etc.]

We've got your back...  We offer a range of benefits that may include paid time off, retirement savings (e.g., 401k, pension schemes), incentive eligibility, equity grants, participation in an employee stock purchase plan, and other family-friendly benefits including parental leave. GoDaddy’s benefits vary based on individual role and location and can be reviewed in more detail during the interview process.   

We also embrace our diverse culture and offer a range of Employee Resource Groups (Culture). Have a side hustle? No problem. We love entrepreneurs! Most importantly, come as you are and make your own way. 

About us...  GoDaddy is empowering everyday entrepreneurs around the world by providing the help and tools to succeed online, making opportunity more inclusive for all. GoDaddy is the place people come to name their idea, build a professional website, attract customers, sell their products and services, and manage their work. Our mission is to give our customers the tools, insights, and people to transform their ideas and personal initiative into success. To learn more about the company, visit About Us

At GoDaddy, we know diverse teams build better products—period. Our people and culture reflect and celebrate that sense of diversity and inclusion in ideas, experiences and perspectives. But we also know that’s not enough to build true equity and belonging in our communities. That’s why we prioritise integrating diversity, equity, inclusion and belonging principles into the core of how we work every day—focusing not only on our employee experience, but also our customer experience and operations. It’s the best way to serve our mission of empowering entrepreneurs everywhere, and making opportunity more inclusive for all. To read more about these commitments, as well as our representation and pay equity data, check out our Diversity and Pay Parity annual report which can be found on our Diversity Careers page

GoDaddy is proud to be an equal opportunity employer. GoDaddy will consider for employment qualified applicants with criminal histories in a manner consistent with local and federal requirements.Refer to our full EEO policy.

Our recruiting team is available to assist you in completing your application. If they could be helpful, please reach out to [email protected]

GoDaddy doesn’t accept unsolicited resumes from recruiters or employment agencies.

Cyber Security Jobs by Category

Cyber Security Salaries