About

CyberSRC® Labs Careers

CyberSRC Labs Partner Program

At CyberSRC® Labs, we provide cost-effective solutions for IT asset security and data protection. Our team specializes in Threat Intelligence and Vulnerability Management Systems, working collaboratively to preempt cyber threats. Leveraging machine learning and human analytics, we deliver effective safeguards for enterprises. Through continuous monitoring and research, we protect businesses from fraud, brand damages, and network flaws. Join our global mission to establish CyberSRC® Labs as a trusted consultancy, shaping a secure digital future.

Innovation Hub

Join a dynamic environment where innovation thrives. At CyberSRC® Labs, we foster creativity and provide the platform for you to shape the future of cybersecurity solutions.

Expert Collaboration

Work alongside specialized experts in Threat Intelligence and Vulnerability Management Systems. Collaborate with top talents to tackle complex challenges and drive impactful solutions.

Cutting-Edge Technology

Dive into the latest advancements in cybersecurity technology. At CyberSRC® Labs, you'll have access to cutting-edge tools and techniques to stay ahead of emerging threats.

Career Growth

Accelerate your career growth with us. Whether you're a seasoned professional or a fresh graduate, CyberSRC® Labs offers ample opportunities for skill development and advancement.

Global Impact

Make a difference on a global scale. Join us in our mission to provide indigenous and cost-effective solutions that safeguard enterprises worldwide from cyber risks and vulnerabilities.

Collaborative Culture

At CyberSRC® Labs, we value teamwork, diversity, collaborative & inclusive work culture, and mutual respect, creating an environment where everyone can thrive and contribute effectively.

Currently Open Positions

Threat Researcher Intern
Full Time
Noida, India
Experience : Fresher-6 Months
CyberSRC Labs is seeking a motivated Threat Researcher Intern to join our dynamic team of cybersecurity professionals. As a Threat Researcher Intern, you will play a crucial role in identifying and analyzing emerging cyber threats to help protect our clients from potential risks. This internship offers a unique opportunity to gain hands-on experience in the fast-paced world of cybersecurity while working alongside industry experts.
Responsibilities
1. Dark Web Monitoring: Proactively monitor the dark web and underground forums to identify emerging threats, data breaches, leaked credentials, malware campaigns, and other cybercriminal activities relevant to our clients' interests. 2. Cybercrime Ecosystem Knowledge: Possess extensive knowledge of the cybercrime ecosystem, including ransomware, criminal affiliate programs, underground forums and marketplaces, botnets, bulletproof hosting, money laundering techniques, and malware development and distribution services. 3. Data Collection and Analysis: Gather, collate, and analyze data from various sources on the dark web to understand threat actor tactics, techniques, and procedures (TTPs) and create detailed reports on potential risks to our clients. 4. Threat Intelligence Development: Develop and maintain threat intelligence profiles and databases related to cybercriminal organizations, attack patterns, and emerging threats. Collaborate with Security Analysts to enhance threat detection capabilities. 5. OSINT (Open-Source Intelligence): Proficiency in gathering intelligence from publicly available sources to enhance threat detection capabilities. 6. Threat Exposure: Familiarity with various threat landscapes and exposure to different types of cyber threats. 7. Vulnerability Research: Conduct in-depth vulnerability assessments and research to identify potential weaknesses in systems and networks. 8. Technical Article Writing: Strong writing skills to articulate technical findings and insights effectively in reports and articles. 9. Problem-Solving Skills: Aptitude for tackling complex problems and devising innovative solutions to mitigate cyber threats. 10. Automation using Python: Understanding of automation tools and techniques to streamline threat detection and response processes.
Requirements
• Currently pursuing or recently completed a degree in Computer Science, Cybersecurity, Information Technology, or related field. • Strong interest in cybersecurity and a desire to learn and grow in the field. • Excellent analytical and critical thinking skills. • Ability to work both independently and collaboratively in a team environment. • Strong communication and interpersonal skills. • Proficiency in Python programming language is a plus.
How to Apply
Apply: If you are passionate about cybersecurity and eager to gain hands-on experience in threat research, we want to hear from you! Please submit your resume and cover letter to [email protected]. Be sure to include "Threat Researcher Intern Application" in the subject line of your email. We look forward to reviewing your application!
No-job
There are no jobs right now
Please check back later to see relevant jobs.
No-job
There are no jobs right now
Please check back later to see relevant jobs.
Threat Researcher Intern
Full Time
Noida, India
Experience : Fresher-6 Months
CyberSRC Labs is seeking a motivated Threat Researcher Intern to join our dynamic team of cybersecurity professionals. As a Threat Researcher Intern, you will play a crucial role in identifying and analyzing emerging cyber threats to help protect our clients from potential risks. This internship offers a unique opportunity to gain hands-on experience in the fast-paced world of cybersecurity while working alongside industry experts.
Responsibilities
1. Dark Web Monitoring: Proactively monitor the dark web and underground forums to identify emerging threats, data breaches, leaked credentials, malware campaigns, and other cybercriminal activities relevant to our clients' interests. 2. Cybercrime Ecosystem Knowledge: Possess extensive knowledge of the cybercrime ecosystem, including ransomware, criminal affiliate programs, underground forums and marketplaces, botnets, bulletproof hosting, money laundering techniques, and malware development and distribution services. 3. Data Collection and Analysis: Gather, collate, and analyze data from various sources on the dark web to understand threat actor tactics, techniques, and procedures (TTPs) and create detailed reports on potential risks to our clients. 4. Threat Intelligence Development: Develop and maintain threat intelligence profiles and databases related to cybercriminal organizations, attack patterns, and emerging threats. Collaborate with Security Analysts to enhance threat detection capabilities. 5. OSINT (Open-Source Intelligence): Proficiency in gathering intelligence from publicly available sources to enhance threat detection capabilities. 6. Threat Exposure: Familiarity with various threat landscapes and exposure to different types of cyber threats. 7. Vulnerability Research: Conduct in-depth vulnerability assessments and research to identify potential weaknesses in systems and networks. 8. Technical Article Writing: Strong writing skills to articulate technical findings and insights effectively in reports and articles. 9. Problem-Solving Skills: Aptitude for tackling complex problems and devising innovative solutions to mitigate cyber threats. 10. Automation using Python: Understanding of automation tools and techniques to streamline threat detection and response processes.
Requirements
• Currently pursuing or recently completed a degree in Computer Science, Cybersecurity, Information Technology, or related field. • Strong interest in cybersecurity and a desire to learn and grow in the field. • Excellent analytical and critical thinking skills. • Ability to work both independently and collaboratively in a team environment. • Strong communication and interpersonal skills. • Proficiency in Python programming language is a plus.
How to Apply
Apply: If you are passionate about cybersecurity and eager to gain hands-on experience in threat research, we want to hear from you! Please submit your resume and cover letter to [email protected]. Be sure to include "Threat Researcher Intern" in the subject line of your email. We look forward to reviewing your application!
No-job
There are no jobs right now
Please check back later to see relevant jobs.
No-job
There are no jobs right now
Please check back later to see relevant jobs.

Excited to be part of the cutting-edge world of cybersecurity with CyberSRC® Labs?
We welcome talented individuals who are passionate about making a difference.

To apply, simply send your resume via email to [email protected]. We'll review your application and explore how your skills can contribute to our dynamic team. Let's shape the future of cybersecurity together!"

CyberSRC Labs Partner Program