Apply now »

 

At Bayer we’re visionaries, driven to solve the world’s toughest challenges and striving for a world where ,Health for all, Hunger for none’ is no longer a dream, but a real possibility. We’re doing it with energy, curiosity and sheer dedication, always learning from unique perspectives of those around us, expanding our thinking, growing our capabilities and redefining ‘impossible’. There are so many reasons to join us. If you’re hungry to build a varied and meaningful career in a community of brilliant and diverse minds to make a real difference, there’s only one choice.

 

Sr. Cyber Security Analyst 

 

POSITION PURPOSE:

We are seeking a highly skilled Sr. Cyber Threat Intelligence Analyst responsible for leading our efforts in cyber threat intelligence at Bayer. In this senior position, you will conduct sophisticated threat analyses and deliver actionable intelligence reporting to enable threat-informed cyber defense across our global organization. As part of our Cyber Defense Center (CDC) Platform, you'll play a critical role in identifying, analyzing, and mitigating cyber threats to protect Bayer's digital assets and operations. Join our team and help protect one of the world's leading life sciences companies against evolving cyber threats while developing your expertise in a dynamic and challenging environment.

 

YOUR TASKS AND RESPONSIBILITIES:

  • Monitor and analyze global cyber threat landscapes to identify trends relevant to Bayer's industry and operations
  • Perform comprehensive threat analyses to identify and track threat actors, vulnerabilities, and emerging attack vectors
  • Conduct in-depth analysis of security-relevant events and assess Bayer's threat situation in real-time
  • Develop and implement threat intelligence use cases and detection rules for security monitoring systems
  • Interface with internal and external partners globally (e.g. Security Operation Center, Incident Response Teams, Vulnerability Management, Senior Management, and other Stakeholders)
  • Prepare detailed intelligence reports and deliver presentations of findings to technical and non-technical audiences
  • Collaborate with security engineering teams to implement defensive measures based on intelligence findings
  • Participate in incident response planning related to identified threats
  • Contribute to the further development of existing and new cyber threat intelligence services
  • Create and maintain process guidelines and documentation for threat intelligence operations

 

WHO YOU ARE:

  • BS or MA in computer science, information security, cybersecurity, or a related field (7+ years of relevant working experience may be considered an equivalent)
  • First experience in cyber threat intelligence, security operations, or related fields
  • Demonstrated experience with OSINT (Open Source Intelligence) tools and methodologies
  • Strong knowledge of the MITRE ATT&CK framework and Cyber Kill Chain methodology
  • Proficiency with Threat Intelligence Platforms like RecordedFuture, Crowdstrike, Google Threat Intelligence and MISP are an advantage
  • Experience with SIEM platforms and log analysis tools (e.g., SENTINEL, Splunk, or similar)
  • Background in penetration testing, red team/incident response, or as a security operations analyst are an advantage
  • Professional certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Threat Intelligence Analyst (CTIA), or similar certifications are an advantage
  • Familiarity with standards like ISO 27001 or NIST CSF
  • Connections and contacts in relevant IT security communities are an advantage
  •  Required Skills:

    • Exceptional analytical thinking and problem-solving abilities
    • Strong understanding of network protocols, security architectures, and common attack vectors
    • Excellent written and verbal communication skills with ability to translate technical findings for non-technical audiences
    • Languages: Fluent English required; additional languages beneficial
    • Proficiency in report writing, investigational techniques, and presenting to large audiences
    • Ability to work effectively under pressure and manage multiple priorities
    • Self-motivated with strong attention to detail and ability to work independently
    • Team-oriented mindset with excellent collaboration skills

 

Ever feel burnt out by bureaucracy? Us too. That's why we're changing the way we work- for higher productivity, faster innovation, and better results. We call it Dynamic Shared Ownership (DSO). Learn more about what DSO will mean for you in your new role here

https://www.bayer.com/enfstrategyfstrategy

Bayer does not charge any fees whatsoever for recruitment process. Please do not entertain such demand for payment by any individuals / entities in connection with recruitment with any Bayer Group entity(ies) worldwide under any pretext.

Please don’t rely upon any unsolicited email from email addresses not ending with domain name “bayer.com” or job advertisements referring you to an email address that does not end with “bayer.com”. For checking the authenticity of such emails or advertisement you may approach us at HROP_INDIA@BAYER.COM.

 

   
YOUR APPLICATION  
   

Bayer is an equal opportunity employer that strongly values fairness and respect at work. We welcome applications from all individuals, regardless of race, religion, gender, age, physical characteristics, disability, sexual orientation etc. We are committed to treating all applicants fairly and avoiding discrimination.

 

 
   
Location: India : Karnataka : Bangalore     
Division: Enabling Functions    
Reference Code: 847153     
 
 
Contact Us
 
+ 022-25311234


Job Segment: Cyber Security, Military Intelligence, Information Security, Information Systems, Open Source, Security, Government, Technology

Apply now »