Skip to content

Commit 7b20578

Browse files
Hridoy Sankar DuttaHridoy Sankar Dutta
authored andcommitted
Initial commit
0 parents  commit 7b20578

File tree

728 files changed

+24243
-0
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

728 files changed

+24243
-0
lines changed

CNAME

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1 @@
1+
hackercouch.com

Gemfile

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,6 @@
1+
source 'https://rubygems.org'
2+
3+
gem 'jekyll', '>=4.3'
4+
gem 'html-proofer'
5+
gem 'open-uri-cached', '1.0.0'
6+
gem 'rake'

Gemfile.lock

Lines changed: 77 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,77 @@
1+
GEM
2+
remote: https://rubygems.org/
3+
specs:
4+
addressable (2.8.7)
5+
public_suffix (>= 2.0.2, < 7.0)
6+
colorator (1.1.0)
7+
concurrent-ruby (1.3.4)
8+
em-websocket (0.5.3)
9+
eventmachine (>= 0.12.9)
10+
http_parser.rb (~> 0)
11+
eventmachine (1.2.7)
12+
ffi (1.17.0)
13+
forwardable-extended (2.6.0)
14+
google-protobuf (3.23.4)
15+
html-proofer (0.0.15)
16+
http_parser.rb (0.8.0)
17+
i18n (1.14.6)
18+
concurrent-ruby (~> 1.0)
19+
jekyll (4.3.4)
20+
addressable (~> 2.4)
21+
colorator (~> 1.0)
22+
em-websocket (~> 0.5)
23+
i18n (~> 1.0)
24+
jekyll-sass-converter (>= 2.0, < 4.0)
25+
jekyll-watch (~> 2.0)
26+
kramdown (~> 2.3, >= 2.3.1)
27+
kramdown-parser-gfm (~> 1.0)
28+
liquid (~> 4.0)
29+
mercenary (>= 0.3.6, < 0.5)
30+
pathutil (~> 0.9)
31+
rouge (>= 3.0, < 5.0)
32+
safe_yaml (~> 1.0)
33+
terminal-table (>= 1.8, < 4.0)
34+
webrick (~> 1.7)
35+
jekyll-sass-converter (3.0.0)
36+
sass-embedded (~> 1.54)
37+
jekyll-watch (2.2.1)
38+
listen (~> 3.0)
39+
kramdown (2.4.0)
40+
rexml
41+
kramdown-parser-gfm (1.1.0)
42+
kramdown (~> 2.0)
43+
liquid (4.0.4)
44+
listen (3.9.0)
45+
rb-fsevent (~> 0.10, >= 0.10.3)
46+
rb-inotify (~> 0.9, >= 0.9.10)
47+
mercenary (0.4.0)
48+
open-uri-cached (1.0.0)
49+
pathutil (0.16.2)
50+
forwardable-extended (~> 2.6)
51+
public_suffix (5.1.1)
52+
rake (13.1.0)
53+
rb-fsevent (0.11.2)
54+
rb-inotify (0.11.1)
55+
ffi (~> 1.0)
56+
rexml (3.3.7)
57+
rouge (3.30.0)
58+
safe_yaml (1.0.5)
59+
sass-embedded (1.58.3)
60+
google-protobuf (~> 3.21)
61+
rake (>= 10.0.0)
62+
terminal-table (3.0.2)
63+
unicode-display_width (>= 1.1.1, < 3)
64+
unicode-display_width (2.6.0)
65+
webrick (1.8.1)
66+
67+
PLATFORMS
68+
ruby
69+
70+
DEPENDENCIES
71+
html-proofer
72+
jekyll (>= 4.3)
73+
open-uri-cached (= 1.0.0)
74+
rake
75+
76+
BUNDLED WITH
77+
2.4.22

HACKING.md

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,8 @@
1+
# HACKING
2+
3+
- HackerCouch uses [Jekyll](http://jekyllrb.com/) Collections heavily
4+
- Hosted on Github Pages, duh.
5+
- Builds use GitHub Actions, and make sure that the site has proper html before its deployed
6+
- `html-proofer` for html linting + link checks
7+
- Every commit triggers a local build on GitHub Actions.
8+
- Every commit merged to `master` triggers a specific action that commits the site back to `gh-pages` branch.

README.md

Lines changed: 60 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,60 @@
1+
# hackercouch ![GitHub Workflow Status (branch)](https://img.shields.io/github/workflow/status/hackercouch/hackercouch/Build%20and%20Publish/master) ![Website](https://img.shields.io/website?url=https%3A%2F%2Fhackercouch.com) ![GitHub pull requests](https://img.shields.io/github/issues-pr/hackercouch/hackercouch)
2+
3+
HackerCouch is "Hospitality for Hackers". Here's how it goes:
4+
5+
- Fork this repo
6+
- Add your own markdown file with your nick (perhaps twitter/github handle?) in the `_couches` directory
7+
- You file a Pull Request on [github][gh]
8+
- Make sure the build passes
9+
- Go check [hackercouch.com](https://hackercouch.com) the next time you are travelling.
10+
11+
See [add.md](add.md) for more detailed instructions.
12+
13+
The idea isn't new, it has been [tried before][original] as well. The reason we are trying this again is:
14+
15+
- The idea of a Fork->PR->Merge->Publish flow with almost zero effort
16+
- Filing a pull request is a great filter for hackers
17+
- hackercouch.com was available
18+
- [This comment][comment] by @sirupsen on HN
19+
20+
# Development
21+
22+
See [HACKING.md]
23+
24+
### Quickstart
25+
26+
You'll need to have Ruby and Bundler setup.
27+
28+
```bash
29+
bundle install
30+
bundle exec jekyll serve --watch
31+
```
32+
33+
And open <http://localhost:4000> in your browser.
34+
35+
### Troubleshooting
36+
37+
- If your bundle fails due Nokogiri and you're on OSX, try running this first: `xcode-select --install`
38+
39+
# Credits
40+
41+
- The original hackercouch project: [jancborchardt/hackercouch][original]
42+
- [remy/mit-license](https://github.com/remy/mit-license) for the fork-PR-publish workflow.
43+
44+
### Disclaimer
45+
46+
Our disclaimer policy is [here][disclaimer].
47+
48+
# LICENSE
49+
50+
This uses Jekyll collections and the base Jekyll theme. The very little code here
51+
is licensed under the MIT License. However, everything under the `_couches` directory
52+
is licensed under the CC0 license. If you file a PR to this repo, you agree to having
53+
your "couch information" available under this license.
54+
55+
The minimum required information is your nick, city and country code.
56+
57+
[original]: https://github.com/jancborchardt/hackercouch "The original hackercouch project"
58+
[gh]: https://github.com/hackercouch/hackercouch
59+
[comment]: https://news.ycombinator.com/item?id=1842383 "hackercouch.com, anyone?"
60+
[disclaimer]: disclaimer.md

Rakefile

Lines changed: 40 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
abort('Please run this using `bundle exec rake`') unless ENV["BUNDLE_BIN_PATH"]
2+
3+
require 'html-proofer'
4+
5+
desc "Run HTMLProofer"
6+
task :test do
7+
options = {
8+
:ignore_urls => [
9+
/mikaelkorpela/,
10+
/hitchwiki/,
11+
/steemit/
12+
],
13+
:enforce_https => false,
14+
:cache => {
15+
:timeframe => { :internal => '7d' }
16+
},
17+
:typhoeus => {
18+
:headers => {
19+
"User-Agent" => "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36"
20+
},
21+
:followlocation => true,
22+
:connecttimeout => 5,
23+
:timeout => 15
24+
},
25+
hydra: {
26+
:max_concurrency => 3
27+
},
28+
:parallel => {
29+
:in_processes => 3
30+
}
31+
}
32+
begin
33+
HTMLProofer.check_directory("_site", options).run
34+
rescue => msg
35+
puts "#{msg}"
36+
exit 1
37+
end
38+
end
39+
40+
task :default => [:test]

_cache/.gitignore

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,2 @@
1+
*
2+
!.gitignore

_config.yml

Lines changed: 50 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,50 @@
1+
title: Cyber jobs in India
2+
description: Navigating the cyber jobs industry in India
3+
4+
markdown: kramdown
5+
kramdown:
6+
input: GFM
7+
8+
exclude:
9+
- .editorconfig
10+
- .gitignore
11+
- CNAME
12+
- Gemfile*
13+
- Rakefile
14+
- README.md
15+
- vendor
16+
- .jekyll-cache
17+
18+
collections:
19+
couches:
20+
output: true
21+
# The json collection is a symlink
22+
# to the _couches collection
23+
json:
24+
output: true
25+
api:
26+
fields:
27+
- city
28+
- country
29+
- region
30+
- email
31+
- github
32+
- couchsurfing
33+
- relative_path
34+
- url
35+
- content
36+
emptyHash: {}
37+
defaults:
38+
- scope:
39+
type: couches
40+
values:
41+
layout: couch
42+
- scope:
43+
type: json
44+
values:
45+
layout: json
46+
permalink: /couches/:path.json
47+
# Ignore warnings
48+
# https://github.com/jekyll/minima/issues/709
49+
sass:
50+
quiet_deps: true

_couches/3526828758.md

Lines changed: 17 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,17 @@
1+
---
2+
title: Founding Threat Research Engineer
3+
linkedin_url: https://in.linkedin.com/jobs/view/founding-threat-research-engineer-at-palosade-3526828758?position=37&pageNum=0&refId=TbmlGnXPnGhBuzFITnrUHg%3D%3D&trackingId=aSLwiZ1EO5z7eHmLHdGmcw%3D%3D
4+
company: Palosade
5+
location: Pune, Maharashtra, India
6+
posted_date: 2024-09-21
7+
---
8+
9+
<div class="description__text description__text--rich">
10+
<section class="show-more-less-html" data-max-lines="5">
11+
<div class="show-more-less-html__markup show-more-less-html__markup--clamp-after-5 relative overflow-hidden">
12+
<p>At Palosade, we are passionate about cybersecurity and AI. We believe that we are at the cusp of a massive technology shift which will leveraged by good and evil. In the upcoming evolution of cybercrime, mid enterprises will be left behind - they have the problem, but don’t have the resources to solve the problem. We want to be a the forefront at providing AI first tools to mid enterprises to scale, fight cybercrime, protect and grow their businesses.</p><p><br/></p><p>The ideal candidate is a self-motivated and demonstrated team-player. You will be a lead engineer responsible for the development of our threat research program. You should excel in working with large-scale applications and frameworks and have outstanding communication and leadership skills.</p><p><br/></p><p><strong>Responsibilities</strong></p><ul><li><strong>Threat Monitoring and Analysis:</strong> Continuously monitor security alerts to identify and promptly address any potential threats</li><li><strong>Threat Database Management:</strong> Maintain and update the threats database to ensure accurate and up-to-date threat intelligence</li><li><strong>Collaboration with AI Team:</strong> Partner with AI engineers to provide critical feedback, contributing to the ongoing enhancement of our AI-driven security tools</li><li><strong>Incident Management:</strong> Take the lead or support the response to security incidents, ensuring quick and effective resolutions</li><li><strong>Cybersecurity Research:</strong> Keep abreast of the latest developments in cybersecurity, including new threats, vulnerabilities, and industry trends</li><li><strong>Detailed Reporting:</strong> Compile comprehensive reports on security incidents, emerging trends, and actionable recommendations, tailored for both technical and non-technical audiences.</li><li>Work in a dynamic, iterative work environment where innovation and feedback are key to success.</li></ul><p><br/></p><p><strong>Qualifications</strong></p><ul><li>10+ years of work experience in security research and operations</li><li>5+ years of experience with NIST/PCI/ISO or equivalent</li><li>5+ years of experience with Python/Java/Ruby/Node.js or equivalent</li><li>Working understanding of public clouds like AWS, Google Cloud or Azure</li><li>Bachelor’s degree in Computer Science or related field</li></ul><p><br/></p><p><strong>What we offer</strong></p><ul><li>Competitive compensation package with a strong equity component</li><li>Ongoing opportunities for learning and professional development</li><li>Flexible working arrangements</li><li>Collaborative, inclusive, and supportive work culture</li></ul>
13+
</div>
14+
15+
16+
<!-- --> </section>
17+
</div>

_couches/3627622104.md

Lines changed: 17 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,17 @@
1+
---
2+
title: SENIOR FORENSIC ANALYST
3+
linkedin_url: https://in.linkedin.com/jobs/view/senior-forensic-analyst-at-jobdost-3627622104?position=1&pageNum=2&refId=yn0%2BszlQYxBjc1aatqOpbQ%3D%3D&trackingId=5E6tLtoQ%2BIqF%2BsqFnHA53A%3D%3D
4+
company: JobDost
5+
location: Hyderabad, Telangana, India
6+
posted_date: 2023-06-06
7+
---
8+
9+
<div class="description__text description__text--rich">
10+
<section class="show-more-less-html" data-max-lines="5">
11+
<div class="show-more-less-html__markup show-more-less-html__markup--clamp-after-5 relative overflow-hidden">
12+
<strong>Job Summary<br/><br/></strong>The Senior Forensic Analyst has strong technical skills and an eagerness to lead projects and work with our clients. Apply Incident Response, forensics, log analysis, and malware triage skills to solve complex intrusion cases at organizations around the world. Our consultants must be comfortable working in teams to tackle challenging projects, communicating with clients, and creating and presenting high-quality deliverables.<br/><br/><strong>Certifications-GCFE, GCFA, GNFA, GCTI, GREM, CHFI, CCE, CFC, EnCE, OR CFCE would be a plus.<br/><br/></strong><strong>Roles And Responsibilities<br/><br/></strong><ul><li> Investigate breaches leveraging forensics tools including Encase, FTK, X-Ways, SIFT, Splunk, and custom investigation tools to determine the source of compromises and malicious activity that occurred in client environments. The candidate should be able to perform forensic analysis on:</li><li> Host-based such as Windows, Linux, and Mac OS X</li><li> Firewall, web, database, and other log sources to identify evidence and artifacts of malicious and compromised activity.</li><li> Cloud-based platforms such as Office 365, Google, Azure, AWS…etc</li><li> Perform analysis on identified malicious artifacts</li><li> Contribute to the curation of threat intelligence related to breach investigations</li><li> Excellent verbal and written communication and experience presenting technical findings to a wide audience of varying technical expertise</li><li> Be responsible for integrity in analysis, quality in client deliverables, as well as gathering caseload intelligence.</li><li> Responsible for developing the forensic report for breach investigations related to ransomware, data theft, and other misconduct investigations.</li><li> Must also be able to manage multiple projects daily.</li><li> Manage junior analysts and/or external consultants providing investigative support</li><li> Act as the most senior forensic analyst, assisting staff, provide a review of all forensic work product to ensure consistency and accuracy, and support based on workload or complexity of matters</li><li> Ability to analyze workflow, processes, tools, and procedures to create further efficiency in forensic investigations</li><li> Ability to work greater than 40 hours per week as needed DISCLAIMER The above statements are intended to describe the general nature and level of work being performed. They are not intended to be an exhaustive list of all responsibilities, duties, and skills required personnel so classified.<br/><br/></li></ul><strong>Skills And Knowledge<br/><br/></strong><ul><li> Proficient with host-based forensics, network forensics, malware analysis, and data breach response</li><li> Experienced with EnCase, Axiom, X-Ways, FTK, SIFT, ELK, Redline, Volatility, and open-source forensic tools</li><li> Experience with common scripting or programming language, including Perl, Python, Bash, or PowerShell Role Description Senior Forensic Analyst<br/><br/></li></ul><strong>Job Requirements<br/><br/></strong><ul><li> Must have at least 5+ years of incident response or digital forensics experience with a passion for cybersecurity</li><li> Consulting experience preferred.<br/><br/></li></ul><strong>WORK ENVIRONMENT<br/><br/></strong>While performing the responsibilities of this position, the work environment characteristics listed below are representative of the environment the employee will encounter: Usual office working conditions. Reasonable accommodations may be made to enable people with disabilities to perform the essential functions of this job.<br/><br/><strong>PHYSICAL DEMANDS<br/><br/></strong><ul><li> No physical exertion is required.</li><li> Travel within or outside of the state.</li><li> Light work: Exerting up to 20 pounds of force occasionally, and/or up-to 10 pounds of force as frequently as needed to move objects.<br/><br/></li></ul>Skills:- EnCase, Splunk, Amazon Web Services (AWS), Firewall administration, Windows Azure, ftk and x-ways
13+
</div>
14+
15+
16+
<!-- --> </section>
17+
</div>

_couches/3685548913.md

Lines changed: 17 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,17 @@
1+
---
2+
title: Analyst-Forensic-Mumbai
3+
linkedin_url: https://in.linkedin.com/jobs/view/analyst-forensic-mumbai-at-kpmg-india-3685548913?position=6&pageNum=0&refId=TbmlGnXPnGhBuzFITnrUHg%3D%3D&trackingId=Xg%2FVJappnafth8mJo3tx0w%3D%3D
4+
company: KPMG India
5+
location: Mumbai Metropolitan Region
6+
posted_date: 2023-07-11
7+
---
8+
9+
<div class="description__text description__text--rich">
10+
<section class="show-more-less-html" data-max-lines="5">
11+
<div class="show-more-less-html__markup show-more-less-html__markup--clamp-after-5 relative overflow-hidden">
12+
<strong>Job Description<br/><br/></strong><strong>Job Title: Cyber Security<br/><br/></strong><strong>Function: Forensic Technology<br/><br/></strong><strong>Location(s): Mumbai<br/><br/></strong><strong>Your Responsibilities Will Include<br/><br/></strong>Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.<br/><br/><ul><li>Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks.</li><li>Analyse security logs, monitoring logs, firewall logs and intrusion prevention system logs.</li><li>Perform threat management and protection against threats including malware, phishing, hacking and DDoS.</li><li>Conduct computer forensic analysis, maintaining chain of custody and testifying on evidence collected.</li><li>Malware analysis, reverse engineering and decoding the threat behavior.</li><li>Investigate and provide recommendations to identify gaps from the incident.</li><li>Advise clients on how to improve their cyber incident readiness.</li><li>Review and update incident management procedures.<br/><br/><br/></li></ul>Familiarity with Cyber Kill Chain Methodology, MITRE ATT&amp;CK Framework, NIST Cybersecurity Framework (CSF), etc.<br/><br/>Additionally, Cyber Incident Response Specialist should develop and maintain thorough, up-to-date knowledge of cybersecurity threats and incident response best practices. Collaborate with peers and stakeholders to establish and ensure consistent response practices and prioritization of security events.<br/><br/><strong>Qualifications<br/><br/></strong><ul><li>Btech/ Mtech/ MCA/BCA</li><li>Relevant certifications in cybersecurity, e.g., CISSP, CEH, CISM, GCIH, GCFA, GNFA or similar.</li></ul>
13+
</div>
14+
15+
16+
<!-- --> </section>
17+
</div>

0 commit comments

Comments
 (0)