Threat Hunting SME

Found in: Appcast Linkedin IN C2 - 3 weeks ago


Bangalore Urban, India Deloitte Full time

What impact will you make?


Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.


The Team


Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.



Preferred Knowledge



The role requires providing expertise and leadership for Threat Hunting capabilities including good understanding of cyber incident forensics. It requires providing both subject matter expertise and project management experience to serve as the “point person” of client engagement in domain.



The candidate shall pertain efficient threat hunting, incident response and remediation skills to minimise the impact of cyber risks. The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders. This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors.



Candidate is required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables.



Roles & Responsibilities



  • Manage client engagements, with a focus on threat hunting, incident response and investigation. Provide both subject matter expertise and project management experience to serve as the “point person” for client engagements
  • Assist with client incident scoping call and participate in the incident from kick-off through full containment and remediation.
  • Security Analytics - Efficiently distil actionable information from large data sets for reporting, hunting, and anomaly detection.
  • Recommend and document specific countermeasures and mitigating controls with post incident analysis findings
  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences
  • Conduct Digital Forensic and Incident Response (DFIR) analysis, network log and network PCAP analysis, malware triage, and other investigation related activities in support of Incident Response investigations
  • Supervise Digital Forensics and Incident Response staff, and assisting with performance reviews and mentorship of cybersecurity professionals
  • Mature the Security Incident Response process to ensure it meets the needs of the Clients
  • Interact with Client’s CSIRT teams to cater continuous and/or ad-hoc client requests for Incident Response services
  • Possess the experience, credibility and integrity to perform as an expert witness.
  • Involve in business development activities and supporting pre-sales teams in Identify, market, and develop new business opportunities
  • Assist with research and distribute cyber threat intelligence developed from Incident Response activities
  • Research, develop and recommend infrastructure (hardware & software) needs for DFIR and evolve existing methodologies to enhance and improve our DFIR practice.


Required Professional Experience


  • 8+ years Information Security experience with at least 5 years of Hypothesis Based Threat Hunting experience.
  • Solid understanding of MITRE ATT&CK, NIST cyber incident response framework and Cyber kill chain.
  • Understanding of Threat Hunting and threat Intelligence concepts and technologies
  • Experience of leveraging technical security solutions such as SIEM, IDS/IPS, EDR, vulnerability management or assessment, malware analysis, or forensics tools for incident triage and analysis.
  • Deep experience with most common OS (Windows, MacOS, Linux, Android, iOS) and their file systems (ext3.4, NTFS, HFS+, APFS, exFAT etc)
  • Proficiency with industry-standard forensic toolsets (i.e., EnCase, Axiom/IEF, Cellebrite/UFED, Nuix and FTK)
  • Experience of enterprise level cloud infrastructure such as AWS, MS Azure, G Suite, O365 etc...
  • Experience of malware analysis and understanding attack techniques.
  • Ability to work in time-sensitive and complex situations with ease and professionalism, possess an efficient and versatile communication style


Preferred Educational Qualification


Bachelor’s/Master’s Degree


Certifications


CISSP, ECIH v2, GCFA, GCIH, EnCE or equivalent DFIR certification.



Abilities


  • Strong English verbal, written communication, report writing and presentations skills.
  • Ability to multitask and prioritize work effectively.
  • Responsive to challenging tasking.
  • Highly motivated self-starter giving attention to detail.
  • Strong analytical skills and efficient problem solving.
  • Capable to operate in a challenging and fast-paced environment.

  • Threat Hunting SME

    Found in: Whatjobs IN C2 - 3 weeks ago


    Bangalore Urban, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...

  • Threat Hunter

    Found in: Whatjobs IN C2 - 2 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrs Location : All LTIM Office Locations Job Description: Mandatory Skills 1. Experience in Threat Intelligence & Hunting 2. Experienced in discovering and gathering Threat data from intelligence feeds 3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and...

  • Threat Hunter

    Found in: Appcast Linkedin IN C2 - 2 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...

  • Threat Hunter

    Found in: Whatjobs IN C2 - 3 weeks ago


    bangalore, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • RA- D&R- Threat Hunting- Associate Director

    Found in: Whatjobs IN C2 - 3 weeks ago


    bangalore, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte...

  • Threat Hunter

    Found in: Whatjobs IN C2 - 3 weeks ago


    bangalore, India ColorTokens Inc. Full time

    About ColorTokensColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security...

  • Cyber Security Engineer

    Found in: Adzuna IN C2 - 2 weeks ago


    Any Location/Bangalore/Hyderabad, IN Change leaders Full time

    Job Description :Key roles and responsibilities :- Understand, adapt and learn Customer Security/Cybersecurity processes and requirements- Support Security activities for ISO21434 compliance- Support Security awareness across (customer) departments- Perform Security Management activities during all project phases including Threat Analysis and Risk Assessment...

  • Cyber Security Engineer

    Found in: Whatjobs IN C2 - 3 weeks ago


    Any Location,Bangalore,Hyderabad, India Change leaders Full time

    Job Description :Key roles and responsibilities :- Understand, adapt and learn Customer Security/Cybersecurity processes and requirements- Support Security activities for ISO21434 compliance- Support Security awareness across (customer) departments- Perform Security Management activities during all project phases including Threat Analysis and Risk Assessment...

  • Cyble - Threat Hunter - Cyber Security

    Found in: Whatjobs IN C2 - 3 weeks ago


    Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Cyble - Threat Hunter - Cyber Security

    Found in: Adzuna IN C2 - 2 weeks ago


    Bangalore, Karnataka, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Cyble - Threat Hunter - Cyber Security

    Found in: Whatjobs IN C2 - 2 days ago


    Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • ColorTokens - Threat Hunter - Cyber Security

    Found in: Adzuna IN C2 - 2 weeks ago


    Bangalore, Karnataka, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • ColorTokens - Threat Hunter - Cyber Security

    Found in: Whatjobs IN C2 - 3 weeks ago


    Bangalore, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunting Analyst.

    Found in: Whatjobs IN C2 - 2 weeks ago


    bangalore, India Cisco Full time

    Cisco InfoSec is looking for a full-time Information Security Analyst for Cisco's global Computer Security Incident Response Team (CSIRT). CSIRT reduces the risk of loss as a result of security incidents for Cisco-owned businesses. CSIRT regularly engages in proactive threat assessment, mitigation planning, incident detection and response, incident trending...

  • Senior Technical Analyst

    Found in: Whatjobs IN C2 - 1 day ago


    bangalore, India Computacenter Full time

    Life on the team It’s an exciting time to join the Threat Intelligence Team as it’s still in its infancy – so bring your experience and help us shape the team. Once we’re at full capacity, our work will touch every part of the business. So, you’ll get to know the ins and outs of Computacenter in no time. You’ll work as part of a team of...

  • Threat Intelligence Analyst

    Found in: Whatjobs IN C2 - 3 weeks ago


    Bangalore, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...

  • Threat Intelligence Analyst

    Found in: Adzuna IN C2 - 2 weeks ago


    Bangalore, Karnataka, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...

  • Threat Intelligence Analyst

    Found in: Whatjobs IN C2 - 2 days ago


    Bangalore, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...

  • Lead Threat Research Analyst

    Found in: beBee S IN - 4 weeks ago


    Bangalore, India opentext Full time

      OPENTEXT - THE INFORMATION COMPANY As the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information Management.      Your Impact:   Do the phrases “Advanced Persistent Threat” or...


  • Bengaluru / Bangalore, India Cred Full time

    what you will do work on a diverse domain of information security across the organisation, most important infrastructure and data securityresponsible identifying security issues (external as well as internal), help stakeholders to mitigate and at frequent occasions build a solution around some of the complex problem statements implement/maintain security for...