Threat Hunter

4 weeks ago


Bangalore Urban, India LTIMindtree Full time

Skills : Threat Hunting

Experience : 05 - 12 yrs

Location : All LTIM Office Locations


Job Description:

Mandatory Skills

1. Experience in Threat Intelligence & Hunting

2. Experienced in discovering and gathering Threat data from intelligence feeds

3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat vectors

4. Experienced in maintaining, developing, and continuously evaluating cyber threat intelligence, & threat intelligence/data sources

5. Maintain an understanding of the overall threat landscape (cyber, malware, botnets, phishing, DDoS, physical) applicable to Carrier

6. Collect, analyze, investigate, store, and disseminate indicators of compromise (IOCs)

7. Regularly develop and produce written cyber, brand and threat intelligence reports

8. Provide support to the Security Incident Response Team and SOC in the effective detection, analysis, and containment of attacks, as well as researching potential IOCs and linking to intelligence

9. Draft, edit, and disseminate threat intelligence information/briefs to stakeholders, executive leadership, and others

10. Monitoring of security procedures and practices; recommend optimizations and improvements when gaps are identified

11. Collaborate with Monitoring and Incident Response team & Content Engineering team to build proactive detection logic for threat detection

12. Assist the SOC Monitoring & IR team in analysis and resolution of Major incidents.

13. Leverage Threat Intelligence gathered to execute Threat Hunting campaigns. Following types of Threat Hunting campaigns will be executed –

o Threat Indicator driven threat hunting

o Hypotheses driven threat hunting

o MITRE ATT&CK framework driven hunting campaigns

14. Escalate true positives to Incident status and assist in relevant incident response

15. Perform end-to-end threat hunting, developing, maturing and maintaining TTP or attack pattern detection techniques

16. Perform the full threat hunting cycle, including recommendations for EDR detection rules

17. Collaborate with IR team to recommend and mitigate the effects caused by an incident.

18. Perform technical cyber security investigations on security incidents, root cause analysis and deep dive analysis of malicious artifacts, analyze threat intelligence, identify TTP and attack patterns.

19. Help mature the Security Incident Response process to ensure it meets the needs of the global business and is adhered to.

20.Analyze large and unstructured data sets to identify trends and anomalies indicative of malicious activities.


  • Threat Hunter

    4 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrs Location : All LTIM Office Locations Job Description: Mandatory Skills 1. Experience in Threat Intelligence & Hunting 2. Experienced in discovering and gathering Threat data from intelligence feeds 3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and...


  • Bangalore, Karnataka, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bangalore, Karnataka, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...


  • Bangalore, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...


  • bangalore, India Lenovo Full time

    Description and Requirements As a Cybersecurity Threat Hunter, you will:• Identify (hunting) and profiling threat actors and Tactics, Techniques, Procedures (TTPs).o Conducting proactive threat hunting activities to identify potential security threats and vulnerabilities in the organization's systems and networks.o User behavior analytics,...

  • Sr Analyst

    4 weeks ago


    Bangalore Metropolitan Area, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IRSkills RequiredShould have worked in SOC L3 and L2 teams in prior experienceMust have handled various SIEM and SOAR Tools.Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvementMust have experience handling SNOW ticketing...