Principal Threat Hunter | On-site, Bangalore

Found in: beBee S IN - 3 weeks ago


Bengaluru, India Optiv Full time

At Optiv, we're on a mission to help our clients make their businesses more secure. We're one of the fastest-growing companies in a truly essential industry.

In your role at Optiv, you'll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from experience that the best solutions for our clients' needs come from working hard together. As part of our team, your voice matters, and you will do important work that has an impact, on people, businesses, and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We're proud of our team and the important work we do to build confidence for a more connected world.

How you will make an impact:

Proactively analyze, document and report on potential security incidents identified in Client environments.Collaborate with internal and client partners to maintain an understanding of security threats, vulnerabilities, and exploits that could impact systems, networks, and assets.Is primary POC and coordinator for clients during security events that require urgent response, containment, and remediation.Lead, mentor and develop other threat hunters and analysts.Provide security gap analysis and effectiveness assessments of security platform technologies or lack thereof to include, but not limited to SIEM, SOAR, XDR, EDR, content development collaboration solutions, network security devices (e.g., firewall/IDS/IPS), web application security, asset management, vulnerability scanners, etc.Be informed of new security technologies and assess them for opportunities to improve client security programs or achieve client outcomes.Effectively apply OSINT and client data to demonstrate risk of adversary activity and develop recommendations to reduce risk to include mitigation techniques and data to inform detection content or client policies.Actively solicit and collaborate with senior & principal analysts for observations to inform threat hunt activities.Ability to discuss security posture with multiple clients and make recommendations to better their holistic security approach.Lead, mentor, and influence internal teams and client counterparts as the subject matter expert.Develop and maintain SOP and KBs that enable effective and efficient content development, analyst understanding and response, and client action items.
What we are looking for:

Bachelor of Science or Master's Degree in Cyber Security or Computer Science, Computer/software engineering, program, or other focus area applicable to this industry combined with 8+ years of experience in Incident Response, Blue Team, and/or Red Team technical operations. Or equivalent education and training that is documented with certifications, performance evaluations, course diplomas, or official memorandum.GCFA, GCIA, GREM, GCIH, CEH, OSCP, and other relevant information security certificationsLeadership experience with developing people or operations AND with completing projects, tasks, and problem solving.Experience with 3 or more of the following areas: Incident response processes, Detection Engineering, Malware analysis, Network analysis, Threat intelligence reporting and analysis, Attack and Penetration Testing, Digital Forensics, or cyber threat emulation.Experience with Cyber threat methodologies, including the Cyber Kill Chain, Pyramid of Pain, MITRE ATT&CK Matrix, and Diamond Model, and applying them to enterprise Cyber operations.Strong understanding of cybersecurity topics and current threat adversary TTPs.Strong understanding of Windows and Linux internals.Combination of skillsets covering both offensive and defensive security practices.Proven scripting experience with Python/PowerShell/Bash/WMIC or other languages.Experience with threat hunting lifecycle and application of tools.Expert level knowledge of security tools to include but not limited to CrowdStrike, CarbonBlack, Tanium, Splunk, Anomali, Sentinel, Vectra, and other tools highly desired.Expert level knowledge of tool integrations to perform data correlation and automation.Possession of excellent oral and written communication skills, including making clear and concise presentations to various audiences with an executive presence.
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.

With Optiv you can expect
• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.
• Work/life balance.
• Professional training resources
• Creative problem-solving and the ability to tackle unique, complex projects
• Volunteer Opportunities. "Optiv Chips In" encourages employees to volunteer and engage with their teams and communities.
• The ability and technology necessary to productively work remote/from home (where applicable)

Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law. Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv's selection and recruitment activities. For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice. If you sign up to receive notifications of job postings, you may unsubscribe at any time.

  • Threat Hunter

    Found in: Appcast Linkedin IN C2 - 3 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    Found in: Whatjobs IN C2 - 2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...

  • Threat Hunter

    Found in: Whatjobs IN C2 - 2 weeks ago


    Bengaluru, India ColorTokens Inc. Full time

    About ColorTokens ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security...

  • Threat Hunter

    Found in: Appcast Linkedin IN C2 - 3 weeks ago


    Bengaluru, India ColorTokens Inc. Full time

    About ColorTokens ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security...

  • Threat Hunter

    Found in: Talent IN 2A C2 - 2 weeks ago


    Bengaluru, India ColorTokens Inc. Full time

    About ColorTokens ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security...

  • Senior Threat Hunter

    Found in: Talent IN C2 - 2 weeks ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Cyble - Threat Hunter - Cyber Security

    Found in: Talent IN 2A C2 - 2 weeks ago


    Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Cyble - Threat Hunter - Cyber Security

    Found in: Talent IN 2A C2 - 1 day ago


    Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • ColorTokens - Threat Hunter - Cyber Security

    Found in: Talent IN 2A C2 - 2 weeks ago


    Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter

    Found in: Whatjobs IN C2 - 2 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat HuntingExperience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat vectors4....

  • Threat Hunter

    Found in: Talent IN 2A C2 - 2 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...

  • Threat Hunter | 6 to 9 Years | PAN India

    Found in: Talent IN C2 - 2 weeks ago


    Bengaluru, India Capgemini Full time

    Job DescriptionExperience in developing threat detection content support of incident response.Experience with Splunk or Splunk Enterprise Security.Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).Experience with programming or scripting languages such as Python or Powershell.Moderate understanding of TCP/UDP traffic, Intrusion...

  • Threat Hunter | 6 to 9 Years | PAN India

    Found in: Talent IN C2 - 2 weeks ago


    Bengaluru, India Capgemini Full time

    Job Description Experience in developing threat detection content support of incident response. Experience with Splunk or Splunk Enterprise Security. Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain). Experience with programming or scripting languages such as Python or Powershell. Moderate understanding of TCP/UDP...


  • Bengaluru, India Bangalore International Academy- JAYANAGAR Full time

    We are pleased to announce that we are searching for a highly qualified and experienced individual to fill the role of Principal and Vice Principal at Bangalore International Academy. Total Teaching Experience: 10+ Years Minimum Experience: 5 Years as Principal **Salary**: ₹80,000.00 - ₹120,000.00 per month **Benefits**: - Food...


  • Bengaluru, India Bangalore International Academy Full time

    We are pleased to announce that we are searching for a highly qualified and experienced individual to fill the role of Principal and Vice Principal at Bangalore International Academy. Total Teaching Experience: 10+ Years Minimum Experience: 5 Years as Principal **Salary**: ₹60,000.00 - ₹100,000.00 per month Schedule: - Day shift - Morning...


  • Bengaluru, India saga constructions,bangalore Full time

    02 nos site supervisors immediately reqd at our site at Yelahanka,Bangalore. Site is well within the city at Rail Wheel Factory,Yelahanka. Freshers willing to work on site may also apply. **Salary**: ₹15,000.00 - ₹20,000.00 per month **Education**: - Diploma (preferred) **Speak with the employer** +91 9329960971 Expected Start Date: 02/06/2023

  • Principal Site Reliability Engineering Manager

    Found in: Whatjobs IN C2 - 2 weeks ago


    Bengaluru, India Wipro Full time

    Principal Site Reliability EngineerWe are seeking a highly skilled and experienced Principal Site Reliability Engineer (SRE) to join Lab45 team in Wipro. As a Principal SRE, you will play a critical role in ensuring the reliability, availability, and performance of our systems and applications. Your expertise and leadership will be essential in driving the...

  • Principal

    3 days ago


    Bengaluru, Karnataka, India Birla Open Minds International School, KR Puram Bangalore Full time

    We have vacancy for Principal position in our **Gangavathi, Karnataka** - branch We are looking for a new principal to join our team and foster a healthy learning environment for our students. Your primary responsibilities will be to supervise our education staff and oversee day-to-day school operations. To succeed in this role, you should be able to make...


  • Bengaluru, Karnataka, India Nouveau Labs Full time

    About Nouveau Labs: Nouveau Labs Pvt. Ltd. is a SW Engineering Product and Services company with its HQ in Bangalore. The company has its executive leadership represented by industry veterans with deep background in software engineering and sales. The company aims to be the most innovative & trusted product development & support partner for global...

  • Principal

    2 days ago


    Bengaluru, India Doctorvi Full time

    Need a Principal for one of the reputed institutes in Bangalore. the principal must have a college principal experiance Need immediate joiners Salary-50 to 60k Bangalore,Hennur cross is the job location **Salary**: ₹50,000.00 - ₹60,000.00 per month Schedule: - Day shift Ability to commute/relocate: - Bangalore, Karnataka: Reliably commute or...