Threat Hunting Manager

1 week ago


Bengaluru, Karnataka, India FICO Full time
FICO (

NYSE:
FICO)

is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potential


The Opportunity"As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and focus more on determining which threats increase FICO's risk exposure.

You will lead and inspire a team of security researchers, setting research priorities and guiding projects to advance the understanding of emerging cyber threats.

"- Hiring Manager

What You'll ContributeLead the development and execution of threat-hunting strategies to proactively identify and mitigate advanced cyber threats.


Ability to research threat actor's current trends, malware, and attack vectors including ransomware/APT operators to perform proactive & iterative hunting.

High-level contribution to the strategic direction for Threat Hunting Strategies and best practices to enhance Organizations' cyber security posture.

Solid understanding of MITRE ATT&CK, and Methodologies.


Experience in Leveraging common Enterprise Security solutions such as XDR, SIEM, TIP, XSOR, WIZ and OSINT tools to perform threat hunting.

Conduct in-depth analysis of security logs/events, and alerts to identify patterns and correlate unusual behaviors for hypothesis-driven hunts.


Collaborate with cross-functional teams to develop and implement Threat Hunting strategies and use cases based on threat intelligence and Situational analysis.


Develop dashboards and reports for strategic visualization to identify potential threat patterns, suspicious/anomalous activity, Entity specific and malware artifacts, etc.

Good knowledge of Active Directory, IAM & cloud infrastructure hunting such as AWS, MS Azure Infrastructures.

Experience in malware analysis and extracting TTP's and IOC's for Detection enrichments.

Performing sandboxing testing for malware where necessary as a part of Hunting efforts to identify security gaps.

What We're SeekingBachelor's Degree and 7-12 years of experience in a related field.


Highly technical hands-on background developing hypothesis, detection queries as well as proficiency in query languages such as KQL, SPL, etc.

Strong research, analytical, writing, briefing, interpersonal and managerial skills.

Strong Understanding of MITRE ATT&CK TTP's, NIST cyber incident response framework, THMM, Threat-hunting frameworks, best practices and methodologies.


Strong experience in the field of Cyber Threat Hunting & Intelligence landscape to carry out various hunt missions based on adversary targeting, tactics, techniques and best practices.

Experience conveying technical information to stakeholders and a broad range of non-technical audiences.

Ability to inspire and mentoring other team members.

Our Offer to YouAn inclusive culture strongly reflecting our core values:

Act Like an Owner, Delight Our Customers and Earn the Respect of Others.


The opportunity to make an impact and develop professionally by leveraging your unique strengths and participating in valuable learning experiences.


Highly competitive compensation, benefits and rewards programs that encourage you to bring your best every day and be recognized for doing so.

An engaging, people-first work environment offering work/life balance, employee resource groups, and social events to promote interaction and camaraderie.

  • Bengaluru, Karnataka, India FICO Full time

    FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potentialThe Opportunity "As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and focus...

  • Threat Hunter

    1 week ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    1 week ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, Karnataka, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyber Proof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems.Cyber Proof automates processes to detect and prioritize threats early and respond rapidly...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the Role Job Description: Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment. Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the RoleJob Description:Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    :Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working properly.Hunt Operations –...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    Description :Threat Detection & Prevention – Acting on threat intelligence, incidents, and new vulnerability reports to develop and deploy detections and prevention mechanisms across the environment.Security Measure Testing – using various scripts and tools to emulate specific tactics ensuring deployed security measures are working properly.Hunt...


  • Bengaluru, Karnataka, India Careerfit Full time

    Responsibilities :Threat Detection and Response : Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents. Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact. Swiftly respond to security incidents by taking...


  • Bengaluru, Karnataka, India Recruise India Consulting Pvt Ltd Full time

    Job Purpose:The Associate Director Cyber Threat Detection and Content Development will be a member of the Cyber Security Office, Threat Defense Function and will be responsible for leading a team of Threat Detection Engineers who deliver services to the rest of the Cyber Security Office and support a process of developing, evolving and tuning detection use...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, Karnataka, India Henkel Full time

    HENKEL IS FOR THOSE WHO STEP UP. DO YOU?At Henkel, you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your convictions and explore new paths. If you have an entrepreneurial mindset that...


  • Bengaluru, Karnataka, India Henkel Full time

    India, Bangalore, CEO Cyber Threat Intelligence Analyst ‏ (d/f/m) HENKEL IS FOR THOSE WHO STEP UP. DO YOU? At Henkel , you can make a difference and craft your career. That's why you own your projects and take full responsibility from an early stage. Our unique brands in markets around the world open up countless opportunities to follow your...


  • Bengaluru, Karnataka, India Brillio Full time

    We are hiring for Threat Modelling Specialist Exp level: 6 to 10 Years location: Bangalore Preferred immediate to 30 days joiners Shift: Rotational shift Mode: Hybrid JD: The Threat Modeling Specialist is responsible for identifying, analyzing, and mitigating potential security threats to the organization's systems and applications. This role...

  • Threat Detection

    1 week ago


    Bengaluru, Karnataka, India StoneX Full time

    OverviewConnecting clients to markets – and talent to opportunityWith 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we're a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets – focusing on innovation, human connection, and providing world-class...


  • Bengaluru, Karnataka, India Optiv Full time

    Principal Threat Hunter:At Optiv, we're on a mission to help our clients make their businesses more secure. We're one of the fastest-growing companies in a truly essential industry.In your role at Optiv, you'll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from...


  • Bengaluru, Karnataka, India KPMG India Full time

    Job Title:Manager - Cyber Threat Intelligence, Security Monitor & ResponseJob Summary:​IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding topics such as (leaked credentials, brand abuse, deep dark web investigations,...

  • Security Analyst L2

    1 week ago


    Bengaluru, Karnataka, India INSIGHT GLOBAL SOLUTIONS Full time

    Scope of Services : Respond to security incidents and threat analysis. Remediate high severity security incidents. Lead & participate in threat hunting and threat intelligence activities. Conduct advanced technical investigations for critical incidents paying attention to specific analysis and fast remediation advice with a focus on improving the customer...


  • Bengaluru, Karnataka, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Bengaluru, Karnataka, India Cyraacs™ Full time

    The ideal candidate will be responsible for maintaining product and industry knowledge.You will work in a team-oriented environment that accelerates operational efficiency.Responsibilities Work along with the Development/Dev Ops team to integrate application security tools in CI/CD pipeline. To understand the supply chain attack in SDLC and Create, develop,...