Threat Hunter

1 week ago


Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time

1. Position Summary

  • Core responsibilities
a. Detect, investigate, and respond to security incidents in a timely and effective manner.

b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities.

c.

Conduct "Hunt Missions" using threat intelligence, analysis of anomalous logs data and results of brainstorming sessions with the goal of identifying any threats in the environment.

d. Analyze and hunt for various threat actor groups, attack patterns and tactics, techniques, and procedures (TTPs) mapped to MITER ATT&CK

e. Implement continuous monitoring processes to ensure ongoing threat detection and response. Create and manage alerts and alarms based on hunting findings and threat intelligence.

f. Document findings, investigation details, and remediation actions taken. Generate reports and provide insights to stakeholders and leadership on the threat landscape and potential risks

g. Document best practices for threat hunting and detection development.

h. Develop comprehensive and accurate reports and presentations for both technical and executive audiences.

i. Plan and execute cyberdrills

j.

3. Experience & Qualification

  • Bachelor's degree (or equivalent) in Computer Science, Cybersecurity, Information Security, or a related field.
  • Minimum 810 years of information security experience, with a very strong technical background.
  • Demonstrated experience in handling complex cyber incidents,Threat Hunting as well as Threat intel experience
  • Strong knowledge of cybersecurity principles, threat actors, and attack vectors.
  • Expertise in analyzing malware and malicious artifacts, employing both static and dynamic analysis techniques.
  • Security certification like GIAC Cyber Threat Intelligence (GCTI), GIAC Certified Intrusion Analyst (GCIA) or GIAC Certified Incident Handler (GCIH) or equivalent a plus.

Job Type:
Permanent

Salary:
Up to ₹50,000.00 per month

Schedule:

  • Day shift

Experience:

- total work: 5 years (preferred)

Work Location:
In person

  • Mumbai, Maharashtra, India RARR Technologies Full time

    Job Details - Threat Hunter, MITRE framework:Job ID: RARR Job 3286Job Title: Threat Hunter, MITRE frameworkJob Type: PermanentJob Location: MumbaiTotal Experience:YearsSkills: Indicators Of Compromise, Ioc, Ttps, Apt, Advanced Persistent Threat, Mitre AttPosted 13/05/2023Job Description:Job Details:Threat HunterThreat Hunter search iteratively through...

  • Threat Hunter I

    1 week ago


    Mumbai, Maharashtra, India Inspira Enterprise Full time

    Job Name: Threat Hunter I (Individual Contributor )- Location: Mumbai or Remote Available ( India) & Experience Required: 5+ Years This role offers you a unique opportunity to continuously stretch your technical skills by handson hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely with other...

  • SOC & Threat Hunter

    1 week ago


    Mumbai, Maharashtra, India Locuz Enterprise Solutions Full time

    We are looking for SOC Lead & Threat Hunter with a good knowledge in splunk and threat hunting technologies.Roles & Responsibilities: Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight, Triage Specialist Separating the wheat from the chaff.Vulnerability Management tools like Tenable, Rapid 7, Qualys, Nmap, Brupsuite etc.Experience...

  • Threat Management

    1 week ago


    Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job DescriptionContribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure.§ Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment.§ Maintain current knowledge of attacker TTPs by actively...

  • Threat Management

    1 week ago


    Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs by...


  • Mumbai, Maharashtra, India LyondellBasell Full time

    Basic FunctionThe Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell's networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve the...


  • Mumbai, Maharashtra, India LyondellBasell Full time

    Basic Function The Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell's networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve the...


  • Mumbai, Maharashtra, India Lyondell Basell North America Full time

    LyondellBasell (NYSE: LYB): As a leader in the global chemical industry, LyondellBasell strives every day to be the safest, best operated and most valued company in our industry. The company's products, materials and technologies are advancing sustainable solutions for food safety, access to clean water, healthcare and fuel efficiency in more than 100...


  • Mumbai, Maharashtra, India Lyondell Basell North America Full time

    LyondellBasell (NYSE: LYB): As a leader in the global chemical industry, LyondellBasell strives every day to be the safest, best operated and most valued company in our industry. The company's products, materials and technologies are advancing sustainable solutions for food safety, access to clean water, healthcare and fuel efficiency in more than 100...


  • Mumbai, Maharashtra, India Forcepoint Full time

    Who is Forcepoint?Forcepoint simplifies security for global businesses and governments. Forcepoint's all-in-one, truly cloud-native platform makes it easy to adopt Zero Trust and prevent the theft or loss of sensitive data and intellectual property no matter where people are working. 20+ years in business. 2.7k employees. 150 countries. 11k+ customers. 300+...


  • Mumbai, India RARR Technologies Full time

    **Job Details - Threat Hunter, MITRE framework**: **Job ID**: - RARR Job 3286**Job Title**: - Threat Hunter, MITRE framework**Job Type**: - Permanent**Job Location**: - Mumbai**Total Experience**: - 5 - 8 Years**Skills**: - Indicators Of Compromise, Ioc, Ttps, Apt, Advanced Persistent Threat, Mitre Att**Posted - **13/05/2023 **Job Description**: **Job...

  • Threat Hunter

    2 weeks ago


    Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case...

  • Threat Hunter

    4 weeks ago


    Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case...

  • Threat Hunter I

    1 week ago


    Mumbai, India Inspira Enterprise Full time

    **Job Name: Threat Hunter I **(Individual Contributor ) - **Location**: Mumbai or Remote Available ( India) & Experience Required: 5+ Years - This role offers you a unique opportunity to continuously stretch your technical skills by hands-on hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely...

  • SOC & Threat Hunter

    4 weeks ago


    Mumbai, Maharashtra, India Locuz Enterprise Solutions Full time

    **We are looking for SOC Lead & Threat Hunter with a good knowledge in splunk and threat hunting technologies.** **Roles & Responsibilities**: - Must have experience in any SIEM Management tool **Splunk**, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat from the chaff.- **Vulnerability Management tools like Tenable, Rapid 7, Qualys, Nmap,...


  • Mumbai, Maharashtra, India Locuz Enterprise Solutions Full time

    **We are looking for SOC Lead & Threat Hunter with a good knowledge in splunk and threat hunting technologies.** **Roles & Responsibilities**: - Must have experience in any SIEM Management tool **Splunk**, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat from the chaff.- **Vulnerability Management tools like Tenable, Rapid 7, Qualys, Nmap,...

  • Threat Hunter

    3 weeks ago


    Mumbai, India Network Intelligence Full time

    **Designation**: Threat Hunter - Security Operations Center (SOC) **Job Code**: HR1202 **Location**: Mumbai **Experience**: 2+ years - Log mining and identifying threats, Malware analysis and reverse engineering. - Document vulnerabilities and Exploits used while analyzing a malware. - Analyze, evaluate, and document malicious code behavior. - Identify...

  • Threat Hunter

    4 weeks ago


    Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time

    **1. Position Summary** 2. Core responsibilities a. Detect, investigate, and respond to security incidents in a timely and effective manner. b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities. c. Conduct “Hunt...

  • Threat Management

    3 weeks ago


    Mumbai, India Riverforest Connections Private Limited Full time

    Job DescriptionContribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure.§ Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment.§ Maintain current knowledge of attacker TTPs by actively...


  • Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities As SIEM Analyst, you will be responsible for handling the daily monitoring of Information security events on the SIEM tools. These Senior Specialists are QRadar SMEs that are responsible for event analysis & threat responses. They would also be performing investigation of events escalated from monitoring (Level-1...

  • Threat Management

    3 weeks ago


    mumbai, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs...

  • Threat Management

    1 month ago


    mumbai, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs...


  • Navi Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities As SIEM Analyst, you will be responsible for handling the daily monitoring of Information security events on the SIEM tools. These Senior Specialists are QRadar SMEs that are responsible for event analysis & threat responses. They would also be performing investigation of events escalated from monitoring (Level-1...


  • mumbai, India LyondellBasell Full time

    Basic Function The Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell’s networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve...


  • Mumbai, India LyondellBasell Full time

    Basic Function The Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell’s networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve the...


  • Mumbai, India Forcepoint Full time

    Who is Forcepoint?Forcepoint simplifies security for global businesses and governments. Forcepoint’s all-in-one, truly cloud-native platform makes it easy to adopt Zero Trust and prevent the theft or loss of sensitive data and intellectual property no matter where people are working. 20+ years in business. 2.7k employees. 150 countries. 11k+ customers....


  • Mumbai, India Forcepoint Full time

    Who is Forcepoint? Forcepoint simplifies security for global businesses and governments. Forcepoint’s all-in-one, truly cloud-native platform makes it easy to adopt Zero Trust and prevent the theft or loss of sensitive data and intellectual property no matter where people are working. 20+ years in business. 2.7k employees. 150 countries. 11k+...


  • mumbai, India Forcepoint Full time

    Who is Forcepoint? Forcepoint simplifies security for global businesses and governments. Forcepoint’s all-in-one, truly cloud-native platform makes it easy to adopt Zero Trust and prevent the theft or loss of sensitive data and intellectual property no matter where people are working. 20+ years in business. 2.7k employees. 150 countries. 11k+...


  • Mumbai, India Forcepoint Full time

    Who is Forcepoint? Forcepoint simplifies security for global businesses and governments. Forcepoint’s all-in-one, truly cloud-native platform makes it easy to adopt Zero Trust and prevent the theft or loss of sensitive data and intellectual property no matter where people are working. 20+ years in business. 2.7k employees. 150 countries. 11k+...


  • mumbai, India Forcepoint Full time

    Who is Forcepoint? Forcepoint simplifies security for global businesses and governments. Forcepoint’s all-in-one, truly cloud-native platform makes it easy to adopt Zero Trust and prevent the theft or loss of sensitive data and intellectual property no matter where people are working. 20+ years in business. 2.7k employees. 150 countries. 11k+...