ColorTokens - Threat Hunter - Cyber Security

4 weeks ago


Bangalore, Karnataka, India Colortokens Full time

The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.


The focus of the Threat Hunter is to detect advanced attacks, perform investigation on suspicious events detected and provide recommendation and assistance to customer for resolving the incident.

Responsibility :

- Hunt for advanced threats using analytical models and tools

- Provide analytic investigative support for identified security incidents.

- Engage with customer to provide remediation support for identified incidents

- Create and maintain run books for hunting and investigating key threats

- Continuously improve processes for enhancing threat detection

- Work with data scientists to develop new analytical model for hunting

Skills :

- Strong understanding of the TCP/IP networking stack

- Knowledge and understanding of attack methodologies and counter measures

- Working Knowledge of security tools like IPS, WAF, Firewall

- Understanding of Enterprise IT infrastructure - Operating system, Active Directory, Proxy, Netflow, Packet capture, DNS, Email

- Understanding of MITRE Attack framework

Education :

- B.Tech or Cyber Security specialization

- Relevant Technical Security Certifications (SANS GIAC/GCFA/GNFA/OSCP)

Experience :

- Experience in Threat Hunting/Threat Analysis, SOC Monitoring , Incident Response, Malware Analysis or IDS/IPS analysis

- Experience in Investigation, Playbook creation and APT

- Experience of SIEM based monitoring using one or more of Splunk/QRadar/Arcsight

- Experience with data hunting using one of ELK/Splunk/AWS

Good to have skills :


- Understanding of endpoint telemetry including CarbonBlack/Endgame/similar

(ref:hirist.tech)

  • Bangalore, Karnataka, India Colortokens Full time

    About ColorTokens :ColorTokens, based in Silicon Valley, is redefining enterprise and cloud cybersecurity with our technology and vision of making the digital world a safe place to live, work and thrive. ColorTokens' Security-as-a-Service platform leverages traditional and hybrid deployments to enable zero-trust security to protect endpoints, workloads,...


  • Bangalore, Karnataka, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bangalore, Karnataka, India Colortokens Full time

    About ColorTokens:ColorTokens, based in Silicon Valley, is redefining enterprise and cloud cybersecurity with our technology and vision of making the digital world a safe place to live, work and thrive. ColorTokens' Security-as-a-Service platform leverages traditional and hybrid deployments to enable zero-trust security to protect endpoints, workloads,...


  • Bangalore, Karnataka, India Colortokens Full time

    ColorTokens We stop cybersecurity breaches with the most advanced zero trust security platform on the planet! Would you like to be there with us in this journey??ColorTokens, based in Silicon Valley, is redefining enterprise and cloud cybersecurity with our technology and vision of making the digital world a safe place to live, work and thrive.We make it...


  • Bangalore, Karnataka, India Colortokens Full time

    About ColorTokens :- ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats.- Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises.- By emphasizing proactive...


  • Bangalore, Karnataka, India Colortokens Full time

    Job description :- The Delivery Manager leads and directs multiple projects under limited supervision.- The Delivery Manager leads projects from inception to completion, identifying and documenting project requirements, supporting clients on various information security initiatives, keeping all stakeholders apprised of project and managing issues to...


  • Bangalore, Karnataka, India Spigot Software Pvt Ltd Full time

    [Finar by Actylis]: Cyber Security (Drive) Responsibilities :Develop and Implement Security Policies :- The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization's goals and regulatory requirements.- This includes creating incident response plans, conducting...


  • Bangalore, Karnataka, India Careerfit.ai Full time

    Responsibilities :Threat Detection and Response :- Monitor security alerts and events from various sources (SIEM, IDS/IPS, EDR) to identify potential threats and incidents.- Investigate security breaches, intrusions, and anomalous activities to determine the scope of compromise, root cause, and potential impact.- Swiftly respond to security incidents by...


  • Bangalore, Karnataka, India Changeleaders Full time

    Role : Cybersecurity EngineerExperience : 5 to 8 YearsLocation : HyderabadJob Description :Key roles and responsibilities :- Understand, adapt and learn Customer Security/Cybersecurity processes and requirements- Support Security activities for ISO21434 compliance- Support Security awareness across (customer) departments- Perform Security Management...


  • Bangalore, Karnataka, India RapidBraiins Full time

    Job Description :- We are seeking a highly skilled and experienced Senior Cyber Security Analyst with 8 to 10 years of demonstrated expertise in the field of cybersecurity.- The ideal candidate will possess strong knowledge and hands-on experience in Security Operations Center (SOC) operations, alert and incident triaging, and proficiency in utilizing...


  • Bangalore, Karnataka, India Cortex Consulting Pvt. Ltd. Full time

    About the Role : We are seeking a highly skilled and experienced Automotive Cybersecurity Specialist to join our team and play a crucial role in safeguarding our connected vehicles from cyber threats. This role is ideal for a candidate with a strong foundation in cybersecurity principles, experience in the automotive domain, and a passion for ensuring the...


  • Bangalore, Karnataka, India Jobeefie pvt ltd Full time

    Summary :- This role is responsible for safeguarding an organization's data and computer systems from cyberattacks.- The ideal candidate will have a strong understanding of cybersecurity principles and a proven track record of implementing security measures.Responsibilities :- Identify and assess security risks across networks, systems, and applications-...


  • Bangalore/Hyderabad, Karnataka, India Swift Strategic Staff Solutions INC Full time

    Position Overview:We are seeking a Senior Cybersecurity Operations Manager to lead our cybersecurity team in safeguarding our organization's assets, data, and systems against cyber threats. The ideal candidate will have a strong background in information security, extensive experience in managing security operations, and a proven track record of...

  • Security Architect

    4 weeks ago


    Bangalore, Karnataka, India harborhubstaffing Full time

    What to expect from the role ?As a Security Architect , you will play a crucial role in ensuring the security, integrity, and confidentiality of our AI systems and data. You will work closely with our development and operations teams to design and implement secure architectures, frameworks, and processes for our solutions. Your expertise in security best...


  • Bangalore, Karnataka, India Black Turtle Full time

    Job Description: We are currently seeking an experienced professional to join our team in the role of Resilience Risk Specialist, Emerging Technology Risk Lead.Enterprise Risk Management (ERM) is a sub function of Group Risk. Its purpose is to make sure HSBC understands and is in control of its non-financial risk position. This is a high profile role in our...


  • Bangalore, Karnataka, India Info Origin Inc Full time

    About the Role :- We are seeking a highly experienced and accomplished Cybersecurity Consultant to join our team and play a pivotal leadership role.- You will leverage your extensive knowledge and proven track record in cybersecurity to guide our organization in developing and implementing robust security strategies, ensuring the protection of our critical...


  • Bangalore, Karnataka, India Wayfair Full time

    Software Engineer II - Cyber Security.Wayfair is the online leader for home furnishings and decor. Through technology and innovation, Wayfair makes it possible for shoppers to quickly and easily find exactly what they want from a selection of more than 8 million items across home furnishings, dcor, home improvement, housewares and more.About the Team :The...


  • Bangalore, Karnataka, India SDNA Global Full time

    PREFERRED EXPERIENCE :- Proven experience in leading the information security portfolio in large-scale enterprise- Minimum 15+ years of experience working with strong expertise in leading the Security function- Strong people leader with deep team management experience - Capable of driving a culture of high performance, ownership, and inclusion across the...


  • Bangalore, Karnataka, India HyrEzy Talent Solutions Full time

    Roles & Responsibilities (BSc. IT, BE) with Information Security Certifications - CISM, CISSPEXPERIENCE :- Candidate must have strong experience in Information Security Management system, Policy & procedures creation, implementation- ISO27001 assessment - Specification for a framework of policies procedures that include all technical & operational controls-...

  • Cyber Security Lead

    4 weeks ago


    Bangalore, Karnataka, India SPG Consulting Solutions Pvt.Ltd Full time

    Seeking candidates with over 10 years of comprehensive Cybersecurity Experience across various domains including application security, cloud security, data security, security governance, and network security.We are in search of an experienced Cyber Security Lead with a minimum of 10 years of comprehensive cybersecurity expertise across various domains,...