Cyber Threat Investigator
5 days ago
About ColorTokens At ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield™ platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to continue operating while breaches are contained, ensuring critical assets remain protected. Our innovative platform provides unparalleled visibility into traffic patterns between workloads, OT/IoT/IoMT devices, and users, allowing businesses to enforce granular micro-perimeters, swiftly isolate key assets, and respond to breaches with agility. Recognized as a Leader in the Forrester Wave™: Microsegmentation Solutions (Q3 2024), ColorTokens safeguards global enterprises and delivers significant savings by preventing costly disruptions. Join us in transforming cybersecurity. Learn more at www.colortokens.com. Our culture We foster an environment that values customer focus, innovation, collaboration, mutual respect, and informed decision-making. We believe in alignment and empowerment so you can own and drive initiatives autonomously. Self-starters and highly motivated individuals will enjoy the rewarding experience of solving complex challenges that protect some of the world’s impactful organizations - be it a children’s hospital, or a city, or the defense department of an entire country. Job Summary: The Senior Threat Hunter will be responsible for proactively identifying and mitigating advanced threats across enterprise environments. The role involves leveraging behavioural analytics, threat intelligence, and hypothesis-driven hunting to detect stealthy adversaries that evade traditional security controls. Job Title:Senior Threat Hunter Location:Bangalore (on site) Experience Level:5 to 6 years Key Responsibilities: Conduct proactive threat hunting across endpoints, network, cloud, and identity systems using telemetry and behavioral indicators. Develop hunting hypotheses based on current threat landscape, TTPs (MITRE ATT&CK), and internal observations. Perform deep-dive investigations into anomalies and suspicious activity detected by SIEM, EDR, NDR, or XDR platforms. Collaborate with incident response, SOC analysts, and threat intelligence teams to validate and escalate findings. Create and tune detection rules (e.g., in SIEM/XDR) to improve coverage and reduce false positives. Maintain and evolve hunting playbooks and analytical methodologies. Utilize threat intelligence to identify new indicators of compromise (IOCs) and behavioral patterns. Lead post-hunt reviews, documenting findings, root cause, and recommendations. Provide mentorship and training to junior analysts and hunters. Participate in purple team exercises and collaborate with red teams to validate defenses. Required Skills & Experience: 5–6 years of hands-on experience in threat hunting, incident response, or advanced SOC analysis. Strong knowledge of Windows, Linux, and Active Directory internals. Expertise in one or more SIEM/XDR tools (e.g., Stellar Cyber). Proficiency in analyzing network traffic, endpoint logs, and cloud telemetry. Understanding of MITRE ATT&CK, Cyber Kill Chain, and Diamond Model frameworks. Scripting skills in Python, PowerShell, or Bash for automation and data analysis. Experience with threat intelligence feeds, IOC management, and correlation. Strong analytical, problem-solving, and communication skills. Why Join Us? Work on a cutting-edge cybersecurity product in a fast-paced startup environment. Collaborate with a world-class team of engineers and security experts. Opportunity to learn, grow, and make a real impact from day one
- 
					
						Cyber Security Intern
24 hours ago
Kottayam, India ZIYA ACADEMY LLP Full time**Job Title**: Cybersecurity Intern (Paid) **Company**: Ziya Academy LLP **Location**: Muppathadam, Aluva, Kerala (On-site) **About the Internship** Are you interested in ethical hacking, network defense, and cybersecurity practices? Join **Ziya Academy LLP** as a **Cybersecurity Intern** and gain real-world experience identifying security vulnerabilities,...
 - 
					
						Security operations center analyst
1 week ago
Kottayam, India MyRemoteTeam Inc Full time???? Hiring: Senior SOC Analyst (Remote)We’re looking to connect with experienced Senior SOC Analysts (Tier 2 or higher) for a potential long-term project.If you’re a cybersecurity professional passionate about investigation, threat analysis, and proactive defense — we’d love to hear from you!???? Location: Remote???? Engagement Type: Hourly????...
 - 
					
						Incident Response
2 weeks ago
Kottayam, Pune, Thiruvananthapuram, India VME Vhire Solutions Full time ₹ 10,00,000 - ₹ 25,00,000 per yearSecurity Specialist, Incident Response Responsibilities includes• Lead security incident response in a cross-functional environment and drive incidentresolution.• Lead and develop Incident Response initiatives that improve Allianz capabilities toeffectively respond and remediate security incidents.• Perform digital forensic investigations and analysis...
 - 
					
						Program / Project Manager – Cybersecurity
5 days ago
Kottayam, India AiiR Response Full timeCompany DescriptionAiiR Response specializes in AI-driven breach response and extortion management, automating negotiations, investigations, and recovery to significantly reduce incident costs and response times. With its CEIRA platform, AiiR streamlines ransom negotiations, tracks cryptocurrency payments, conducts forensic investigations, and automates...
 - 
					
						Vice President Advisory
1 week ago
Kottayam, India NopalCyber Full timeAbout NopalCyber NopalCyber makes cybersecurity manageable, affordable, reliable, and powerful for companies that need to be resilient and compliant. Through Managed Extended Detection and Response (MXDR), Attack Surface Management (ASM), Breach and Attack Simulation (BAS), and Advisory Services, we fortify our clients’ cybersecurity across both offense...
 - 
					
						AI Engineer
3 weeks ago
Kottayam, India CareerXperts Consulting Full timeJob Description:We are seeking a highly skilled and motivated AI Engineer with expertise in large language models (LLMs), AI workflows, and machine learning. This role combines deep technical knowledge in ML/AI with hands-on experience building intelligent, production-ready systems that enhance cybersecurity investigation, prioritization, and response. You...
 - 
					
						Security Supervisor
1 week ago
Kottayam, Kerala, India Backwater Ripples Pvt. Ltd Full time ₹ 9,00,000 - ₹ 12,00,000 per yearJob Description: Security SupervisorPosition Overview:The Security Supervisor in a resort is responsible for overseeing and coordinating security operations to ensure the safety and security of guests, employees, and property. This role involves managing a team of security personnel, implementing security protocols, and collaborating with other departments...