Threat Hunter

4 weeks ago


Bengaluru, India ColorTokens Inc. Full time

About ColorTokens

ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security measures, ColorTokens ensures comprehensive protection for critical workloads and data, enabling organizations to stay "breach ready."


With a clientele spanning some of the world's largest organizations, including prominent cancer research centers, cities, and national defense departments, ColorTokens serves industries handling sensitive information and subject to stringent regulatory requirements.


ColorTokens' cloud-delivered platform streamlines onboarding efforts and reduces maintenance costs for organizations. Providing pervasive protection, their platform covers data center servers, legacy systems, cloud workloads, containers, and operational technology (OT) and Internet of Things (IoT) devices.


The company's recognition as a Strong Performer in the Forrester New Wave™: Microsegmentation report solidifies ColorTokens' reputation as a trusted provider of microsegmentation solutions for organizations seeking to enhance their security posture.


Our Culture

We foster an environment that values customer focus, innovation, collaboration, mutual respect, and informed decision-making. We believe in alignment and empowerment so you can own and drive initiatives autonomously.


Self-starters and high-motivated individuals will enjoy the rewarding experience of solving complex challenges that protect some of world’s impactful organizations – be it a children’s hospital, or a city, or the defense department of an entire country.


About Job:

The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on suspicious events detected and provide recommendation and assistance to customer for resolving the incident.

Experience : 6 to 10 yrs


Responsibility

  • Hunt for advanced threats using analytical models and tools
  • Provide analytic investigative support for identified security incidents.
  • Engage with customer to provide remediation support for identified incidents
  • Create and maintain run books for hunting and investigating key threats
  • Continuously improve processes for enhancing threat detection
  • Work with data scientists to develop new analytical model for hunting


Skills

  • Strong understanding of the TCP/IP networking stack
  • Knowledge and understanding of attack methodologies and counter measures
  • Working Knowledge of security tools like IPS, WAF, Firewall
  • Understanding of Enterprise IT infrastructure – Operating system, Active Directory, Proxy, Netflow, Packet capture, DNS, Email
  • Understanding of MITRE Attack framework


Education:

  • B.Tech or Cyber Security specialization
  • Relevant Technical Security Certifications (SANS GIAC/GCFA/GNFA/OSCP)


Experience:

  1. Upto 10 years of experience in Threat Hunting/Threat Analysis, SOC Monitoring , Incident Response, Malware Analysis or IDS/IPS analysis
  2. Experience in Investigation, Playbook creation and APT
  3. Experience of SIEM based monitoring using one or more of Splunk/QRadar/Arcsight
  4. Experience with data hunting using one of ELK/Splunk/AWS


Good to have skills: Understanding of endpoint telemetry including CarbonBlack/Endgame/similar


  • Threat Hunter

    1 day ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    11 hours ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Senior Threat Hunter

    4 weeks ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat HuntingExperience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat vectors4....

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...


  • Bengaluru, India Lenovo Full time

    Description and RequirementsAs a Cybersecurity Threat Hunter, you will:• Identify (hunting) and profiling threat actors and Tactics, Techniques, Procedures (TTPs).o Conducting proactive threat hunting activities to identify potential security threats and vulnerabilities in the organization's systems and networks.o User behavior analytics, threat modeling,...


  • Bengaluru, India Lenovo Full time

    Description and Requirements As a Cybersecurity Threat Hunter, you will: • Identify (hunting) and profiling threat actors and Tactics, Techniques, Procedures (TTPs). o Conducting proactive threat hunting activities to identify potential security threats and vulnerabilities in the organization's systems and networks. o User behavior analytics,...

  • Sr Analyst

    3 weeks ago


    Bengaluru, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IRSkills RequiredShould have worked in SOC L3 and L2 teams in prior experienceMust have handled various SIEM and SOAR Tools.Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvementMust have experience handling SNOW ticketing...

  • Sr Analyst

    4 weeks ago


    Greater Bengaluru Area, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IRSkills RequiredShould have worked in SOC L3 and L2 teams in prior experienceMust have handled various SIEM and SOAR Tools.Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvementMust have experience handling SNOW ticketing...

  • Sr Analyst

    4 weeks ago


    Greater Bengaluru Area, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IR Skills Required Should have worked in SOC L3 and L2 teams in prior experience Must have handled various SIEM and SOAR Tools. Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvement Must have experience handling SNOW ticketing...


  • Bengaluru, India KPMG India Full time

    Job Title:Manager - Cyber Threat Intelligence, Security Monitor & ResponseJob Summary:IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding topics such as (leaked credentials, brand abuse, deep dark web investigations,...


  • Bengaluru, India KPMG India Full time

    Job Title:Manager - Cyber Threat Intelligence, Security Monitor & ResponseJob Summary:​IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding topics such as (leaked credentials, brand abuse, deep dark web investigations,...


  • Bengaluru, India KPMG India Full time

    Job Title:Manager - Cyber Threat Intelligence, Security Monitor & ResponseJob Summary:​IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding topics such as (leaked credentials, brand abuse, deep dark web investigations,...