SR - Threat Hunting & Intelligence Engineer

2 weeks ago


Hyderabad, India IT Full time

Job Description :

- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.

- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.

- Thorough understanding of Windows OS and Linux internals.

- Proficient coding skills specifically in Python, Powershell, and Bash.

- Zeek scripting experience a plus.

- Proven ability in cybercrime investigations, tracking threat actor behaviors, including investigating and analyzing TTPs (Tactics, Techniques and Procedures) and attribution research.

- In-depth knowledge of common offensive techniques and associated tools and architecture.

- Keen understanding of the cyber kill chain.

- Background in monitoring and analyzing dark web forums.

- Knowledge of malware, network flow and big data analysis.

- Experience with threat modeling or other risk identification techniques.

- Expertise with security vulnerabilities, exploitation techniques, and methods for remediation.

- Hands-on experience in log analysis, threat detection, and response coordination.

- Proficient in network traffic analysis and security log correlation" for brevity.

- Passion for staying abreast of the latest cyber threats and attack trends.

(ref:hirist.tech)

  • Hyderabad/Pune, India IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • Hyderabad/Pune, IN IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • Hyderabad/Pune, IN IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • Hyderabad/Pune, India IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSOJob...


  • Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSOJob...


  • hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSO ...


  • Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSO ...


  • hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSO ...


  • Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSO ...

  • Threat Hunter-l3

    3 weeks ago


    Hyderabad, Telangana, India IBM Full time

    Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...

  • Threat Researcher

    2 weeks ago


    Hyderabad, India Loginsoft Full time

    **Job Type**: Full-Time **Experience Level**: 5+ years We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work...


  • Hyderabad, India Loginsoft Consulting LLC Full time

    Malware/Threat ResearcherMadhapur, HyderabadFull-Time positionJob Description:We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This...


  • Hyderabad, Telangana, India Loginsoft Full time

    **Job Type**: Full-Time Position We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work with our clients to...


  • Any Location,Bangalore,Hyderabad, India Change leaders Full time

    Job Description :Key roles and responsibilities :- Understand, adapt and learn Customer Security/Cybersecurity processes and requirements- Support Security activities for ISO21434 compliance- Support Security awareness across (customer) departments- Perform Security Management activities during all project phases including Threat Analysis and Risk Assessment...


  • Any Location/Bangalore/Hyderabad, IN Change leaders Full time

    Job Description :Key roles and responsibilities :- Understand, adapt and learn Customer Security/Cybersecurity processes and requirements- Support Security activities for ISO21434 compliance- Support Security awareness across (customer) departments- Perform Security Management activities during all project phases including Threat Analysis and Risk Assessment...


  • Any Location/Bangalore/Hyderabad, India Change leaders Full time

    Job Description :Key roles and responsibilities :- Understand, adapt and learn Customer Security/Cybersecurity processes and requirements- Support Security activities for ISO21434 compliance- Support Security awareness across (customer) departments- Perform Security Management activities during all project phases including Threat Analysis and Risk Assessment...

  • Threat Hunter II

    1 week ago


    Hyderabad, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...

  • Threat Hunter

    2 months ago


    Hyderabad, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter 2

    1 month ago


    Hyderabad, India Microsoft Full time

    We are the Microsoft 365 Defender team, and we are committed to defending Microsoft customers from sophisticated cyber-attacks and adversaries. Our mission is to help protect customers with truly innovative proactive approach, advising on emerging trends, and engaging in valuable partnerships. As the Research organization within Defender, it’s our job to...