Threat Hunter

4 weeks ago


Bengaluru, India LTIMindtree Full time
Skills : Threat HuntingExperience : 05 - 12 yrsLocation : All LTIM Office Locations

Job Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat vectors4. Experienced in maintaining, developing, and continuously evaluating cyber threat intelligence, & threat intelligence/data sources5. Maintain an understanding of the overall threat landscape (cyber, malware, botnets, phishing, DDoS, physical) applicable to Carrier6. Collect, analyze, investigate, store, and disseminate indicators of compromise (IOCs)7. Regularly develop and produce written cyber, brand and threat intelligence reports8. Provide support to the Security Incident Response Team and SOC in the effective detection, analysis, and containment of attacks, as well as researching potential IOCs and linking to intelligence9. Draft, edit, and disseminate threat intelligence information/briefs to stakeholders, executive leadership, and others10. Monitoring of security procedures and practices; recommend optimizations and improvements when gaps are identified11. Collaborate with Monitoring and Incident Response team & Content Engineering team to build proactive detection logic for threat detection12. Assist the SOC Monitoring & IR team in analysis and resolution of Major incidents.13. Leverage Threat Intelligence gathered to execute Threat Hunting campaigns. Following types of Threat Hunting campaigns will be executed –o Threat Indicator driven threat huntingo Hypotheses driven threat huntingo MITRE ATT&CK framework driven hunting campaigns14. Escalate true positives to Incident status and assist in relevant incident response15. Perform end-to-end threat hunting, developing, maturing and maintaining TTP or attack pattern detection techniques16. Perform the full threat hunting cycle, including recommendations for EDR detection rules17. Collaborate with IR team to recommend and mitigate the effects caused by an incident.18. Perform technical cyber security investigations on security incidents, root cause analysis and deep dive analysis of malicious artifacts, analyze threat intelligence, identify TTP and attack patterns.19. Help mature the Security Incident Response process to ensure it meets the needs of the global business and is adhered to.20.Analyze large and unstructured data sets to identify trends and anomalies indicative of malicious activities.
  • Threat Hunter

    4 days ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    5 days ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Senior Threat Hunter

    1 month ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...


  • Bengaluru, India Lenovo Full time

    Description and RequirementsAs a Cybersecurity Threat Hunter, you will:• Identify (hunting) and profiling threat actors and Tactics, Techniques, Procedures (TTPs).o Conducting proactive threat hunting activities to identify potential security threats and vulnerabilities in the organization's systems and networks.o User behavior analytics, threat modeling,...


  • Bengaluru, India Lenovo Full time

    Description and Requirements As a Cybersecurity Threat Hunter, you will: • Identify (hunting) and profiling threat actors and Tactics, Techniques, Procedures (TTPs). o Conducting proactive threat hunting activities to identify potential security threats and vulnerabilities in the organization's systems and networks. o User behavior analytics,...

  • Sr Analyst

    4 weeks ago


    Bengaluru, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IRSkills RequiredShould have worked in SOC L3 and L2 teams in prior experienceMust have handled various SIEM and SOAR Tools.Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvementMust have experience handling SNOW ticketing...

  • Sr Analyst

    4 weeks ago


    Greater Bengaluru Area, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IR Skills Required Should have worked in SOC L3 and L2 teams in prior experience Must have handled various SIEM and SOAR Tools. Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvement Must have experience handling SNOW ticketing...

  • Sr Analyst

    4 weeks ago


    Greater Bengaluru Area, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IRSkills RequiredShould have worked in SOC L3 and L2 teams in prior experienceMust have handled various SIEM and SOAR Tools.Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvementMust have experience handling SNOW ticketing...


  • Bengaluru, India KPMG India Full time

    Job Title:Manager - Cyber Threat Intelligence, Security Monitor & ResponseJob Summary:IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding topics such as (leaked credentials, brand abuse, deep dark web investigations,...


  • Bengaluru, India KPMG India Full time

    Job Title:Manager - Cyber Threat Intelligence, Security Monitor & ResponseJob Summary:​IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding topics such as (leaked credentials, brand abuse, deep dark web investigations,...


  • Bengaluru, India KPMG India Full time

    Job Title:Manager - Cyber Threat Intelligence, Security Monitor & ResponseJob Summary:​IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding topics such as (leaked credentials, brand abuse, deep dark web investigations,...