Threat Detection Engineer

1 month ago


Pune, India Forescout Technologies Inc Full time
What We Do

Managing cyber risk, together – As the world is becoming more and more connected so is the need for Forescout’s solutions. Forescout is at the forefront of one of the largest needs in the security space. Forescout delivers automated cybersecurity across the digital terrain, maintaining continuous alignment of customers’ security frameworks with their digital realities, including all asset types – IT, IoT, OT,

team is looking for individuals who have positive energy, an entrepreneurial spirt, and the drive to partner with our committed team to sell the best technology and drive team success

What You Will Do

We are currently seeking an experienced Threat Detection Engineer to join our growing data analytics team. As a member of our data analytics team, you will work with agile continuous delivery team collaborating with threat researchers, threat detection engineers, senior data scientists and architects to deliver product capabilities and features. You would be developing ETL pipeline and performing exploratory data analysis on terabytes of security data every day for onboarding the data. You would be working on data throughout its lifecycle - acquisition, exploration, data cleaning, integration, analysis, interpretation and visualization.

Responsibilities:

Develop rule-based detection algorithms in Python.Work with the detections engineering team to transform attacker TTPs into viable, low false-positive behavioral and signature detections using Python programming.Set up testing environments and conduct data analytics, data cleansing, and testing.Continuously evaluate security monitoring contents on XDR platform.Identify gaps in existing security capabilities.Work with SOC team to automate the detection of new threats.Create use-case documents for detected threats.Work with the development teams to design and support our security platform and services.Work with global threat detection and analytics engineering team, creating detection model in XDR.Perform exploratory data analysis on the processed dataset using Google Cloud platform Data analytic tools.Collaborate with development, operation and field engineering team to enable successful Threat detection in XDR.What You Will Bring

At least 3+ years of recent hands-on professional experience working as a Threat detection engineer or threat researcher.Knowledge and insight into various cyber-attack lifecycle models.Python programming/scripting experience preferred.In-depth knowledge of security logging for Linux, Windows, Mac OS X, or Active Directory.Experience with web services, and cloud technologies, including Google Cloud Platform (GCP), AWS, Azure).Experience in Elasticsearch, Kibana, and GCP is preferred.Proficiency in building detection algorithms and utilizing logs and events to detect malicious activity with high fidelity from a broad set of detection use cases.Proficiency in, and knowledge of, TTPs related to a threat actor or APT group.Expertise in tools and techniques for analysing large datasets.Work with the SOC team and customer to transform attacker TTPs into viable, low false-positive behavioural and signature detections using Python programming.Strong analytical skills with the ability to collect, organize, analyze, and disseminate large amounts of information with attention to detail and accuracy.Strong skills working with remote teams in different time zones.Good to have skills:

Development experience on cloud services - AWS, Google, Azure.Experience with git, confluence and JIRA.Experience with the Elastic search/Splunk stack.Experience in cybersecurity applications development or with cybersecurity in general.What Forescout Offers You

Managing cyber risk, together – We are led by a visionary leadership team who encourages professional growth and development. We promote a diverse and inclusive culture providing for a collaborative and innovative environment where our team can make an impact on worldwide security while working on technology which is at the forefront of the industry. We are also proud of our competitive compensation and benefits offered. If you have a strong work ethic, are visible and lean in, you will be recognised. We are in growth mode and there is a ton of opportunity at Forescout.

  • Pune, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together – As the world is becoming more and more connected so is the need for Forescout’s solutions. Forescout is at the forefront of one of the largest needs in the security space. Forescout delivers automated cybersecurity across the digital terrain, maintaining continuous alignment of customers’ security frameworks...


  • pune, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together – As the world is becoming more and more connected so is the need for Forescout’s solutions. Forescout is at the forefront of one of the largest needs in the security space. Forescout delivers automated cybersecurity across the digital terrain, maintaining continuous alignment of customers’ security frameworks...


  • Pune, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together – As the world is becoming more and more connected so is the need for Forescout’s solutions. Forescout is at the forefront of one of the largest needs in the security space. Forescout delivers automated cybersecurity across the digital terrain, maintaining continuous alignment of customers’ security frameworks...


  • Pune, Maharashtra, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together – As the world is becoming more and more connected so is the need for Forescout's solutions. Forescout is at the forefront of one of the largest needs in the security space. Forescout delivers automated cybersecurity across the digital terrain, maintaining continuous alignment of customers' security frameworks...


  • pune, India Forescout Technologies Inc Full time

    What We Do Managing cyber risk, together – As the world is becoming more and more connected so is the need for Forescout’s solutions. Forescout is at the forefront of one of the largest needs in the security space. Forescout delivers automated cybersecurity across the digital terrain, maintaining continuous alignment of customers’ security frameworks...


  • Pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...


  • Pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world!Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious activities...


  • Pune, Maharashtra, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the worldBe a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious activities...


  • Pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious...


  • Pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious...


  • Pune, Maharashtra, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious...


  • pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious...


  • pune, India Qualys Full time

    Come work at a place where innovation and teamwork come together to support the most exciting missions in the world! Be a member of the Cloud Detection and response team to rapidly respond to new and emerging threats. The candidate will have expertise in analyzing cloud platform logs, to detect security threats, unauthorized access, and suspicious...


  • Pune, India Qualys Full time

    Description : Qualys is looking for threat researchers who can leverage their experience and expertise to identify and analyze threats, produce original research publications, and work with engineering teams to provide a feedback and related insights into a multitude of Qualys products. You will be a member of the Qualys Threat Research Team, a team...


  • pune, India Qualys Full time

    Description : Qualys is looking for threat researchers who can leverage their experience and expertise to identify and analyze threats, produce original research publications, and work with engineering teams to provide a feedback and related insights into a multitude of Qualys products.You will be a member of the Qualys Threat Research Team, a team...


  • Pune, India Qualys Full time

    Description : Qualys is looking for threat researchers who can leverage their experience and expertise to identify and analyze threats, produce original research publications, and work with engineering teams to provide a feedback and related insights into a multitude of Qualys products. You will be a member of the Qualys Threat Research Team, a team...


  • Pune, Maharashtra, India Qualys Full time

    Description : Qualys is looking for threat researchers who can leverage their experience and expertise to identify and analyze threats, produce original research publications, and work with engineering teams to provide a feedback and related insights into a multitude of Qualys products. You will be a member of the Qualys Threat Research Team, a team of...


  • Pune, Maharashtra, India Qualys Full time

    :Qualys is looking for threat researchers who can leverage their experience and expertise to identify and analyze threats, produce original research publications, and work with engineering teams to provide a feedback and related insights into a multitude of Qualys products.You will be a member of the Qualys Threat Research Team, a team of security...


  • pune, India Qualys Full time

    Description : Qualys is looking for threat researchers who can leverage their experience and expertise to identify and analyze threats, produce original research publications, and work with engineering teams to provide a feedback and related insights into a multitude of Qualys products.You will be a member of the Qualys Threat Research Team, a team...

  • Threat Hunter

    3 days ago


    Pune, India Persistent Systems Full time

    About PositionYou will join and be responsible for delivering security services to PSL’s global customers, alongside major digital transformation projects in the application and cloud domains. We look for an experienced Threat Hunter who will join our large SOC centre in Pune to work for our clients.Role:Threat HunterLocation : PuneExperience : 6 to...