Senior Threat Hunter

6 days ago


Bengaluru, India CyberProof Full time
Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/Kochi

CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively.CyberProof is part of the UST Global family. Some of the world's largest enterprises trust us to create and maintain secure digital ecosystems using our comprehensive cyber security platform and mitigation services.CyberProof is seeking a Senior-level Threat Hunter with Cloud Threat Hunting experience in either Azure/AWS/GCP to join the Threat Hunting Team within CyberProof.

The Senior Threat Hunter will be responsible for leading a team of Threat Hunting analysts in establishing a team responsible for delivering enterprise services with a focus on Cyber Crime and Cyber Security.Proactively drive hunting and analysis against the available dataset to look for indicators of security breaches.Leverage internal and external resources to research threats, vulnerabilities, and intelligence on various attackers and attack techniques, to form hunting workflows and mitigation steps.Design and implement data mining techniques to extract meaningful insights from large data sets.Collaborate with the incident response team to develop EDR-based detection and response workflows.Perform analysis on data sets from various sources including, network, endpoint, and cloud environments.Develop and maintain an understanding of the latest cybersecurity technologies, trends and threats.Participate in the development of reports and dashboards that provide insights into the cybersecurity posture of the client.Collaborate with cross-functional teams to develop and implement new tools and techniques to enhance cybersecurity analytics.Typical performance measures:Managing customer records from several perspectives: routine meetings and engagements with customer’s stakeholders, identifying security issues in the environment, scheduling and managing hunting activities across a calendar, preparations and executing of hunting activities, creating timely reports, etc.Collaborate with other teams to locate research initiatives.Conduct deep technical research on security breaches.Performance Areas:Operating under “Hunter’s state of mind” to be proactive and leverage data into hunting workflows.Manage customer records to set hunting activities on a scheduled basis.Innovate new processes and workflows to deploy proactivity in all aspects to address complex threats and risks.Proven experience of 5+ years in Cyber Threat Hunter or Incident Response, including high skills in forensics and investigation of the network, endpoint, and cloud logs.Deep and proven knowledge and understanding of attacks and compromise footprints.Deep and proven knowledge of baseline operating system internals, network communications, and user behavior.Critical thinking, problem-solving skills, and innovative way of thinking.Action-oriented and have a proactive approach to solving issues.Excellent written and verbal communication skills.Excellent organization, time management, and attention to detail.Ability to work with security applications such as data lake, SIEM, and EDR.Ability to use forensic tools and analysis methods to detail nearly every malicious action.Ability to conduct endpoint security and Windows artifact analysis: Registry hives, Event Log files, File system analysis, etc.Ability to conduct network security and understand TCP/IP component layers and distinguish normal from abnormal network traffic.Ability to conduct cloud security (Cloud Storage File and Metadata Examinations).Ability to do malware analysis using the sandbox to identify and analyze suspicious artifacts in sandbox reports.Ability to continuously learn new technology and stay updated on cyber threats.



  • Bengaluru, Karnataka, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyber Proof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems.Cyber Proof automates processes to detect and prioritize threats early and respond rapidly...


  • Bengaluru, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly...

  • Threat Hunter

    7 days ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    7 days ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    3 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    3 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    3 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...

  • Threat Hunter

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Senior Threat Hunter

    2 months ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Hunter

    4 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...


  • Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...


  • Bengaluru, Karnataka, India Optiv Full time

    **Principal Threat Hunter**: At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and...


  • Bengaluru, Karnataka, India Optiv Full time

    Principal Threat Hunter:At Optiv, we're on a mission to help our clients make their businesses more secure. We're one of the fastest-growing companies in a truly essential industry.In your role at Optiv, you'll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from...


  • Bengaluru, Karnataka, India Capgemini Full time

    **Job Description**: - **Experience in developing threat detection content support of incident response.**: - **Experience with Splunk or Splunk Enterprise Security.**: - **Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).**: - **Experience with programming or scripting languages such as Python or Powershell.**: -...


  • Bengaluru, Karnataka, India Optiv Full time

    If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on...


  • Bengaluru, Karnataka, India Optiv Full time

    If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on...

  • Threat Hunter Ii

    1 week ago


    Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...