Cyble - Threat Hunter - Cyber Security

2 months ago


bangalore, India CYBLE INC Full time

About the Role :

The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.

He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis.

The Threat Hunter will utilize open-source threat intelligence sources, proprietary feeds and scanning tools, in-house dark web research data and tools to determine and map out threat actor infrastructure (domains, hosting infrastructure, networks etc.) TTPs to uncover stealth attack campaigns and publish IOCs and Threat Detection rules for our clients and the community on an ongoing basis.

What You'll Do :

The Cyber Threat Hunter will:

- Conduct "Hunt Missions" using open source or private threat intelligence, analysis of malware samples or logs or signals acquired from public sources/provided by clients with the goal of identifying threat actors and their their target organizations.

- Utilise Proprietary Honeypots to analyse attacks, extract attacker, victim and vulnerability related information and then assist the research team in preparing and publishing analysis reports for global consumption.

- Hunt, Analyse and Track various threat actors/APT groups by gathering and analysing Attacker TTPs and publish blogs/articles.

- Continuously update Cyble's Threat Library and Knowledgebase.

- Gather and Publish Threat Actor TTPs and IOCs for client and community consumption.

- Contribute to the development of use cases and threat detection logic (YARA and SIGMA rules) and tools to enhance threat detection capabilities for clients.

- Continuously improve and automate threat hunting processes and playbooks for scalable and efficient analysis and use across Cyble research and threat intelligence operations.

- Document best practices for threat hunting and detection development.

- Keep UpToDate with advanced threats, vulnerabilities, latest security solutions and risk mitigation strategies used in cybersecurity operations.

- Conduct internal knowledge sharing sessions for the team on a periodic basis.

What You'll Need :

- Degree in Computer Science or any Technical Discipline (B.E, B.Tech, BCA, MCA, B.Sc.(IT)).

- Specialization in cyber security, computer forensics or incident response would be a plus.

- At-least 8 years of experience in Threat Intelligence, Threat Hunting and Forensic Investigations.

- Must have demonstrated experience in evaluating threat intelligence from social media, chats, darknet forums, OSINT and other sources of data openly available on the Internet.

- Experience with threat actor attribution.

- Functional understanding of common threat analysis models such as the Diamond Model, Cyber Kill Chain, and MITRE ATT&CK.

- Advanced Proficiency in custom scripting and usage of various cyber intelligence tools such as VirusTotal, Domain Tools, Maltego etc to actively search for and analyze threats.

- Ability to automate repeatable security tasks through scripts and custom code.

- Self-motivated and results-oriented, with excellent interpersonal and communication and writing skills.

Experience - 3 - 7 years

(ref:hirist.tech)

  • Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bangalore, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...


  • Bangalore, India Cyble Full time

    Role : Front End Specialist Job Description : We are seeking a skilled React.js Developer to join our dynamic front-end development team. In this role, you will play a crucial part in crafting outstanding user experiences by developing and implementing user interface components using React.js and related concepts. You will be responsible for driving...


  • Bangalore, India Cyble Full time

    About Cyble : Cyble Vision is one of our product that enables companies to gain valuable insights about the Cyber Security status of both their on and off premise deployments. It also helps organizations gain a real-time view of critical or exploitable vulnerabilities Cyble Product team is looking for a talented DevOps Engineers to join our fast-growing...


  • Bangalore, India CYBLE INC Full time

    About The Role :- This is a full-time on-site (Bangalore) role for a Senior Director of Malware Research and Reverse Engineering.- The Senior Director will be responsible for leading the R&D efforts for malware research and reverse engineering, supervising and guiding the team, ensuring quality of research output, hands-on development and delivery of systems...


  • Bangalore, India Cyble Full time

    Company Description : Cyble Inc. is a Series B-funded startup that offers customers capabilities to manage cyber risks with AI-powered actionable threat intelligence. Our intelligence-gathering capabilities extend across Deepweb, Darkweb, and Surface Web. We have received recognition from Forbes and are backed by investors such as Y Combinator, Blackbird...


  • Bangalore, India Cyble Full time

    Job Title : Senior Software Development Engineer (SDE-III) Company : Cyble Product : ODIN : Bangalore Experience : 5-7+ years About Us : Cyble provides the fastest and most comprehensive coverage across adversaries, infrastructure, exposure, weaknesses, and targets. Cyble empowers governments and enterprises to safeguard their citizens and...


  • bangalore, India Cyble Full time

    Company : CybleProduct : ODIN ( : BangaloreExperience : 5-7+ yearsAbout Us :Cyble provides the fastest and most comprehensive coverage across adversaries, infrastructure, exposure, weaknesses, and targets.Cyble empowers governments and enterprises to safeguard their citizens and infrastructure by providing critical intelligence on time and enabling rapid...


  • Bangalore, India Cyble Full time

    Company : CybleProduct : ODIN ( : BangaloreExperience : 5-7+ yearsAbout Us :Cyble provides the fastest and most comprehensive coverage across adversaries, infrastructure, exposure, weaknesses, and targets.Cyble empowers governments and enterprises to safeguard their citizens and infrastructure by providing critical intelligence on time and enabling rapid...


  • bangalore, India Lenovo Full time

    Description and Requirements As a Cybersecurity Threat Hunter, you will:• Identify (hunting) and profiling threat actors and Tactics, Techniques, Procedures (TTPs).o Conducting proactive threat hunting activities to identify potential security threats and vulnerabilities in the organization's systems and networks.o User behavior analytics,...


  • bangalore, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...

  • Cyber Security

    4 weeks ago


    bangalore, India Necurity Solution Full time

    Necurity Solution is a leading company in the Computer & Network Security industry, specializing in providing comprehensive security solutions to businesses worldwide. We are currently seeking a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play a crucial role in protecting our...


  • bangalore, India BLOCKTXM PRIVATE LIMITED ited Full time

    Key Responsibilities : Threat Detection and Analysis :- Monitor computer networks and systems for suspicious activities or security breaches.- Analyze security incidents to identify the root cause and extent of the damage.- Develop and implement strategies for threat detection and response.Vulnerability Assessment and Management :- Conduct regular...


  • bangalore, India Saaki Argus & Averil Consulting Full time

    Job Description: · Strong expertise in cloud security, DNS, DDoS, IDS/IPS, email security, and email and web advance threat protection. Improving defence by examining email, DNS, and DDoS attack patterns. Monitoring baseline changes for external threat threats detection and automating preventive mitigation. · DMARC and outgoing email enforcement...


  • Bangalore Urban, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...


  • Bangalore Urban, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The Team Deloitte helps organizations...


  • Any Location,Bangalore,Hyderabad, India Change leaders Full time

    Job Description :Key roles and responsibilities :- Understand, adapt and learn Customer Security/Cybersecurity processes and requirements- Support Security activities for ISO21434 compliance- Support Security awareness across (customer) departments- Perform Security Management activities during all project phases including Threat Analysis and Risk Assessment...


  • Any Location/Bangalore/Hyderabad, IN Change leaders Full time

    Job Description :Key roles and responsibilities :- Understand, adapt and learn Customer Security/Cybersecurity processes and requirements- Support Security activities for ISO21434 compliance- Support Security awareness across (customer) departments- Perform Security Management activities during all project phases including Threat Analysis and Risk Assessment...


  • bangalore, India Agratas Full time

    Job Description:We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection...


  • Bangalore/Anywhere in India/Multiple Locations BLOCKTXM PRIVATE LIMITED ited Full time

    Key Responsibilities : Threat Detection and Analysis :- Monitor computer networks and systems for suspicious activities or security breaches.- Analyze security incidents to identify the root cause and extent of the damage.- Develop and implement strategies for threat detection and response.Vulnerability Assessment and Management :- Conduct regular...