Current jobs related to Threat Hunting Engineer - Mumbai - Wizertech Informatics Pvt. Ltd.


  • Mumbai, India MaimsD Technology Full time

    Position : SOC Threat Analysis & Threat Hunting -L2 Location: Mumbai Experience : 5 - 7 Yrs Employment Type : Full Time, Permanent Working mode : Regular Notice Period : Immediate - 15 Days Mandatory Skills : 1. Incident Triage and Initial Response2. Threat Analysis and false positive review3. Medium severity incident investigation ownership4. Support in...

  • Dy VP AVP Sr Manager

    2 weeks ago


    Mumbai, India Riverforest Connections Private Limited Full time

    Key Responsibilities:Threat Hunting:Conduct proactive threat hunting activities by identifying indicators of compromise (IoCs) and tactics techniques and procedures (TTPs) that could suggest malicious behavior or security breaches.Analyze large volumes of logs network traffic endpoint data and other securityrelated information to identify potential...

  • Threat Hunter I

    5 months ago


    Mumbai, India Inspira Enterprise Full time

    **Job Name: Threat Hunter I **(Individual Contributor ) - **Location**: Mumbai or Remote Available ( India) & Experience Required: 5+ Years - This role offers you a unique opportunity to continuously stretch your technical skills by hands-on hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely...


  • Mumbai, Maharashtra, India Avenue Supermarts Ltd - DMart Full time

    KEY SKILLS AND EXPERIENCE : 1. Demonstrable experience within a Security Operations Center, coordinating responses to security incidents.2. Experience leading the implementation and development of MDR tooling, infrastructure and processes3. Experience On popular SIEM, SOAR, and threat hunting platforms is mandatory.4. Experience in security incident handling...


  • Mumbai, India Avenue Supermarts Ltd - DMart Full time

    KEY SKILLS AND EXPERIENCE : 1. Demonstrable experience within a Security Operations Center, coordinating responses to security incidents.2. Experience leading the implementation and development of MDR tooling, infrastructure and processes3. Experience On popular SIEM, SOAR, and threat hunting platforms is mandatory.4. Experience in security incident handling...


  • Mumbai, India Avenue Supermarts Ltd - DMart Full time

    KEY SKILLS AND EXPERIENCE : 1. Demonstrable experience within a Security Operations Center, coordinating responses to security incidents.2. Experience leading the implementation and development of MDR tooling, infrastructure and processes3. Experience On popular SIEM, SOAR, and threat hunting platforms is mandatory.4. Experience in security incident...

  • Dy VP AVP Sr Manager

    4 weeks ago


    mumbai, India Riverforest Connections Private Limited Full time

    Key Responsibilities: Threat Hunting: Conduct proactive threat hunting activities by identifying indicators of compromise (IoCs) and tactics techniques and procedures (TTPs) that could suggest malicious behavior or security breaches. Analyze large volumes of logs network traffic endpoint data and other securityrelated information to identify potential...

  • Dy VP AVP Sr Manager

    2 months ago


    Mumbai, India Riverforest Connections Private Limited Full time

    Key Responsibilities: Threat Hunting: Conduct proactive threat hunting activities by identifying indicators of compromise (IoCs) and tactics techniques and procedures (TTPs) that could suggest malicious behavior or security breaches. Analyze large volumes of logs network traffic endpoint data and other securityrelated information to identify potential...

  • Dy VP AVP Sr Manager

    3 weeks ago


    mumbai, India Riverforest Connections Private Limited Full time

    Key Responsibilities: Threat Hunting: Conduct proactive threat hunting activities by identifying indicators of compromise (IoCs) and tactics techniques and procedures (TTPs) that could suggest malicious behavior or security breaches. Analyze large volumes of logs network traffic endpoint data and other securityrelated information to identify...

  • Threat Hunter

    5 months ago


    Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time

    **1. Position Summary** 2. Core responsibilities a. Detect, investigate, and respond to security incidents in a timely and effective manner. b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities. c. Conduct “Hunt...

  • Dy VP AVP Sr Manager

    2 months ago


    Mumbai, India Riverforest Connections Private Limited Full time

    KeyResponsibilities: ThreatHunting: Conductproactive threat hunting activities by identifying indicators ofcompromise (IoCs) and tactics techniques and procedures (TTPs) thatcould suggest malicious behavior or securitybreaches.Analyze large volumesof logs network traffic endpoint data and other securityrelatedinformation to identify potentialthreats. ...


  • Mumbai, Maharashtra, India MaimsD Technology Full time

    Job Title: SOC Threat Investigation & Threat Response SpecialistWe are seeking a highly skilled SOC Threat Investigation & Threat Response Specialist to join our team in Mumbai. The ideal candidate will have a strong background in incident response, threat hunting, and security investigations.Key Responsibilities:Own the threat response lifecycle, from...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Key Responsibilities:Threat Hunting:Conduct proactive threat hunting activities by identifying indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs) that could suggest malicious behavior or security breaches.Analyze large volumes of logs, network traffic, endpoint data, and other security-related information to identify potential...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Threat Hunter to join our team at Riverforest Connections Private Limited. The ideal candidate will have a strong background in cybersecurity and experience in threat hunting, incident response, and threat intelligence.Key Responsibilities:Conduct proactive threat hunting activities to identify...

  • Threat Hunter

    5 months ago


    Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    About this roleRiverforest Connections Private Limited is seeking a highly skilled Cybersecurity Threat Hunter to join our team. The successful candidate will be responsible for conducting proactive threat hunting activities, identifying indicators of compromise, and analyzing large volumes of logs, network traffic, and endpoint data to identify potential...

  • Threat Hunter

    3 months ago


    Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case development. We...


  • Mumbai, Maharashtra, India TapTalent Full time

    Job Title:Cyberwatch OfficerJob Description:We are seeking a skilled Cybersecurity Threat Hunter to join our team at TapTalent. The ideal candidate will have a strong background in Computer Science, Information Security, or related field, with at least 3 years of experience in the Cybersecurity field, focusing on Threat Hunting.Key Responsibilities:Design...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Title: Cybersecurity Threat HunterJob Summary:At Riverforest Connections Private Limited, we are seeking a highly skilled Cybersecurity Threat Hunter to join our team. As a Cybersecurity Threat Hunter, you will be responsible for identifying and mitigating potential security threats to our organization.Key Responsibilities:• Conduct proactive threat...


  • Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    About the Role:At Riverforest Connections Private Limited, we are seeking a skilled Cybersecurity Threat Hunter to join our team. In this role, you will be responsible for proactively identifying potential threats and malicious activities within our organization.Job Summary:Conduct threat hunting activities to identify indicators of compromise (IoCs) and...

Threat Hunting Engineer

2 months ago


Mumbai, India Wizertech Informatics Pvt. Ltd. Full time

Role: Threat Hunting Engineer

Experience: 4-7 years


Skills :

  • Understanding of Network Protocols: Knowledge of TCP/IP, DNS, HTTP/HTTPS, and other network protocols to identify abnormal traffic patterns.
  • Proficiency with tools like Wireshark to capture and analyze network packets for signs of malicious activity.
  • Endpoint Detection and Response (EDR): Experience with EDR tools like CrowdStrike, Carbon Black, or Microsoft Defender to monitor and analyze endpoint activities.
  • Ability to analyze and reverse-engineer malware to understand its behavior and develop detection strategies.
  • SIEM (Security Information and Event Management)
  • Proficiency in analyzing logs from various sources such as firewalls, IDS/IPS, and servers.
  • Ability to create, tune, and manage correlation rules and alerts in SIEM tools like Splunk, ArcSight, or QRadar.
  • Threat Intelligence Platforms: Experience using threat intelligence platforms (TIPs) to gather, analyze, and share threat data.
  • Ability to identify and manage IOCs, such as malicious IP addresses, file hashes, or domain names.
  • Proficiency in scripting languages like Python, PowerShell, or Bash for automating repetitive tasks and developing custom detection tools.
  • Skills in performing forensic analysis on compromised systems to identify the root cause and scope of an intrusion.
  • Knowledge of incident response processes, including detection, containment, eradication, and recovery.
  • Ability to prioritize and triage incidents based on the level of threat and potential impact.
  • Proficiency with tools like IDA Pro, Ghidra, or Radare2 to reverse engineer binaries and understand malicious code.
  • Experience with vulnerability scanning tools like Nessus, OpenVAS, or Qualys to identify and assess security vulnerabilities.
  • Familiarity with cloud security concepts and tools, especially within AWS, Azure, or Google Cloud environments.
  • Understanding of containerization technologies like Docker and Kubernetes, along with their security implications.
  • Familiarity with industry regulations and standards, such as GDPR, HIPAA, PCI-DSS, and NIST, to ensure compliance in threat hunting activities.


Role:  

  • SOC monitoring, SIEM analysis, Incident analysis, Playbook creation, Threat hunting and prevention, SOC L2/L3 lead.
  • Working as SOC L2/L3 lead and managing team of L2s &L1s
  • Taking lead in managing client account for SOC monitoring
  • Daily communication with client on process improvement areas, use-case finetuning, mapping new devices in QRadar etc.
  • Responsible for SLA adherence for all security incidents raised via QRadar
  • Create SOPs and SOAR playbooks for different incidents
  • Working as SOC L2 lead and managing team of 08 L1s
  • Daily monitor the offenses triggered in XSOAR platforms, IBM QRadar, and guide L1’s for raising incidents and assigning to appropriate resolver group
  • Liaise with different resolver groups and perform analysis on incidents assigned for SOC team to get incidents closed within SLA
  • Create new use cases and perform fine tuning on existing use cases based on business requirement to cover all possible incident scenarios
  • Analyse and review the log source integrated in QRadar daily and add/remove the log sources as per requirement
  • Create playbooks for different use cases
  • Work closely with SOAR automation team to automate the different playbooks
  • Work closely with client to resolve incidents and get approval for incident closures
  • Provide weekly, monthly reports to client, managers on the issues, incidents status, SLAs etc.