ColorTokens - Threat Hunter - Cyber Security

1 month ago


Bangalore, India Colortokens Full time

The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.


The focus of the Threat Hunter is to detect advanced attacks, perform investigation on suspicious events detected and provide recommendation and assistance to customer for resolving the incident.

Responsibility :

- Hunt for advanced threats using analytical models and tools

- Provide analytic investigative support for identified security incidents.

- Engage with customer to provide remediation support for identified incidents

- Create and maintain run books for hunting and investigating key threats

- Continuously improve processes for enhancing threat detection

- Work with data scientists to develop new analytical model for hunting

Skills :

- Strong understanding of the TCP/IP networking stack

- Knowledge and understanding of attack methodologies and counter measures

- Working Knowledge of security tools like IPS, WAF, Firewall

- Understanding of Enterprise IT infrastructure - Operating system, Active Directory, Proxy, Netflow, Packet capture, DNS, Email

- Understanding of MITRE Attack framework

Education :

- B.Tech or Cyber Security specialization

- Relevant Technical Security Certifications (SANS GIAC/GCFA/GNFA/OSCP)

Experience :

- Experience in Threat Hunting/Threat Analysis, SOC Monitoring , Incident Response, Malware Analysis or IDS/IPS analysis

- Experience in Investigation, Playbook creation and APT

- Experience of SIEM based monitoring using one or more of Splunk/QRadar/Arcsight

- Experience with data hunting using one of ELK/Splunk/AWS

Good to have skills :


- Understanding of endpoint telemetry including CarbonBlack/Endgame/similar

(ref:hirist.tech)

  • Bangalore, Karnataka, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...


  • Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bangalore, Karnataka, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bangalore, India Colortokens Full time

    About ColorTokens :ColorTokens, based in Silicon Valley, is redefining enterprise and cloud cybersecurity with our technology and vision of making the digital world a safe place to live, work and thrive. ColorTokens' Security-as-a-Service platform leverages traditional and hybrid deployments to enable zero-trust security to protect endpoints, workloads,...


  • bangalore, India Colortokens Full time

    About ColorTokens :ColorTokens, based in Silicon Valley, is redefining enterprise and cloud cybersecurity with our technology and vision of making the digital world a safe place to live, work and thrive. ColorTokens' Security-as-a-Service platform leverages traditional and hybrid deployments to enable zero-trust security to protect endpoints, workloads,...


  • Bangalore, Karnataka, India Colortokens Full time

    About ColorTokens :ColorTokens, based in Silicon Valley, is redefining enterprise and cloud cybersecurity with our technology and vision of making the digital world a safe place to live, work and thrive. ColorTokens' Security-as-a-Service platform leverages traditional and hybrid deployments to enable zero-trust security to protect endpoints, workloads,...


  • Bangalore, India Colortokens Full time

    ColorTokens We stop cybersecurity breaches with the most advanced zero trust security platform on the planet! Would you like to be there with us in this journey??ColorTokens, based in Silicon Valley, is redefining enterprise and cloud cybersecurity with our technology and vision of making the digital world a safe place to live, work and thrive.We make it...


  • bangalore, India Colortokens Full time

    ColorTokens We stop cybersecurity breaches with the most advanced zero trust security platform on the planet! Would you like to be there with us in this journey??ColorTokens, based in Silicon Valley, is redefining enterprise and cloud cybersecurity with our technology and vision of making the digital world a safe place to live, work and thrive.We make it...


  • Bangalore, Karnataka, India Colortokens Full time

    ColorTokens We stop cybersecurity breaches with the most advanced zero trust security platform on the planet! Would you like to be there with us in this journey??ColorTokens, based in Silicon Valley, is redefining enterprise and cloud cybersecurity with our technology and vision of making the digital world a safe place to live, work and thrive.We make it...


  • bangalore, India Colortokens Full time

    About ColorTokens :- ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats.- Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises.- By emphasizing proactive security...


  • Bangalore, India Colortokens Full time

    About ColorTokens :- ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats.- Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises.- By emphasizing proactive...


  • Bangalore, Karnataka, India Colortokens Full time

    About ColorTokens :- ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats.- Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises.- By emphasizing proactive...

  • Sales Engineer

    1 month ago


    bangalore, India ColorTokens Inc. Full time

    About ColorTokensColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security...

  • Threat Hunter

    4 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrs Location : All LTIM Office Locations Job Description: Mandatory Skills 1. Experience in Threat Intelligence & Hunting 2. Experienced in discovering and gathering Threat data from intelligence feeds 3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and...

  • Threat Hunter

    4 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...


  • bangalore, India Colortokens Full time

    Job description :- The Delivery Manager leads and directs multiple projects under limited supervision.- The Delivery Manager leads projects from inception to completion, identifying and documenting project requirements, supporting clients on various information security initiatives, keeping all stakeholders apprised of project and managing issues to...


  • Bangalore, India Colortokens Full time

    Job description :- The Delivery Manager leads and directs multiple projects under limited supervision.- The Delivery Manager leads projects from inception to completion, identifying and documenting project requirements, supporting clients on various information security initiatives, keeping all stakeholders apprised of project and managing issues to...


  • Bangalore, Karnataka, India Colortokens Full time

    Job description :- The Delivery Manager leads and directs multiple projects under limited supervision.- The Delivery Manager leads projects from inception to completion, identifying and documenting project requirements, supporting clients on various information security initiatives, keeping all stakeholders apprised of project and managing issues to...


  • bangalore, India ColorTokens Inc. Full time

    About ColorTokensColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security...