Threat Hunter

4 weeks ago


bangalore, India Cyble Inc. Full time
About the Role:
The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.
He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis. The Threat Hunter will utilize open-source threat intelligence sources, proprietary feeds and scanning tools, in-house dark web research data and tools to determine and map out threat actor infrastructure (domains, hosting infrastructure, networks etc.) TTPs to uncover stealth attack campaigns and publish IOCs and Threat Detection rules for our clients and the community on an ongoing basis.
What You’ll Do:
The Cyber Threat Hunter will
Conduct "Hunt Missions" using open source or private threat intelligence, analysis of malware samples or logs or signals acquired from public sources/provided by clients with the goal of identifying threat actors and their their target organizations
Utilise Proprietary Honeypots to analyse attacks, extract attacker, victim and vulnerability related information and then assist the research team in preparing and publishing analysis reports for global consumption
Hunt, Analyse and Track various threat actors/APT groups by gathering and analysing Attacker TTPs and publish blogs/articles
Continuously update Cyble’s Threat Library and Knowledgebase
Gather and Publish Threat Actor TTPs and IOCs for client and community consumption
Contribute to the development of use cases and threat detection logic (YARA and SIGMA rules) and tools to enhance threat detection capabilities for clients.
Continuously improve and automate threat hunting processes and playbooks for scalable and efficient analysis and use across Cyble research and threat intelligence operations.
Document best practices for threat hunting and detection development
Keep UpToDate with advanced threats, vulnerabilities, latest security solutions and risk mitigation strategies used in cybersecurity operations.
Conduct internal knowledge sharing sessions for the team on a periodic basis
What You’ll Need:
Degree in Computer Science or any Technical Discipline (B. E, B. Tech, BCA, MCA, B.Sc. (IT))
Specialization in cyber security, computer forensics or incident response would be a plus
At-least 8 years of experience in Threat Intelligence, Threat Hunting and Forensic Investigations
Must have demonstrated experience in evaluating threat intelligence from social media, chats, darknet forums, OSINT and other sources of data openly available on the Internet
Experience with threat actor attribution
Functional understanding of common threat analysis models such as the Diamond Model, Cyber Kill Chain, and MITRE ATT&CK.
Advanced Proficiency in custom scripting and usage of various cyber intelligence tools such as VirusTotal, Domain Tools, Maltego etc to actively search for and analyze threats.
Ability to automate repeatable security tasks through scripts and custom code
Self-motivated and results-oriented, with excellent interpersonal and communication and writing skills.

  • Bangalore, Karnataka, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • bangalore, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bangalore, Karnataka, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...


  • Bangalore, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter

    4 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrs Location : All LTIM Office Locations Job Description: Mandatory Skills 1. Experience in Threat Intelligence & Hunting 2. Experienced in discovering and gathering Threat data from intelligence feeds 3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and...

  • Threat Hunter

    4 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...


  • bangalore, India Lenovo Full time

    Description and Requirements As a Cybersecurity Threat Hunter, you will:• Identify (hunting) and profiling threat actors and Tactics, Techniques, Procedures (TTPs).o Conducting proactive threat hunting activities to identify potential security threats and vulnerabilities in the organization's systems and networks.o User behavior analytics,...

  • Sr Analyst

    4 weeks ago


    Bangalore Metropolitan Area, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IRSkills RequiredShould have worked in SOC L3 and L2 teams in prior experienceMust have handled various SIEM and SOAR Tools.Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvementMust have experience handling SNOW ticketing...