Current jobs related to Sr. Threat Hunting Analyst - hyderabad - Micron

  • Threat Hunter-l3

    3 months ago


    Hyderabad, Telangana, India IBM Full time

    Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...


  • hyderabad, India Cloud4C Services Full time

    Job Title: Senior SOC AnalystLocation: HyderabadPosition Type: Full-timeJob description - We are Searching for a skilled and motivated Threat Intelligence and Threat Hunting Analyst to join our CDC team. The ideal candidate will have a deep understanding of cyber threat landscapes, including tactics, techniques, and procedures (TTPs) used by adversaries....


  • hyderabad, India Cloud4C Services Full time

    Job Title: Senior SOC Analyst Location: Hyderabad Position Type: Full-time Job description - We are Searching for a skilled and motivated Threat Intelligence and Threat Hunting Analyst to join our CDC team. The ideal candidate will have a deep understanding of cyber threat landscapes, including tactics, techniques, and procedures (TTPs) used by...


  • Hyderabad, India Cloud4C Services Full time

    Job Title:Senior SOC AnalystLocation:HyderabadPosition Type:Full-timeJob description -We are Searching for a skilled and motivated Threat Intelligence and Threat Hunting Analyst to join our CDC team. The ideal candidate will have a deep understanding of cyber threat landscapes, including tactics, techniques, and procedures (TTPs) used by adversaries. You...


  • Hyderabad, India Cloud4C Services Full time

    Job Title: Senior SOC AnalystLocation: HyderabadPosition Type: Full-timeJob description - We are Searching for a skilled and motivated Threat Intelligence and Threat Hunting Analyst to join our CDC team. The ideal candidate will have a deep understanding of cyber threat landscapes, including tactics, techniques, and procedures (TTPs) used by adversaries....


  • Hyderabad, India Cloud4C Services Full time

    Job Title: Senior SOC AnalystLocation: HyderabadPosition Type: Full-timeJob description - We are Searching for a skilled and motivated Threat Intelligence and Threat Hunting Analyst to join our CDC team. The ideal candidate will have a deep understanding of cyber threat landscapes, including tactics, techniques, and procedures (TTPs) used by adversaries....


  • Hyderabad, India Cloud4C Services Full time

    Job Title: Senior SOC Analyst Location: Hyderabad Position Type: Full-time Job description - We are Searching for a skilled and motivated Threat Intelligence and Threat Hunting Analyst to join our CDC team. The ideal candidate will have a deep understanding of cyber threat landscapes, including tactics, techniques, and procedures (TTPs) used by...

  • Threat Hunter

    3 months ago


    Hyderabad, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter Ii

    4 months ago


    Hyderabad, Telangana, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • Hyderabad, Telangana, India Loginsoft Full time

    **Job Type**: Full-Time Position We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written analysis and visual presentation of findings. This person will also work with our clients to...


  • Hyderabad, India Loginsoft Consulting LLC Full time

    Malware/Threat Researcher Madhapur, Hyderabad Full-Time position Job Description: We are looking for a Threat Researcher to join our Threat Research team to identify cyber threats, dissect code, and reverse engineer malware. You will operate semi-autonomously to conduct research and produce concise, written...

  • Malware Analyst

    10 hours ago


    hyderabad, India LTIMindtree Full time

    Job Description Years of Experience - 1 to 6 years NP- Immediate to 30 Days JOB DESCRIPTION: - Malware Analyst Location- Hyderabad, Pune and Bangalore JD : Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands on...

  • Malware Analyst

    2 weeks ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    3 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    3 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    1 day ago


    hyderabad, India LTIMindtree Full time

    Job DescriptionYears of Experience - 1 to 6 yearsNP- Immediate to 30 DaysJOB DESCRIPTION: - Malware AnalystLocation- Hyderabad, Pune and BangaloreJD :Here are the some of the key skills which we are looking for it:Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...)someone who has hands on writing...

  • Malware Analyst

    2 weeks ago


    Hyderabad, India LTIMindtree Full time

    Job Description Years of Experience - 1 to 6 years NP- Immediate to 30 Days JOB DESCRIPTION: - Malware Analyst Location- Hyderabad, Pune and Bangalore JD : Here are the some of the key skills which we are looking for it: Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) someone who has hands...


  • Hyderabad, India Genpact Full time

    Genpact (NYSE: G) is a global professional services and solutions firm delivering outcomes that shape the future. Our 125,000+ people across 30+ countries are driven by our innate curiosity, entrepreneurial agility, and desire to create lasting value for clients. Powered by our purpose – the relentless pursuit of a world that works better for people –...

  • Threat Hunter

    4 months ago


    Hyderabad, India SecureWorks India Pvt. Ltd. (7230) Full time

    Secureworks® (NASDAQ: SCWX) a global cybersecurity leader, enables our customers and partners to outpace and outmaneuver adversaries with more precision, so they can rapidly adapt and respond to market forces to meet their business needs. With a unique combination of cloud-native, SaaS security platform and intelligence-driven security solutions, informed...

  • Staff Infosec Analyst

    3 months ago


    Hyderabad, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR58332 Staff Infosec Analyst - IT CSOC, GSO Job...

Sr. Threat Hunting Analyst

4 months ago


hyderabad, India Micron Full time

Our vision is to transform how the world uses information to enrich life for all.

Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.

JR44277 Sr. Threat Hunting Analyst - IT CSOC, GSO

Job Description

The Cyber Security Threat Hunting L3 analyst will be responsible for handling security events/alerts and provide rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify, detect, mitigate, respond to cyber threats and advanced threat actors. The analyst will need to develop a plan and remediate gaps found by the Offensive Security/Red team.

A successful candidate for this position will have:

Excellent communication skills, with an emphasis on the ability to discuss technical issues with non-technical people Experience of cyber threat hunt working within a global organization and understanding of offensive security strategies and assessment methodologies. Have an understanding in at least three of the following areas: Network, and Internet Security; Operations Security; Risk and Compliance; Access Control Systems and Methodologies; Security Architectures and Models; Security Management Practices; Investigative techniques Exposure to Incident Response, Threat Hunting, Vulnerability Management among other cyber security streams Excellent Organizational skills and the ability to see Incidents to their conclusion The ability to define and communicate risk in business-relevant language The ability to react to high pressure dynamic changing environments Advanced problem solving and analytical skills

Responsibilities and Tasks

Responsibilities will include, but are not limited to, the following:

Performing daily detect and response functions, closely aligned with typical SOC functions Analyze, investigate alerts/incidents as required, perform in-depth analysis, summarize observations, and perform root cause analysis as required. Conduct proactive threat hunting operations to detect and investigate sophisticated cyber threats including advanced persistent threats (APTs). Analyze security event logs, network traffic, and other security data to identify indicators of compromise (IOCs) and potential security breaches. Enhance detection and response capabilities by creating and enhancing threat hunting methodologies, processes, and playbooks. Undertake investigation for the various threat advisories/feeds received within the shift, in-line with defined process. Present threat hunt findings to management and develop use cases on pervasive threats as identified by Offensive Security/Red teams and recent security incidents Provide technical and service mentorship to other SOC analysts. Stay up to date with latest cybersecurity threats, vulnerabilities, and attack methodologies

Education
Bachelor’s Degree in Computer Science, Information Systems, or equivalent work-related experience.

Experience

5+ years of experience in SOC related functions, with a proven track record of working with a SIEM to analyze complex data sets and at least 2 years of experience on cyber threat hunt activities.