See more Collapse

Threat Hunting and Intelligence Engineer

2 months ago


india eJAmerica Full time

Job Description


Experience Required - 8+


  • Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting
  • Strong understanding of network protocols, traffic analysis techniques, and network forensics tools
  • Thorough understanding of Windows OS and Linux internals
  • Proficient coding skills specifically in Python, Powershell, and Bash
  • Zeek scripting experience a plus
  • Proven ability in cybercrime investigations, tracking threat actor behaviors, including investigating and analyzing TTPs (Tactics, Techniques and Procedures) and attribution research
  • In-depth knowledge of common offensive techniques and associated tools and architecture
  • Keen understanding of the cyber kill chain
  • Background in monitoring and analyzing dark web forums
  • Knowledge of malware, network flow and big data analysis
  • Experience with threat modeling or other risk identification techniques
  • Expertise with security vulnerabilities, exploitation techniques, and methods for remediation
  • Hands-on experience in log analysis, threat detection, and response coordination
  • Proficient in network traffic analysis and security log correlation" for brevity
  • Passion for staying abreast of the latest cyber threats and attack trends.


We have other current jobs related to this field that you can find below


  • India Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your community who have, in...

  • Threat Hunter

    2 months ago


    india Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.  Federal Staffing Solutions puts people to work in all types of jobs.  When you work with us, you build a relationship with a team of employment professionals in your community who...

  • Threat Analyst

    2 weeks ago


    India Intuitive Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: DataOps & AI/ML Cloud Native, AppSecOps, DevSecOps Cloud Migration &...


  • india Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte...


  • Pune/Anywhere in India/Multiple Locations, IN Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family -...


  • Pune,Anywhere in India,Multiple Locations Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware...


  • India Proficio Full time

    Proficio is an award-winning managed detection and response (MDR) services provider. We provide 24/7 security monitoring, investigation, alerting and response services to organizations in healthcare, financial services, manufacturing, retail and other industries. Proficio has been highlighted in Gartner's Market Guide for Managed Detection and Response...


  • india Dunnhumby Full time

    dunnhumby is the global leader in Customer Data Science, empowering businesses everywhere to compete and thrive in the modern data-driven economy. We always put the Customer First. Our mission : To enable businesses to grow and reimagine themselves by becoming advocates and champions for their Customers. With deep heritage and expertise in retail - one of...

  • Security Engineer

    1 month ago


    india Simbian Full time

    Simbian is a mission driven company solving security with AI. We are seeking a world-class security engineer with intimate knowledge of various security tools (SIEM, SOAR, SOC automation, XDR operation) and looking to build an iconic security company. You are someone who is rejuvenated by working on new and challenging problems and bring your unique...

  • Security Engineer

    2 weeks ago


    India Simbian Full time

    Simbian is a mission driven company solving security with AI. We are seeking a world-class security engineer with intimate knowledge of various security tools (SIEM, SOAR, SOC automation, XDR operation) and looking to build an iconic security company. You are someone who is rejuvenated by working on new and challenging problems and bring your unique...


  • India Augmentedresourcing Pvt. Ltd. Full time

    Role Overview :This position involves handling escalations from Level L1/L2 Threat Analysts, offering guidance and advice on investigation procedures. You will be responsible for onboarding and training new Threat Analysts to ensure their proficiency aligns with the organization's objectives. Onboard and train new Threat Analysts to ensure proficiency and...


  • india MUFG Full time

    Roles and Responsibilities In this role, you will be responsible for information/ cyber security across MUFG’s banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of...

  • KPMG Global Services

    2 months ago


    india KPMG India Full time

    Job Title: Manager - Cyber Threat Intelligence, Security Monitor & Response Job Summary: ​IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding topics such as (leaked credentials, brand abuse, deep dark web investigations, etc.)...


  • india Next-Link Full time

    Job Description Cyber Security Incident Response Team Officer - Brussels - 12 monthsOne of our important clients is currently looking for a Cyber Security Incident Response Team Officer for a 12-month contract in Brussels. The rate is negotiable.Incident handlingAs member of the dynamic team you will need to be able to respond adequately to cyber security...

  • Associate, Cyber Risk

    3 weeks ago


    India Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...

  • Associate MDR Analyst

    2 months ago


    india SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Associate MDR Analyst

    2 weeks ago


    India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Associate MDR Analyst

    4 weeks ago


    india SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • india LTIMindtree Full time

    Skills : SOC - Incident management Experience : 01 - 05 yrs Location : All LTIMindtree Office Locations Job Description: Security operations engineer SOC Incident management 1 Experience in Security Operations Incident Response Resource should have experience in Splunk CrowdStrike 2 Ensure compliance to SLA process adherence and process improvisation...