threat detection engineer

4 weeks ago


Bengaluru Bangalore India Cred Full time
what you will do

work on a diverse domain of information security across the organisation, most important infrastructure and data securityresponsible identifying security issues (external as well as internal), help stakeholders to mitigate and at frequent occasions build a solution around some of the complex problem statements implement/maintain security for cloud-based systems/applicationsformulate new detection ideas based on newly-published research, industry trends, or major incidents.respond to security incidents and think of how to prevent such incidentsdevelop and enhance the CRED's detection, monitoring and response capabilitiesautomate various security incident responses using playbookbuild in-house security analytics solutions using open source tools (log parsing, event correlation and threat detection)research/conduct threat hunting operations using known adversary tactics, techniques and procedures to detect advanced threatsbuild in-house security frameworks to establish a state of art security culture inside techbe responsible to track security incident responses across the organisationassist with creating security awareness and maintaining prudent security engineering culture within an organisationenable compliance in teams and help them achieve some of the industry's best practices (e.g. PCI DSS, ISO 27001)

you should apply if you have:

3-6 years of experience in information securityproficiency in one of the programming languages (python, golang, bash)the ability to be a go-to person and communicate effectively with stakeholders (engineers, product, business teams)an understanding of MITRE ATT&CK, Cyber Kill Chain, Diamond Modelknowledge in operating centralised log analysis tools - ELK, Splunk, etcexperience with deploying custom-built and scalable security solutions & enterprise or open-source security tools - SIEM, IDS/IPS, EDR, FIM, PAMexperience with handling incident response life-cycle (detection, identification, containment, analysis, remediation and reporting)the ability to read packet capture or memory dumps and create regex on the fly.a GitHub profile, blog or a conference presentationthe ability to influence organisations and stakeholders by practising a data-driven approachability to be proactive in keeping yourself updated with security news/issues/breaches/tools/blogs on the internetthe zeal to explore diverse domains of information security and have a fast learning curvethe ability to distill complex security threats and risks into simple terms for non-security (and even non-technical) stakeholders.
  • Threat Detection

    1 month ago


    bangalore, India StoneX Full time

    Overview Connecting clients to markets – and talent to opportunity With 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we’re a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets – focusing on innovation, human connection, and providing...

  • Threat Detection

    1 month ago


    Bengaluru, India StoneX Full time

    Overview Connecting clients to markets – and talent to opportunity With 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we’re a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets – focusing on innovation, human connection, and providing...


  • bangalore, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...


  • Bengaluru, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...


  • india SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • bangalore, India BLOCKTXM PRIVATE LIMITED ited Full time

    Key Responsibilities : Threat Detection and Analysis :- Monitor computer networks and systems for suspicious activities or security breaches.- Analyze security incidents to identify the root cause and extent of the damage.- Develop and implement strategies for threat detection and response.Vulnerability Assessment and Management :- Conduct regular...


  • bangalore, India Smiths Detection Full time

    About Us Smiths Detection, part of Smiths Group , is a global leader in threat detection and screening technologies for aviation, ports & borders, defense, and urban security. Our expertise is spread across 5 R&D centers, 21 Global Offices and 7 Manufacturing Sites with 2700 Brilliant Minds globally contributing for over 40 years at the frontline which...


  • Bangalore, India Domniclewis Full time

    Key Responsibilities : - Threat Detection and Incident Response : Monitor Azure environments diligently to detect security incidents, anomalies, and potential threats. Develop and execute incident response plans to promptly address and mitigate security breaches. Conduct thorough investigations of security incidents and offer recommendations for...

  • Lead System Engineer

    1 month ago


    bangalore, India Smiths Detection Full time

    About Us Smiths Detection , part of Smiths Group , is a global leader in threat detection and screening technologies for aviation, ports & borders, defense, and urban security. Our expertise is spread across 5 R&D centers, 21 Global Offices and 7 Manufacturing Sites with 3000 Brilliant minds globally contributing for over 40 years at the frontline...


  • Bengaluru, India Smiths Detection Full time

    About UsSmiths Detection, part of Smiths Group, is a global leader in threat detection and screening technologies for aviation, ports & borders, defense, and urban security. Our expertise is spread across 5 R&D centers, 21 Global Offices and 7 Manufacturing Sites with 2700 Brilliant Minds globally contributing for over 40 years at the frontline which enables...


  • Bangalore/Anywhere in India/Multiple Locations, IN BLOCKTXM PRIVATE LIMITED ited Full time

    Key Responsibilities : Threat Detection and Analysis :- Monitor computer networks and systems for suspicious activities or security breaches.- Analyze security incidents to identify the root cause and extent of the damage.- Develop and implement strategies for threat detection and response.Vulnerability Assessment and Management :- Conduct regular...


  • Bangalore/Anywhere in India/Multiple Locations BLOCKTXM PRIVATE LIMITED ited Full time

    Key Responsibilities : Threat Detection and Analysis :- Monitor computer networks and systems for suspicious activities or security breaches.- Analyze security incidents to identify the root cause and extent of the damage.- Develop and implement strategies for threat detection and response.Vulnerability Assessment and Management :- Conduct regular...

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat HuntingExperience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat vectors4....

  • Lead System Engineer

    4 weeks ago


    Bengaluru, India Smiths Detection Full time

    About UsSmiths Detection, part ofSmiths Group, is a global leader in threat detection and screening technologies for aviation, ports & borders, defense, and urban security. Our expertise is spread across 5 R&D centers, 21 Global Offices and 7 Manufacturing Sites with 3000 Brilliant minds globally contributing for over 40 years at the frontline which enables...

  • Threat Hunter

    1 month ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...

  • Threat Hunter

    4 weeks ago


    Bangalore Urban, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrs Location : All LTIM Office Locations Job Description: Mandatory Skills 1. Experience in Threat Intelligence & Hunting 2. Experienced in discovering and gathering Threat data from intelligence feeds 3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and...


  • Bangalore, India Wenger & Watson Inc. Full time

    You should apply if you have :- 3-6 years of experience in information security- Proficiency in one of the programming languages (python, golang, bash)- Ability to be a go-to person and communicate effectively with stakeholders (engineers, product, business teams) an understanding of MITRE ATT&CK, Cyber Kill Chain, Diamond Model knowledge in operating...


  • Bengaluru, India BLOCKTXM PRIVATE LIMITED ited Full time

    Key Responsibilities : Threat Detection and Analysis :- Monitor computer networks and systems for suspicious activities or security breaches.- Analyze security incidents to identify the root cause and extent of the damage.- Develop and implement strategies for threat detection and response.Vulnerability Assessment and Management :- Conduct regular...

  • Threat Hunter

    1 month ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around. Time and time again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your...