Threat Hunter

4 weeks ago


Mumbai Maharashtra, India IBM Full time

Introduction

Your Role and Responsibilities

Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case development.

We are seeking to hire an experienced Threat Hunter who will play a key role as part of the Cyber Defence Team, which includes Incident Response, SOC, Threat Hunting and Threat Intel
- Sr. Cyber Threat Analyst will be Defining, and Leading Threat Hunting COE hunt missions guided by threat intelligence, analysis of anomalous log data, and/or brainstorming sessions with Threat Hunting COE teams.
- Provide guidance on building and/or maturing Threat Hunting COE programs, detecting and responding to computer security incidents, and implementation of tools and technologies used for enterprise security.
- Training teams in order to develope and automate detection of threat actor activities. The Sr. Cyber Threat Analyst will support the customer’s overall cyber threat analysis efforts.
- Ensures that relevant threat indicators are infused in all aspects of program operations. The focus of the Cyber Security Threat Hunter is to proactively investigate security events to identify artefacts of a cyber-attack.
- They will also be expected to participate in several different areas within Security Operations and Incident Response process; these activities can include digital forensics, use case development, security control testing, and hunt plan development.
- Examine alerts from various security monitoring tools, perform triage & determine scope of threats.
- Analyze logs, alerts, suspicious malwares samples from SOC platform deployed at the enterprise.
- Using knowledge of the current threat landscape as well as latest threat-intel, threat actor techniques, and the internal network, analyze log data to detect active threats within the network. Build, document and maintain a comprehensive model of relevant threats to the enterprise.

Required Technical and Professional Expertise
- Minimum 8 years of experience in intelligence or technical analysis with a focus on cyber threat analysis and threat modelling to include preparing and presenting results.
- B.E./ B.Tech/ MCA/ M.Sc. in Computer Science or IT
- Hunt for security threats, identify threat actor groups and their techniques, tools and Processes.
- Monthly tactical briefings on threat observations and findings to the customer stakeholders on threats to the enterprise.
- Keep up to date with information security news, vulnerabilities, tools, techniques, exploits and trends.
- Proactively identify potential threat vectors and work to improve prevention and detection methods.
- Responsible for Threat-Intel platform & ensuring its optimal usage for enterprise security monitoring, use-case & playbook tuning.

Preferred Technical and Professional Expertise

About Business UnitIBM Consulting is IBM’s consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients’ businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet.

Being an IBMer means you’ll be able to learn and develop yourself and your career, you’ll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.

Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.

Are you ready to be an IBMer?



  • Mumbai, India RARR Technologies Full time

    **Job Details - Threat Hunter, MITRE framework**: **Job ID**: - RARR Job 3286**Job Title**: - Threat Hunter, MITRE framework**Job Type**: - Permanent**Job Location**: - Mumbai**Total Experience**: - 5 - 8 Years**Skills**: - Indicators Of Compromise, Ioc, Ttps, Apt, Advanced Persistent Threat, Mitre Att**Posted - **13/05/2023 **Job Description**: **Job...


  • Mumbai, Maharashtra, India RARR Technologies Full time

    Job Details - Threat Hunter, MITRE framework:Job ID: RARR Job 3286Job Title: Threat Hunter, MITRE frameworkJob Type: PermanentJob Location: MumbaiTotal Experience:YearsSkills: Indicators Of Compromise, Ioc, Ttps, Apt, Advanced Persistent Threat, Mitre AttPosted 13/05/2023Job Description:Job Details:Threat HunterThreat Hunter search iteratively through...

  • Threat Hunter

    2 weeks ago


    Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case...

  • SOC & Threat Hunter

    4 weeks ago


    Mumbai, Maharashtra, India Locuz Enterprise Solutions Full time

    **We are looking for SOC Lead & Threat Hunter with a good knowledge in splunk and threat hunting technologies.** **Roles & Responsibilities**: - Must have experience in any SIEM Management tool **Splunk**, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat from the chaff.- **Vulnerability Management tools like Tenable, Rapid 7, Qualys, Nmap,...


  • Mumbai, Maharashtra, India Locuz Enterprise Solutions Full time

    **We are looking for SOC Lead & Threat Hunter with a good knowledge in splunk and threat hunting technologies.** **Roles & Responsibilities**: - Must have experience in any SIEM Management tool **Splunk**, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat from the chaff.- **Vulnerability Management tools like Tenable, Rapid 7, Qualys, Nmap,...

  • Threat Hunter I

    1 week ago


    Mumbai, India Inspira Enterprise Full time

    **Job Name: Threat Hunter I **(Individual Contributor ) - **Location**: Mumbai or Remote Available ( India) & Experience Required: 5+ Years - This role offers you a unique opportunity to continuously stretch your technical skills by hands-on hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely...

  • Threat Hunter I

    1 week ago


    Mumbai, Maharashtra, India Inspira Enterprise Full time

    Job Name: Threat Hunter I (Individual Contributor )- Location: Mumbai or Remote Available ( India) & Experience Required: 5+ Years This role offers you a unique opportunity to continuously stretch your technical skills by handson hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely with other...

  • Threat Hunter

    4 weeks ago


    Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time

    **1. Position Summary** 2. Core responsibilities a. Detect, investigate, and respond to security incidents in a timely and effective manner. b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities. c. Conduct “Hunt...

  • SOC & Threat Hunter

    1 week ago


    Mumbai, Maharashtra, India Locuz Enterprise Solutions Full time

    We are looking for SOC Lead & Threat Hunter with a good knowledge in splunk and threat hunting technologies.Roles & Responsibilities: Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight, Triage Specialist Separating the wheat from the chaff.Vulnerability Management tools like Tenable, Rapid 7, Qualys, Nmap, Brupsuite etc.Experience...

  • Threat Hunter

    1 week ago


    Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time

    1. Position SummaryCore responsibilitiesa. Detect, investigate, and respond to security incidents in a timely and effective manner.b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities.c. Conduct "Hunt Missions" using threat...

  • Threat Hunter

    3 weeks ago


    Mumbai, India Network Intelligence Full time

    **Designation**: Threat Hunter - Security Operations Center (SOC) **Job Code**: HR1202 **Location**: Mumbai **Experience**: 2+ years - Log mining and identifying threats, Malware analysis and reverse engineering. - Document vulnerabilities and Exploits used while analyzing a malware. - Analyze, evaluate, and document malicious code behavior. - Identify...

  • Threat Management

    1 week ago


    Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job DescriptionContribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure.§ Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment.§ Maintain current knowledge of attacker TTPs by actively...


  • Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities As SIEM Analyst, you will be responsible for handling the daily monitoring of Information security events on the SIEM tools. These Senior Specialists are QRadar SMEs that are responsible for event analysis & threat responses. They would also be performing investigation of events escalated from monitoring (Level-1...

  • Threat Management

    1 week ago


    Mumbai, Maharashtra, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs by...


  • Navi Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities As SIEM Analyst, you will be responsible for handling the daily monitoring of Information security events on the SIEM tools. These Senior Specialists are QRadar SMEs that are responsible for event analysis & threat responses. They would also be performing investigation of events escalated from monitoring (Level-1...

  • Threat Management

    3 weeks ago


    Mumbai, India Riverforest Connections Private Limited Full time

    Job DescriptionContribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure.§ Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment.§ Maintain current knowledge of attacker TTPs by actively...

  • Threat Management

    3 weeks ago


    mumbai, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs...

  • Threat Management

    1 month ago


    mumbai, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs...


  • Mumbai, Maharashtra, India LyondellBasell Full time

    Basic FunctionThe Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell's networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve the...


  • Mumbai, Maharashtra, India LyondellBasell Full time

    Basic Function The Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell's networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve the...