Threat Hunting Investigator

7 days ago


Bengaluru, India Cisco Systems Full time

Who We Are

Cisco's Security Visibility and Incident Command (SVIC) forms part of the monitoring & response branch of Cisco's Security and Trust Organization (S&TO) and is Cisco's cyber investigations and forensics team. We provide Cisco with security threat detection, compliance monitoring, vulnerability discovery and response services to protect Cisco's digital world from attacks, abuse, reputational harm, and loss of its intellectual assets. The primary mission of SVIC is to help ensure system and data risk management by performing comprehensive investigations into cyber security incidents, and to assist in the prevention of such incidents by engaging in dedicated threat assessment, mitigation planning, incident trend analysis, and security architecture review. We are a highly-functioning, diverse, and globally distributed group of committed professionals from various technical backgrounds. We are Open-Source Software contributors, technical authors, tool builders, DFIR (Digital Forensics & Incident Response) community members, lock pickers, makers, and breakers.

Who You Are

What You Will Do

Conduct the technical investigation into computer security incidents to assess the scope of impact to the business and uncover the root cause.

Engage with impacted teams to devise & drive them towards containment of the incident while proceeding to work for a full resolution.

Perform an after actions review into high severity incidents & communicate findings with management & partner teams.

Perform threat hunting campaigns using information on adversary tools, tactics & procedures (TTPs) and knowledge of how they manifest in security data sources & system telemetry.

Research and deploy modern technologies or enhancements to support business objectives related to security detection, threat hunting, forensics, and response.

Study how attackers operate and their methods, but also use your IT and networking expertise to build & improve detection logic and investigative procedures.

Collaborate with your peers to evolve our operational processes & procedures towards improving efficiency & efficacy.

Teach, mentor and support your peers in areas you have specialized knowledge or experience.

Represent SVIC in collaboration with industry peers and in trusted working groups.

Participate in a follow-the-sun on-call rotation.

Desired Skills

Self-Starter, Go-Getter & Self-Learner.

Superb communication (verbal and written) skills.

Reasonable scripting/coding abilities and an eye for automation opportunities.

A solid grasp of networking and core Internet protocols (e.g. TCP/IP, DNS, SMTP, HTTP, TLS and distributed networks).

Experience or familiarity with the usage of cloud computing platforms & components, like - AWS, GCP, Azure, Docker, Kubernetes, etc.

Experience or familiarity with protocols & products used for authentication & authorization, like - Radius, Active Directory, LDAP, NTLM, Kerberos, SAML, OAuth, JWT, etc.

Experience across common security products like - firewalls, IDS/IPS, NetFlow, AV, EDR, SIEM, SOAR, etc.

Experience with a mix of red team or blue team tools, like - Metasploit, C2 frameworks, Kali Linux, Security Onion, Burp Suite, Nessus, OSquery, yara, sleuthkit, velociraptor, etc.

Experience in one or more data analytics platforms or languages like - Splunk, Elastic Stack, Kusto Query Language (KQL), Structured Query Language (SQL), etc.

Agility in dealing with several types of security incidents concurrently and a curiosity to learn about the tools and technologies involved.

Flexibility - willingness to pitch in where needed across program and team, and outside typical business hours.

Strong leadership, influence, and collaboration skills; sound problem resolution, judgment, negotiating and decision-making skills.



  • Bengaluru, India FICO Full time

    FICO (NYSE: FICO)is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potential!The Opportunity“As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and focus...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools- Thorough understanding of Windows OS and Linux internals- Proficient coding skills specifically in Python,...


  • Bengaluru, India FICO Full time

    FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potential!The Opportunity “As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and...

  • Threat Hunting

    1 month ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...

  • Threat Hunting

    1 month ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...


  • Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Deloitte Full time

    Job DescriptionService LineRisk Advisory – Cyber - Detect & ResponseJob RoleThreat Hunting – SMEDesignationManagerExperience Level10-14 YearsWhat impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional...


  • Bengaluru, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly...

  • Senior Threat Hunter

    2 months ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, India Deloitte Full time

    Job Description Service Line Risk Advisory – Cyber - Detect & Response Job Role Threat Hunting – SME Designation Manager Experience Level 10-14 Years What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the...