Threat Hunter 6 to 9 Years Pan India

2 months ago


Bengaluru Karnataka, India Capgemini Full time

**Job Description**:

- **Experience in developing threat detection content support of incident response.**:

- **Experience with Splunk or Splunk Enterprise Security.**:

- **Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).**:

- **Experience with programming or scripting languages such as Python or Powershell.**:

- **Moderate understanding of TCP/UDP traffic, Intrusion Detection Systems (IDS), and SIEM and log analysis technologies.**:

- **Moderate understanding of Windows and Linux operating systems, as well as command line tools.**:

- **Exposure to and understanding of cloud computing concepts and platforms.**:

- **Exposure to malware analysis concepts.**:

- **Ability to manage multiple activities and events simultaneously, with a strong ability to prioritize multiple tasks and respond to high-priority events; organizing and scheduling work effectively.**:

- **Operate effectively as part of a geographically dispersed team.**

**Primary Skills**:

- **Rich domain experience in Threat Analyst / Threat Hunter / Threat Researcher.**:

- **Experience in the frameworks like (e.g. MITRE ATT&CK, Cyber Kill Chain, Stride, Pasta )**

**Secondary Skills**:

- **Certifications such as CEH, CISSP, CISA, CISM, or CDPP preferred.


  • Threat Hunter

    17 hours ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    15 hours ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...

  • Threat Hunter

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Senior Threat Hunter

    12 hours ago


    Bengaluru, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly...


  • Bengaluru, Karnataka, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyber Proof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems.Cyber Proof automates processes to detect and prioritize threats early and respond rapidly...


  • Bengaluru, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly...

  • Senior Threat Hunter

    2 months ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Capgemini Full time

    Job Description - Good to have Cyber Threat Intelligence hands-on experience. - Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC. - Good working knowledge of: server platforms (UNIX, Windows etc.), networking, security (Firewalls, IDS/IPS, proxy systems etc.) - Experience with Splunk or Splunk Enterprise Security. - Experience with...


  • Bengaluru, India Capgemini Full time

    Good to have Cyber Threat Intelligence hands-on experience. - Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC. - Good working knowledge of: server platforms (UNIX, Windows etc.), networking, security (Firewalls, IDS/IPS, proxy systems etc.) - Experience with Splunk or Splunk Enterprise Security. - Experience with common security...


  • Bengaluru, Karnataka, India Capgemini Full time

    Job Description Good to have Cyber Threat Intelligence handson experience. Well versed with Cyber Threat Intelligence Life-Cycle & Phases of CKC. Good working knowledge of: server platforms (UNIX, Windows etc.), networking, security (Firewalls, IDS/IPS, proxy systems etc.) Experience with Splunk or Splunk Enterprise Security. Experience with common security...


  • Bengaluru, Karnataka, India Optiv Full time

    **Principal Threat Hunter**: At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and...

  • Hunter

    3 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...


  • Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...


  • Bengaluru, Karnataka, India Optiv Full time

    If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on...