Threat Hunter I

3 weeks ago


Mumbai, India Inspira Enterprise Full time

**Job Name: Threat Hunter I **(Individual Contributor )
- **Location**: Mumbai or Remote Available ( India) & Experience Required: 5+ Years
- This role offers you a unique opportunity to continuously stretch your technical skills by hands-on hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely with other cybersecurity and Engineering functions to improve the organization’s overall security posture.

**Job Requirement**

**Responsibilities include**:

- Develop hypothesis on the unknown threat and proof them out during your analysis.
- Leveraging large volumes of security sensor log data to proactively hunt for previously undetected internal and external threats across multiple platforms.
- Researching and simulating adversarial tactics, techniques, and procedures (TTPs) to conduct a technical assessment of the likely impact of these internal and external threat actors.
- Supporting priority incident investigations and threat intelligence discoveries with hunting expertise to identify the extent of any potential compromise.
- Enabling a world-class cyber defense program by working closely with other technical, vulnerability management, incident management, intelligence analyst and forensic personnel to develop a fuller understanding of the intent, objectives, and activity of cyber threat actors, and ultimately drive improvement to the organizations’ overall security posture.
- Leading the security projects/tasks assigned by taking ownership of planning, implementation & coordination
- Analyze new threats, techniques or malware and translate them into preventive or detective capabilities.

**Basic Qualifications**:

- 5+ years of relevant cybersecurity experience with expertise in cyber threat hunting, investigations, and data analysis, threat intelligence
- Experience conducting hunting with multiple data sources using common hunt methodologies (Stacking, Peer group analysis etc) and tooling (SIEM, EDR, NDR, Cloud Security Solutions)
- Broad understanding of Windows and Linux Operating Systems, networking protocols and cloud computing.
- Experience in MITRE ATT&CK Framework, Cyber Kill Chain, NIST Cyber Security Framework.
- Clear sense of ownership and driven to manage tasks to completion.
- Ability to multitask and prioritize work effectively.
- Proven verbal and written communication skills, with an ability to clearly explain complex technical challenges.
- Experience in IOT/OT environment hunting is a plus but not mandatory.
- Hold certifications like but are not required: Offensive Security Certified Professional (OSCP), GIAC Certified Forensic Analyst (GCFA), GIAC Certified Reverse Engineering Malware (GREM), GIAC Certified Forensic Examiner (GCFE), GIAC Certified Intrusion Analyst (GCIA)
- Experience in any one of the tools in SIEM ( Splunk, Qradar, Sentinel), XDR ( PaloAlto, etc), EDR ( Crowdstrike, etc), NDR ( Vectra) will be added advantage.



  • Mumbai, India RARR Technologies Full time

    **Job Details - Threat Hunter, MITRE framework**: **Job ID**: - RARR Job 3286**Job Title**: - Threat Hunter, MITRE framework**Job Type**: - Permanent**Job Location**: - Mumbai**Total Experience**: - 5 - 8 Years**Skills**: - Indicators Of Compromise, Ioc, Ttps, Apt, Advanced Persistent Threat, Mitre Att**Posted - **13/05/2023 **Job Description**: **Job...

  • Threat Hunter

    7 days ago


    Mumbai, India Network Intelligence Full time

    **Designation**: Threat Hunter - Security Operations Center (SOC) **Job Code**: HR1202 **Location**: Mumbai **Experience**: 2+ years - Log mining and identifying threats, Malware analysis and reverse engineering. - Document vulnerabilities and Exploits used while analyzing a malware. - Analyze, evaluate, and document malicious code behavior. - Identify...

  • Threat Hunting

    4 weeks ago


    Navi Mumbai, India Atos Full time

    **Publication Date**: Oct 31, 2023 **Ref. No**: 468906 **Location**: Mahape, Navi Mumbai, Maharasht, IN, 400710 Role - Threat Hunter Job Location - Mumbai Experience-6-10 years Mode of Hire - Permanent **Key Skills**: Threat hunting, Incident Response **Responsibilities**: - Ensure all threats at customer environment are detected and notified in...


  • Mumbai, India Maarsindia Full time

    **Sales Hunters professionals needed!** We need seasoned Hunters with minimum 7+ years Sales experience. - 7+ years Sales experience with a Tier I or II Systems Integrator / IT Outsourcing firm selling IT Solution, IT consulting & outsourcing Services in the Indian Markets. - Based in Mumbai - Strong ‘hunter’ profile with a proven track record of...


  • Mumbai, India Maarsindia Full time

    Sales Hunters professionalsneeded!We need seasoned Hunterswith minimum 7 years Salesexperience.7 years Sales experiencewith a Tier I or II Systems Integrator / IT Outsourcing firmselling IT Solution IT consulting & outsourcing Services inthe Indian Markets.Based inMumbaiStrong ‘hunter’profile with a proven track record of opening new logos...


  • Mumbai, India LyondellBasell Full time

    Basic FunctionThe Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell’s networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve the...


  • Mumbai, India LyondellBasell Full time

    Basic Function The Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell’s networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve the...


  • mumbai, India LyondellBasell Full time

    Basic Function The Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell’s networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve...

  • Sales Executive

    2 weeks ago


    Mumbai, India I Tech Media Pvt Ltd Full time

    **Job Title: - Sales Executive**: - **Department: - Sales Reports To: - HOD**: - **Qualification: - B.B.A/ B.M.S in Any Specialization**: - **MBA/PGDM in Any Specialization**: - **Experience: - 0 To 2 Years**: - **Preferred Media Industry**: - **Location: - Vidyavihar East Mumbai** **Responsibilities**: - Presenting vertical media promotion options...


  • Mumbai, India I Tech Media Pvt Ltd Full time

    **Job Title: - Media Sales Professionals** **Department: - Sales** **Reports To: - HOD** **Qualification: - B.B.A/ B.M.S in Any Specialization ** **MBA/PGDM in Any Specialization** **Experience: - 1 To 5 Years Location: - Vidyavihar East - Mumbai** **Responsibilities**: - Presenting vertical media promotion options to corporate clients & ad agencies. -...


  • Mumbai, India Lyondell Basell North America Full time

    LyondellBasell (NYSE: LYB): As a leader in the global chemical industry, LyondellBasell strives every day to be the safest, best operated and most valued company in our industry. The company’s products, materials and technologies are advancing sustainable solutions for food safety, access to clean water, healthcare and fuel efficiency in more than 100...


  • Mumbai, Maharashtra, India Lyondell Basell North America Full time

    LyondellBasell (NYSE: LYB): As a leader in the global chemical industry, LyondellBasell strives every day to be the safest, best operated and most valued company in our industry. The company's products, materials and technologies are advancing sustainable solutions for food safety, access to clean water, healthcare and fuel efficiency in more than 100...


  • Mumbai, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with...


  • Mumbai, India timesjobs Full time

    We are leading manufacturers of Speciality Chemicals & Ion Exchange Resins, with more than fifty seven years of experience in catering to a vast number of industries like Textile, Paper, Leather, Agro/Fertilizer, Paint, Construction, Dyestuff, Waste Water treatment, Thermal Power Plants, Petrochemicals complex etc. We have a wide network of offices & agents...


  • Mumbai, Maharashtra, India timesjobs Full time

    We are leading manufacturers of Speciality Chemicals & Ion Exchange Resins, with more than fifty seven years of experience in catering to a vast number of industries like Textile, Paper, Leather, Agro/Fertilizer, Paint, Construction, Dyestuff, Waste Water treatment, Thermal Power Plants, Petrochemicals complex etc. We have a wide network of offices & agents...


  • Mumbai, India DHANI Full time

    ABOUT THE ROLE:We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Mumbai, India ZODIAC HR CONSULTANTS (I) PVT. LTD. Full time

    Designation : Digital Marketing Executive Objective: Research, develop and implement the best practices which is essential for growth of our social media pages. **Responsibilities**: - Page Management - Competitive Analysis - Curate content calendar and write knowledgeable content for our Social Media. - Explore avenues for growth of our digital handles -...


  • Mumbai, India OPSWAT Full time

    OPSWAT is a global cyber security company providing solutions for enterprises since 2002 to identify, detect, and remediate advanced security threats from data and devices coming into and out their networks. Trusted by over 1,000 organizations worldwide and with over 30 anti-malware engines, 100+ data sanitization engines and more than 25 technology...


  • Pune/Mumbai, Maharashtra, India DHANI Full time

    ABOUT THE ROLE:We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Pune/Mumbai, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...