Cyber Threat Hunter

3 days ago


Hyderabad, India Experian Full time

Company Description

Experian is the world’s leading global information services company. During life’s big moments — from buying a home or a car to sending a child to college to growing a business by connecting with new customers — we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.

We have 17,800 people operating across 44 countries, and every day we’re investing in new technologies, talented people and innovation to help all our clients maximize every opportunity. We are listed on the London Stock Exchange (EXPN) and are a constituent of the FTSE 100 Index.

Experian is the world’s leading global information services company. During life’s big moments — from buying a home or a car to sending a child to college to growing a business by connecting with new customers — we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.

We have 17,800 people operating across 44 countries, and every day we’re investing in new technologies, talented people and innovation to help all our clients maximize every opportunity. We are listed on the London Stock Exchange (EXPN) and are a constituent of the FTSE 100 Index.

**Job Description**:
Experian GSOC is seeking a Cyber Threat Hunter to be part of a global Cyber Threat Intelligence team that promotes timely and actionable threat intelligence information. This is an incredible opportunity to be part of a world class organization and join a global team of highly skilled and innovative people to help us stay ahead of adversaries. The Cyber Threat Intelligence (CTI) team focuses on defending against emerging threats, supporting cyber investigations, and delivering situational awareness to the business.
- Assist with developing core foundational components of the Threat Hunting program.
- Dedicate primary daily focus to hunt the Experian environment for threats and anomalies with intelligence gathered from CTI sources.
- Develop content that will drive GSOC monitoring and detection (use cases, priority, actionable and relevant intelligence) this includes the creation of Threat Hunting Products (CTITH) to describe and detail analysis.
- Develop processes and procedures for tactical information collection, analysis and dissemination.
- Support the Team(s) by ensuring assignments are handled and completed in a timely fashion.
- Provide feedback on processes and procedures to include improvements and evergreen process.
- Follow all processes and procedures outlined in the Wiki.
- Keep up to date with threat actor TTPs.
- Develop greater holistic insight and adversarial mapping to Experian specific IOCs - attacks to attacker.
- Develop a repository of SOPs, playbooks, and checklists for hunting that aligns to MITRE ATT&CK techniques and the availability of current data.
- Integrate Offensive Intelligence testing methodology and “high-level” findings.
- Save past "hunts" or queries for tracking and collaboration purposes (saved work can transform one-time hunts into persistent queries).
- Assist with Brand Monitoring Intelligence analysis and investigations when requested.
- Assist with Incident Response analysis and investigations when requested.
- Contribute to the Weekly GSOC Meeting every week.
- Contribute to the Weekly Threat Landscape Brief every week.

**Qualifications**:
The primary responsibility for the Cyber Threat Hunter is to proactively investigate security events to identify artifacts of a cyber-attack. Threat Hunters will also be expected to participate in several different areas within Security Operations and Incident Response process; these activities include use-case development, malware reversing and analysis, digital forensics, security control testing, and hunt plan development.
- 8-15 years of experience in a technical security role in one of the following areas: threat detection, incident response, malware analysis, exploit development, and/or red team experience.
- Strong understanding of incident response process, specifically with detection and containment.
- Working knowledge of the Cyber Kill Chain Model, Diamond Model, Course of Action Matrix, and MITRE ATT&CK Matrix and how each methodology can be applied to threat hunting.
- Experience in detecting advanced attack methodologies via log analysis and/or endpoint tools. Experience using event management tools (example: ArcSight, Splunk, or QRadar for analysis and use case development.)
- Understanding of packet analysis and how deep packet inspection toolsets can be used to support threat identification.
- Experienc



  • Hyderabad, Telangana, India LTIMindtree Full time

    Job Title: Cyber Security Threat HunterAt LTIMindtree, we are seeking a skilled Cyber Security Threat Hunter to join our team. As a Threat Hunter, you will be responsible for identifying and mitigating potential threats to our organization.We estimate the salary range for this position to be between ₹15,00,000 and ₹25,00,000 per annum, based on industry...

  • Threat Hunter

    6 months ago


    Hyderabad, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter-l3

    6 months ago


    Hyderabad, Telangana, India IBM Full time

    Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...

  • Cyber Threat Hunter

    7 months ago


    Hyderabad, Telangana, India Tata Consultancy Services Full time

    Role: Cyber Threat HunterSkills: Malware Analysis, Log Analysis, ThreatInvestigation 1. Worked on incident response with extensive knowledge ofthe inner-workings of the windows/linux operating systems, Network devices andArchitecture understanding. 2. Ability to quickly identify suspicious events throughpattern and behavioral analysis, intelligence...


  • Hyderabad, Telangana, India LTIMindtree Full time

    Join LTIMindtree as a Chief Cybersecurity Threat Hunter and be part of our mission to safeguard our organization's digital assets.Estimated Salary: ₹15,00,000 - ₹25,00,000 per annumWe are seeking an experienced cybersecurity professional with a minimum of 5 years of experience in threat hunting on cross-platforms like macOS, Linux, and Android. Your...


  • Hyderabad, India Capgemini Full time

    Experience in developing threat detection content support of incident response. - Experience with Splunk or Splunk Enterprise Security. - Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain). - Experience with programming or scripting languages such as Python or Powershell. - Moderate understanding of TCP/UDP traffic, Intrusion...


  • Hyderabad, Telangana, India L&T Technology Services Full time

    L&T Technology Services is a leading global technology consulting and digital services company. We are seeking a skilled Cybersecurity Threat Hunter to join our team.Job SummaryThe ideal candidate will have 4-6 years of experience in Digital Forensics and Incident Response (DFIR) with a strong background in forensic tools such as FTK, Magnet Axiom, and...


  • Hyderabad, Telangana, India Smart IMS Inc. Full time

    Job DescriptionSmart IMS Inc. is seeking a highly skilled Senior Cybersecurity Threat Hunter to join our team. As a senior-level cybersecurity professional, you will play a critical role in leading and managing the detection, investigation, and response to security incidents within our Security Operations Center (SOC).About the Role:Lead the response to...


  • Hyderabad, Telangana, India LTIMindtree Full time

    At LTIMindtree, we are seeking a highly skilled SOC Analyst to join our team. This is an excellent opportunity for individuals with a strong background in cybersecurity and experience in threat hunting.Job Description:We are looking for a talented individual who can perform threat hunting activities to identify potential threats within the organization. The...


  • Hyderabad, Telangana, India LTIMindtree Full time

    LTIMindtree is a leading digital transformation consulting and technology services company.We are seeking an experienced Cyber Security Threat Analyst to join our team in Hyderabad or Pune.The estimated salary for this role is ₹1,200,000 - ₹1,800,000 per annum, depending on experience.About the JobThis is a challenging opportunity for a skilled Cyber...

  • Threat Hunter Ii

    7 months ago


    Hyderabad, Telangana, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • Hyderabad, Telangana, India Evernorth Health Services Full time

    About Evernorth Health Services: A leading health care solutions provider, Evernorth offers a range of services to improve patient outcomes.As Cyber Security Lead Analyst , Incident Response for Evernorth, you will be responsible for handling lower severity cybersecurity incidents as part of a 24x7 operation. Your role will involve acting as a supporting...


  • Hyderabad, Telangana, India Evernorth Health Services Full time

    About EvernorthEvernorth Health Services, a division of The Cigna Group, is a leading provider of pharmacy, care, and benefits solutions to improve health and increase vitality.Job Title: Cyber Security Associate Advisor - Data Loss PreventionWe are seeking a highly skilled Cyber Security Associate Advisor to join our team. As a key member of our Information...


  • Hyderabad, Telangana, India LTIMindtree Full time

    Job Title: Cybersecurity Threat AnalystAbout the Role:This role requires a minimum of 6 years' experience in Cyber Security with expertise in managing teams and customer business meetings effectively. The ideal candidate should have excellent written and verbal communication skills, proficiency in tools like Excel and Splunk, and knowledge of common threat...


  • Hyderabad, Telangana, India Evernorth Health Services Full time

    Evernorth Health ServicesWe offer a competitive salary ranging from $120,000 to $160,000 annually, depending on location and experience.About UsAs a division of The Cigna Group, Evernorth Health Services creates innovative pharmacy, care, and benefits solutions to improve health and increase vitality. Our team is dedicated to making the prediction,...


  • Hyderabad, Telangana, India ValueLabs Full time

    Job DescriptionWe are seeking a highly skilled Cybersecurity Threat Investigator to join our team at ValueLabs. As a key member of our security operations center, you will be responsible for investigating and analyzing complex cyber threats, providing critical support to our clients, and contributing to the development of our incident response capabilities.


  • Hyderabad, Telangana, India Blue Ocean Catalyst Private Limited. Full time

    About the RoleAs a Cyber Security Threat Mitigator at Blue Ocean Catalyst Private Limited, you will play a pivotal role in safeguarding our organization's sensitive information by analyzing, identifying, and implementing improvement measures to enhance our security posture.Key Responsibilities:Provide timely customer-centric cybersecurity services to address...


  • Hyderabad, Telangana, India NetEnrich Technologies Pvt Ltd Full time

    About Netenrich Technologies Pvt Ltd:We are a leader in enhancing the efficiency of organizations' security and digital operations, preventing disruptions, and managing risks effectively.Our native-cloud data analytics platform provides enterprises and service providers with highly scalable, multitenant security operations and digital operations management...


  • Hyderabad, Telangana, India FedEx ACC Full time

    About FedEx ACC:FedEx ACC is a strategic technology division for FedEx that serves as a key player in developing innovative solutions for customers and team members worldwide. These solutions aim to enhance productivity, minimize expenses, and update the company's technology infrastructure to maintain exceptional customer experiences.Job Summary:We have an...


  • Hyderabad, Telangana, India Cloud4C Services Full time

    About UsCloud4C Services is a leading automation-driven, application-focused Cloud Managed Services Provider (MSP) named a Visionary in the 2021 Gartner Magic Quadrant for Public Cloud IT Transformation Services. We command presence across 30 countries and serve 4000+ global enterprises.About the RoleWe are seeking a skilled Threat Intelligence and Threat...