Cyber Threat Hunter

2 months ago


New Delhi, India Boston Consulting Group Full time

**WHAT YOU''LL DO**:
The Boston Consulting Group (BCG) is a general management consulting firm, widely regarded as a global leader in business strategy consulting. The firm has built its worldwide practice on intellectual leadership and has helped change the way many corporations’ approaches, and engage in, competition. Many of BCG''s strategic concepts are taught at leading business schools and executive education programs around the world.

BCG is a privately owned firm with over 80 offices in more than 40 countries. BCG’s Global Functions provide professional management services to the firm, including the central operations of finance, information technology, marketing, risk, legal, operations and human resources.

:
This Threat Hunting role is an integral part of our CSIRT team and will require the incumbent to play a proactive role in identifying and mitigating emerging cyber threats. In addition, the role will involve providing expert guidance and advice to analysts during security incidents, enhancing the team''s incident response capabilities and contributing to the overall cybersecurity posture of the organization.

This includes, but is not limited to:

- Conduct proactive threat hunting exercises to identify advanced and persistent threats within the organization''s network and systems.
- Collaborate with cross-functional teams to develop and refine threat hunting methodologies, leveraging both internal and external threat intelligence sources.
- Analyze threat data from various sources, including logs, network traffic, and endpoints, to identify indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) associated with cyber threats.
- Investigate and respond to security incidents, analyzing the scope and impact of breaches, and developing mitigation strategies.
- Provide expertise in analyzing malware and malicious artifacts to understand their functionality and potential impact.
- Create and maintain detailed documentation of threat hunting processes, findings, and incident response procedures.
- Produce timely and accurate reports on threat hunting activities, findings, and recommended actions to stakeholders and management.
- Contribute to the development of playbooks, standard operating procedures, and other documentation to enhance the incident response process.
- Strong understanding of common cyber-attack techniques, such as phishing, malware propagation, lateral movement, and data exfiltration.
- Collaborate with the incident response team to develop and enhance incident response playbooks, ensuring alignment with threat intelligence insights.

JOB RESPONSIBILITIES:
Under the general direction of the Information Security Manager or delegate and working with other IT, BST, etc. throughout the firm, the roles will perform the following functions:
Participate as an integral part of the CSIRT Team, Risk and IT in general.
- Work closely with CSIRT team people & technology to detect, assess, and communicate cyber threats.
- Proactively monitoring and analyze logs via the SIEM for indicators of attack.
- Lead proactive threat hunting initiatives, utilizing both internal and external threat intelligence sources, to identify potential threats and vulnerabilities.
- Develop and refine threat hunting methodologies, leveraging indicators of compromise (IOCs), tactics, techniques, and procedures (TTPs), and threat actor profiles.
- Collaborate closely with cross-functional teams to provide timely and relevant cyber threat intelligence updates, contributing to strategic security decisions.
- Perform in-depth analysis of threat data from various sources to identify patterns, correlations, and trends, and translate findings into actionable intelligence.
- Create and disseminate timely threat intelligence reports and alerts to stakeholders, enabling informed responses to emerging threats.
- Define SIEM use cases to collect, monitor and analyze data to discover and discern trends, threats, and security risks associated with BCG assets and information.

Maintain up-to-date knowledge of the cyber security industry as it relates to BCG including:

- Threat Hunting Frameworks & Methodologies
- Attacker methods and TTPs
- Standards, regulations, and legislation
- Technologies and solutions
- Industry best practices
- Threats and vulnerabilities

Provide input and represent BCG and client interests in the areas of:

- Threat Hunting, Incident response and investigation
- Incident response management for client security incidents
- Work with IT Directors, Managers, Architects and staff to implement, monitor and maintain Confidentiality, Availability and Integrity of BCG information assets.
- Track and manage materials provided to external providers and clients. Maintain information security credentials and certifications as required to present a credible presence to internal and external audiences.

**YOU''RE GOOD AT**:
Technical and functional expertise
- Requires an advanced level of


  • Threat Hunter

    2 weeks ago


    delhi, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Delhi, India Com Olho Full time

    Company DescriptionAt Com Olho, we are at the forefront of cybersecurity innovation, bringing together ethical hackers, security researchers, and organisations to strengthen digital defenses. Our platform provides a dynamic space where security experts can identify, report, and remediate vulnerabilities across a diverse range of systems.Com Olho is the first...

  • Bug Bounty Hunter

    2 weeks ago


    Delhi, India Com Olho Full time

    Company DescriptionAt Com Olho, we are at the forefront of cybersecurity innovation, bringing together ethical hackers, security researchers, and organisations to strengthen digital defenses. Our platform provides a dynamic space where security experts can identify, report, and remediate vulnerabilities across a diverse range of systems.Com Olho is the first...


  • delhi, India Incedo Inc. Full time

    Security operation Center (SOC) – L3/Tier 3- Threat Hunte rMust have skillsIBM QRadar Administration/L3SOAR hands onLog AnalysisThreat HuntingIncident ResponseTroubleshootingCertifications/ TrainingsBlueteamingExperience 7 -12 yrs24/7 OperationsGurgaon LocationImmidiate to 60 days NPJD :- Role and responsibilities:• Participate in a rotating SOC on-call;...


  • New Delhi, India Microsoft Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • new delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end...


  • New Delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • delhi, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...


  • delhi, India MUFG Full time

    Roles and ResponsibilitiesIn this role, you will be responsible for information/ cyber security across MUFG’s banking and securities business under a dual-hat arrangement. Under this arrangement, you will act and make decisions on behalf of both the bank and the securities business, subject to the same remit and level of authority, and irrespective of the...

  • Cyber Security Specialist

    33 minutes ago


    delhi, India Birlasoft Full time

    Role/TitleInfra - Cyber AnalystPrimary Skills/expertiseCyber SecurityPreferred skills/expertiseRole & ResponsibilitiesIdentify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...


  • Delhi, India Teradyne Full time

    Our PurposeTERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day.We cultivate a culture of inclusion for all employees that respects their individual strengths, views, and...


  • Delhi, India Calibrate North Full time

    Job DescriptionTitle:Cyber Operations PlannerLocation:Arlington, VA (Onsite)Terms:Full-Time W2 or 1099Clearance:All qualified candidates must posses an active TS/SCI security clearance.Our clientis seeking aCyber Operations Plannerto join our growing team working with theCybersecurity and Infrastructure Security Agency . In this role, you will support CISA...


  • Delhi, India Calibrate North Full time

    Job DescriptionTitle:Cyber Security Threat AnalystLocation:Arlington, VA (Onsite)Terms:Full-Time/PermanentClearance:All qualified candidates must possess an active DoD TS clearance with SCI eligibilityOverview:We are seeking a highly motivated Cyber Threat Analyst to join our team in support of the Cybersecurity and Infrastructure Security Agency in...


  • delhi, India L A Technologies Pvt Ltd Full time

    Company DescriptionL.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • Delhi, India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security TrainerPosition Overview:We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering training...


  • delhi, India Black Box Full time

    Join Our Cyber Security Dream Team!Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you!We Are Hiring Cyber Security Freshers!Positions Available:Security Operations Center (SOC) AnalystVulnerability Assessment and Penetration...

  • Security Engineer

    1 month ago


    delhi, India AGS Cyber Full time

    ClientA leading provider of information security services. Specializing in application security, cloud security, IoT security and payment security servicesRoleThe Security Engineer (Penetration Testing & Application Security) will make a significant contribution to the company success by integrating security into the software development lifecycle of the...


  • New Delhi, India Paradise Placement Consultancy Full time

    Job Description:We have an urgent opening for the position ofCyber Security TrainerFor a reputed Company for theNew Delhilocation.Job Description:Conduct pre-scheduled seminars and trainings for college students and corporate employees.Conduct Training sessions on Cyber Security, Web Application Security and concepts of VAPT.Enhancing Course plans,...


  • Delhi, India ValueSec Technology and Consulting Pvt Ltd Full time

    About the CompanyValuesec supports companies with highly personalized, niche and custom cyber security services primarily in four key domains i.e., offensive security, defensive security, managed services and compliances.Valuesec is driven by a mission to make every part of our client business more resilient & help them to discover new capabilities by using...


  • New Delhi, India Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...