Staff Threat Hunter

2 months ago


Bengaluru Karnataka, India SentinelOne Full time

**About Us**:
SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed - to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you're enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team

**What are we looking for?**

Join SentinelOne's elite professional services division by becoming part of our proactive threat-hunting program. Our Threat Hunters serve our clients by utilizing the SentinelOne platform to identify potential malware, malicious behaviour, insider threats, and security hygiene issues that exist within client environments.

The Hunters' goal is to identify threats, disrupt attacks prior to further damage occurring within a client environment, and advise for remediation as well as long-term security posture improvement. The incumbent will be responsible for identifying attack trends and threat intelligence by harvesting threat data generated by several million endpoints from across the globe.

This is an exciting opportunity to join a growing team of industry-renowned experts dedicated to providing the highest level of security service to our clients.

**What will you do?**
- Conduct proactive threat hunting services for SentinelOne clients
- Build, evolve, and expand hunting tooling, techniques and use-cases
- Integrate relevant threat intelligence and dark web data into hunting operations
- Advise engineering team on platform enhancements to further enable rapid and effective threat hunting
- Work closely with clients to remediate threats and improve long-term security posture

**What skills and knowledge should you bring?**
- At least 5 years experience in cyber security relevant roles like security engineering, SOC operations, system administration, digital forensic investigations, penetration testing, red teaming, threat intelligence, network threat hunting, or malware analysis
- Experience in threat hunting via endpoint focused threat hunting
- Strong knowledge in Python scripting, including:

- API integration
- DB integration
- data manipulation
- Multiprocessing
- Working knowledge of git
- Working knowledge on utilising CTI tools for data enrichment
- Working experience with GCP and Amazon Cloud solutions
- Experience with working under Scrum regime
- Ability to create code with the best Python practices
- Ability to work with large datasets to get valuable and vital information
- Strong understanding of common malware activity on endpoints
- Knowledge of MITRE ATT&CK framework and known APT group activity
- Operating system internals knowledge (Windows, Linux, OSX)
- Experience utilizing EDR technologies
- Experience with working with Cyber threat Intelligence tools and data
- Knowledge of OSINT tools and techniques

**Why us?**
- You will be joining a cutting-edge company where you will tackle extraordinary challenges and work with the very best in the industry.
- Health Insurance
- Industry-leading gender-neutral parental leave
- Paid Company Holidays
- Paid Sick Time
- Employee stock purchase program
- Employee assistance program
- Gym membership
- Cell phone/wifi allowance
- Numerous company-sponsored events, including regular happy hours and team-building events

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.



  • Bengaluru, Karnataka, India 5100 Kyndryl Solutions Private Limited Full time

    About KyndrylKyndryl is a leading technology infrastructure company that designs, builds, manages, and modernizes the mission-critical technology systems that the world depends on every day. We are committed to empowering underserved communities with essential cyber skills and making the world safer by investing in state-of-the-art services and...


  • Bengaluru, Karnataka, India 5100 Kyndryl Solutions Private Limited Full time

    About KyndrylAt Kyndryl, we're dedicated to designing, building, managing, and modernizing mission-critical technology systems that the world relies on every day.The RoleWe're seeking a skilled Cybersecurity Threat Hunter to join our Security & Resiliency team. As a Cybersecurity Threat Hunter, you'll be responsible for proactively searching for and...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    About the RoleAs a skilled Cybersecurity Threat Hunter, you will be responsible for identifying and responding to sophisticated cyber threats facing our customers' internal business. This is a challenging role that requires a quick learner and good communicator who can follow established processes for analyzing threat alerts from our Cortex XDR.Key...

  • Senior Threat Hunter

    4 weeks ago


    Bengaluru, Karnataka, India SentinelOne Full time

    About SentinelOne:SentinelOne is a leading cybersecurity company that provides an XDR platform to prevent, detect, and respond to threats in real-time. Our platform uses AI models to deliver autonomous protection and provides full transparency into everything happening across the network at machine speed.Job Summary:We are seeking a skilled Threat Hunter to...

  • Senior Threat Hunter

    2 months ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, Karnataka, India Palo Alto Networks Unit 42 Full time

    About the RoleWe are seeking a skilled and driven Cybersecurity Threat Hunter to join our Unit 42 MDR team at Palo Alto Networks. As a key member of our team, you will be responsible for detecting and responding to cyber threats facing our customers' internal businesses.Key ResponsibilitiesOwn an incident lifecycle from outbreak to full remediationProvide...


  • Bengaluru, Karnataka, India Optiv Full time

    **Principal Threat Hunter**: At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and...


  • Bengaluru, Karnataka, India Capgemini Full time

    **Job Description**: - **Experience in developing threat detection content support of incident response.**: - **Experience with Splunk or Splunk Enterprise Security.**: - **Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).**: - **Experience with programming or scripting languages such as Python or Powershell.**: -...


  • Bengaluru, Karnataka, India Optiv Full time

    If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on...

  • Threat Hunter Ii

    5 months ago


    Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About Us:SentinelOne is a pioneer in cybersecurity, leveraging AI-driven technology to deliver proactive threat detection and response. Our XDR platform seamlessly integrates security, compliance, and IT operations to provide unparalleled visibility and control.Our Mission:We're on a mission to protect organizations from the ever-evolving threat landscape....


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Job DescriptionAt Palo Alto Networks, we're seeking a driven problem solver to join our Unit 42 MDR team. Our team is responsible for customers' internal security monitoring, threat hunting, and incident response. As a MDR Analyst, we'll rely on you to detect and respond to cyber incidents facing customers' internal business.Your RoleOwn an incident...


  • Bengaluru, Karnataka, India 5100 Kyndryl Solutions Private Limited Full time

    About UsKyndryl's mission is to design, build, manage, and modernize the mission-critical technology systems that the world depends on every day. As a Cybersecurity Defense professional, you will be part of our team that ensures enterprises remain secure, available, reliable, and resilient.The RoleWe are committed to making the world safer by investing in...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    At Palo Alto Networks, we are seeking a driven problem solver to join our Unit 42 MDR team. Our team is responsible for customers' internal security monitoring, threat hunting, and incident response. As a MDR Analyst, we will rely on you to detect and respond to cyber incidents facing customers' internal business.The ideal candidate is a quick learner and...


  • Bengaluru, Karnataka, India Palo Alto Networks Full time

    Job DescriptionWe are seeking a skilled cybersecurity professional to join our Unit 42 MDR team at Palo Alto Networks. As a MDR Analyst, you will play a critical role in detecting and responding to cyber incidents facing our customers' internal businesses.Key Responsibilities:Own an incident lifecycle from outbreak to full remediationProvide critical...


  • Bengaluru, Karnataka, India 5100 Kyndryl Solutions Private Limited Full time

    About UsAt Kyndryl Solutions Private Limited, we design, build, manage, and modernize mission-critical technology systems. Our commitment is to help enterprises stay secure, available, reliable, and resilient in the ever-evolving cyber threat landscape. As a Cybersecurity Defense professional, you will be part of our Security & Resiliency practice, which...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About Us:SentinelOne is a leading cybersecurity company that is revolutionizing the way organizations protect themselves against threats. Our XDR platform provides real-time prevention, detection, and response to threats, leveraging our patented AI models to deliver autonomous protection.We are a values-driven team that is passionate about innovation and...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About SentinelOne:SentinelOne is a leading cybersecurity company that provides an XDR platform for real-time threat prevention, detection, and response. Our platform uses AI-powered models to deliver autonomous protection and provide full transparency into network activity.Job Summary:We are seeking a skilled Threat Hunter to join our elite professional...


  • Bengaluru, Karnataka, India SentinelOne Full time

    About Us:SentinelOne is a leading cybersecurity company that is revolutionizing the way organizations protect themselves against threats. Our XDR platform uses artificial intelligence to detect and respond to threats in real-time, providing unparalleled visibility and control over the network.We are a values-driven team that is passionate about innovation...


  • Bengaluru, Karnataka, India Microsoft Full time

    Job Title: Principal Threat Intelligence ManagerMicrosoft is seeking a highly skilled Principal Threat Intelligence Manager to lead a team of threat intelligence analysts responsible for producing and delivering threat intelligence content to support incident response investigations and internal Microsoft stakeholders.Responsibilities:Review threat...