Principal Threat Hunter On-site, Bangalore

3 months ago


Bengaluru Karnataka, India Optiv Full time

If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.

**With Optiv you can expect**
- A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.
- Work/life balance.
- Professional training resources
- Creative problem-solving and the ability to tackle unique, complex projects
- Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.
- The ability and technology necessary to productively work remote/from home (where applicable)At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry.

In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has an impact, on people, businesses, and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world.
- How you will make an impact:

- Proactively analyze, document and report on potential security incidents identified in Client environments.
- Collaborate with internal and client partners to maintain an understanding of security threats, vulnerabilities, and exploits that could impact systems, networks, and assets.
- Is primary POC and coordinator for clients during security events that require urgent response, containment, and remediation.
- Lead, mentor and develop other threat hunters and analysts.
- Be informed of new security technologies and assess them for opportunities to improve client security programs or achieve client outcomes.
- Actively solicit and collaborate with senior & principal analysts for observations to inform threat hunt activities.
- Ability to discuss security posture with multiple clients and make recommendations to better their holistic security approach.
- Develop and maintain SOP and KBs that enable effective and efficient content development, analyst understanding and response, and client action items.
- What we are looking for:

- Bachelor of Science or Master’s Degree in Cyber Security or Computer Science, Computer/software engineering, program, or other focus area applicable to this industry combined with 8+ years of experience in Incident Response, Blue Team, and/or Red Team technical operations.
- Or equivalent education and training that is documented with certifications, performance evaluations, course diplomas, or official memorandum.
- GCFA, GCIA, GREM, GCIH, CEH, OSCP, and other relevant information security certifications
- Leadership experience with developing people or operations AND with completing projects, tasks, and problem solving.
- Experience with 3 or more of the following areas: Incident response processes, Detection Engineering, Malware analysis, Network analysis, Threat intelligence reporting and analysis, Attack and Penetration Testing, Digital Forensics, or cyber threat emulation.
- Strong understanding of cybersecurity topics and current threat adversary TTPs.
- Strong understanding of Windows and Linux internals.
- Combination of skillsets covering both offensive and defensive security practices.
- Proven scripting experience with Python/PowerShell/Bash/WMIC or other languages.
- Expert level knowledge of security tools to include but not limited to CrowdStrike, CarbonBlack, Tanium, Splunk, Anomali, Sentinel, Vectra, and other tools highly desired.
- Expert level knowledge of tool integrations to perform data correlation and automation.
- Possession of excellent oral and written communication skills, including making clear and concise presentations to various audiences with an executive presence.



  • Bengaluru, Karnataka, India Optiv Full time

    **Principal Threat Hunter**: At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and...

  • Staff Threat Hunter

    9 hours ago


    Bengaluru, Karnataka, India SentinelOne Full time

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Threat Hunter

    1 month ago


    Bengaluru, India ColorTokens Inc. Full time

    About ColorTokensColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security...

  • Threat Hunter

    1 month ago


    Bengaluru, India ColorTokens Inc. Full time

    About ColorTokens ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security...

  • Threat Hunter

    1 month ago


    Bengaluru, India ColorTokens Inc. Full time

    About ColorTokens ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security...

  • Threat Hunter

    1 month ago


    Bengaluru, India ColorTokens Inc. Full time

    About ColorTokens ColorTokens specializes in advanced security solutions designed to safeguard organizations' assets and critical systems from cyber threats. Our flagship product, Xshield Enterprise Microsegmentation platform, empowers organizations to prevent initial compromises from escalating into damaging crises. By emphasizing proactive security...

  • Senior Threat Hunter

    3 weeks ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, Karnataka, India Capgemini Full time

    **Job Description**: - **Experience in developing threat detection content support of incident response.**: - **Experience with Splunk or Splunk Enterprise Security.**: - **Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).**: - **Experience with programming or scripting languages such as Python or Powershell.**: -...

  • Threat Hunter Ii

    3 months ago


    Bengaluru, Karnataka, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Principal-bangalore

    1 month ago


    Bengaluru, Karnataka, India The LEEA Education Company (a division of AEPL) Full time

    Applications are invited for the post of Principals for a CBSE School. The School is located in Electronic City, Bangalore. Applicants should have relevant experience and qualifications. Good Communication in English is a must. Should be able to join within a month. Interested may call /whatsapp +919790287444. Application Question(s): - Are you ready...

  • Threat Hunting Manager

    3 months ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • Bengaluru, India Volvo Group Full time

    India **Position Description** Are you passionate about cybersecurity and staying one step ahead of emerging threats? Are you a seasoned professional with expertise in tactical and strategic intelligence analysis? We are seeking a highly skilled and motivated individual to join our team as a Principal Threat Intelligence Researcher. In this role, you will...


  • Bengaluru, India CYFIRMA Full time

    CYFIRMAis the fastest-growing cybersecurity start-up, delivering a near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • Greater Bengaluru Area, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up, delivering a near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • Greater Bengaluru Area, India CYFIRMA Full time

    CYFIRMA  is the fastest-growing cybersecurity start-up, delivering a near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...

  • Principal

    3 months ago


    Bengaluru, Karnataka, India Birla Open Minds International, Bangalore Full time

    We have vacancy for Principal position in our new**, Karnataka** - branch We are looking for a new principal to join our team and foster a healthy learning environment for our students. Your primary responsibilities will be to supervise our education staff and oversee day-to-day school operations. To succeed in this role, you should be able to make quick...

  • Site Supervisor

    4 months ago


    Bengaluru, Karnataka, India www.CoWorkIndia.com (HSR, Bangalore) Full time

    **About the company** : CoWorkIndia provides shared office space for startups and small companies who are looking for professionally managed office space. CoWorkIndia is a brain child of alumni of IIT Roorkee and IIM Bangalore. We are a young company. We have office space for more than 300 people across four facilities in HSR Layout, located very close the...


  • Bengaluru, India Deloitte Full time

    Job Title: Threat Hunter (AWS and Sentinel Specialist) Job Description: We are looking for a skilled Threat Hunter who is proficient in AWS and Microsoft Azure Sentinel to join our cybersecurity team. As a Threat Hunter, you will be responsible for proactively identifying and neutralizing potential threats to our clients' digital infrastructure....

  • Principal

    3 months ago


    Bengaluru, Karnataka, India Birla Open Minds International School, KR Puram Bangalore Full time

    We have vacancy for Principal position in our **Gangavathi, Karnataka** - branch We are looking for a new principal to join our team and foster a healthy learning environment for our students. Your primary responsibilities will be to supervise our education staff and oversee day-to-day school operations. To succeed in this role, you should be able to make...

  • Principal

    3 months ago


    Bengaluru, Karnataka, India Birla Open Minds International School, KR Puram Bangalore Full time

    We have vacancy for Principal position in our **KR Puram, Karnataka** - branch We are looking for a new principal to join our team and foster a healthy learning environment for our students. Your primary responsibilities will be to supervise our education staff and oversee day-to-day school operations. To succeed in this role, you should be able to make...