Threat Hunter, Mitre Framework

3 weeks ago


Mumbai, India RARR Technologies Full time

**Job Details - Threat Hunter, MITRE framework**:
**Job ID**:

- RARR Job 3286**Job Title**:

- Threat Hunter, MITRE framework**Job Type**:

- Permanent**Job Location**:

- Mumbai**Total Experience**:

- 5 - 8 Years**Skills**:

- Indicators Of Compromise, Ioc, Ttps, Apt, Advanced Persistent Threat, Mitre Att**Posted - **13/05/2023

**Job Description**:
**Job Details**:
Threat Hunter
**Threat Hunter search iteratively through networks to detect indicators of compromise (IoCs), hacker tactics, techniques, and procedures (TTPs),threats such as Advanced Persistent Threats (APTs) evading your existing security system.**
Threat Hunter to identify insider threats or outside attackers and take appropriate Hypothesis to eradicate such incidents
Proactively hunting for known adversaries by leveraging MITRE framework
Searching for hidden threats to prevent the attack from happening by the use behavioral analysis to detect anomalies indicating a threat.
In case of a threat, hunters gather as much information as possible before executing the incident response plan to neutralize it. This is used to update the response plan and prevent similar attacks.


  • Threat Hunter I

    1 month ago


    Mumbai, India Inspira Enterprise Full time

    **Job Name: Threat Hunter I **(Individual Contributor ) - **Location**: Mumbai or Remote Available ( India) & Experience Required: 5+ Years - This role offers you a unique opportunity to continuously stretch your technical skills by hands-on hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely...

  • SOC & Threat Hunter

    2 days ago


    Mumbai, Maharashtra, India Locuz Enterprise Solutions Full time

    **We are looking for SOC Lead & Threat Hunter with a good knowledge in splunk and threat hunting technologies.** **Roles & Responsibilities**: - Must have experience in any SIEM Management tool **Splunk**, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat from the chaff.- **Vulnerability Management tools like Tenable, Rapid 7, Qualys, Nmap,...

  • Threat Management

    2 weeks ago


    Mumbai, India Riverforest Connections Private Limited Full time

    Job DescriptionContribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure.§ Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment.§ Maintain current knowledge of attacker TTPs by actively...

  • Threat Management

    2 weeks ago


    mumbai, India Riverforest Connections Private Limited Full time

    Job Description Contribute to the design and execution of complex and unique hypothesis-based Cyber Threat Hunts, including hypothesis drafting and final documentation and closure. § Perform research and analysis of attacker techniques and emulate those attacks in controlled research environment. § Maintain current knowledge of attacker TTPs...


  • Mumbai, India KPMG India Full time

    Job Title: Cyber SecurityFunction: Forensic TechnologyLocation(s): MumbaiYour responsibilities will include:Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations,...


  • Mumbai, India LyondellBasell Full time

    Basic FunctionThe Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell’s networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve the...


  • Navi Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities As SIEM Analyst, you will be responsible for handling the daily monitoring of Information security events on the SIEM tools. These Senior Specialists are QRadar SMEs that are responsible for event analysis & threat responses. They would also be performing investigation of events escalated from monitoring (Level-1...


  • Mumbai, India KPMG India Full time

    Job Description: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks. Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks. Analyse security logs, monitoring logs, firewall logs and...


  • mumbai, India KPMG India Full time

    Job Description: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks. Analyse security logs, monitoring logs, firewall logs and...


  • Mumbai, India KPMG India Full time

    Job Title: Cyber Security Function: Forensic Technology Location(s): MumbaiYour responsibilities will include: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks. Conduct analyses related to forensic investigations,...


  • mumbai, India KPMG India Full time

    Job Title: Cyber Security Function: Forensic Technology Location(s): Mumbai Your responsibilities will include:Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations,...


  • Mumbai, India LyondellBasell Full time

    Basic Function The Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell’s networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve the...


  • mumbai, India LyondellBasell Full time

    Basic Function The Adversary Simulation Specialist will be responsible for testing and evaluating the security of a LyondellBasell’s networks, systems, and applications. This role involves conducting application assessments, vulnerability assessments, penetration testing, and ethical hacking to identify and exploit vulnerabilities to improve...

  • Edr & Threat Hunting

    1 month ago


    Navi Mumbai, India Riverforest Connections Full time

    **Job Description Summary** - As an SME, the resource will be part of the Endpoint Security Operations team responsible to administer Crowdstrike Falcon EDR & Threat Hunting. The professional skills for this level include but are not limited to: Ability to quickly acquire and utilize knowledge on new technologies and solutions, emerging threats and...

  • Assistant Manager

    2 months ago


    Mumbai, Maharashtra, India Cdsl Full time

    Job Requirements Job Title: Assistant Manager / Deputy Manager – Security Operations CentreCompany Name: CDSLLocation: Mumbai, MaharashtraSalary:₹ 3.5 Lakhs to ₹ 12.5 Lakhs Employment Type: Full-timeJob Description:CDSL, a leading company in Mumbai, Maharashtra, is seeking a highly skilled and experienced Assistant Manager / Deputy Manager for their...

  • Assistant Manager

    2 months ago


    Mumbai, India Cdsl Full time

    Job Requirements Job Title: Assistant Manager / Deputy Manager – Security Operations CentreCompany Name: CDSLLocation: Mumbai, MaharashtraSalary:₹ 3.5 Lakhs to ₹ 12.5 Lakhs Employment Type: Full-timeJob Description:CDSL, a leading company in Mumbai, Maharashtra, is seeking a highly skilled and experienced Assistant Manager / Deputy Manager...


  • mumbai, India Panchjanya HR Services Full time

    SOC Consultant Experience : 4-8 YearsResponsibilities :- Manage GLBA security awareness and training program and annual information security awareness activities.- Work alongside the QA department to ensure all documents are concise and well written in order to meet ISO's standards.- Monitor company s internal logs and traffic via Splunk to proactively...


  • Mumbai, India Lyondell Basell North America Full time

    LyondellBasell (NYSE: LYB): As a leader in the global chemical industry, LyondellBasell strives every day to be the safest, best operated and most valued company in our industry. The company’s products, materials and technologies are advancing sustainable solutions for food safety, access to clean water, healthcare and fuel efficiency in more than 100...


  • Mumbai, Maharashtra, India Lyondell Basell North America Full time

    LyondellBasell (NYSE: LYB): As a leader in the global chemical industry, LyondellBasell strives every day to be the safest, best operated and most valued company in our industry. The company's products, materials and technologies are advancing sustainable solutions for food safety, access to clean water, healthcare and fuel efficiency in more than 100...


  • Mumbai, India Panchjanya HR Services Full time

    SOC Consultant Experience : 4-8 YearsResponsibilities :- Manage GLBA security awareness and training program and annual information security awareness activities.- Work alongside the QA department to ensure all documents are concise and well written in order to meet ISO's standards.- Monitor company s internal logs and traffic via Splunk to proactively...