Threat Hunter

6 months ago


Hyderabad, India Colortokens Full time

The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. The focus of the Threat Hunter is to detect advanced attacks, perform investigation on suspicious events detected and provide recommendation and assistance to customer for resolving the incident.

**Experience : 6 to 10 yrs**:
**Responsibility**
- Hunt for advanced threats using analytical models and tools
- Provide analytic investigative support for identified security incidents.
- Engage with customer to provide remediation support for identified incidents
- Create and maintain run books for hunting and investigating key threats
- Continuously improve processes for enhancing threat detection
- Work with data scientists to develop new analytical model for hunting

**Skills**
- Strong understanding of the TCP/IP networking stack
- Knowledge and understanding of attack methodologies and counter measures
- Working Knowledge of security tools like IPS, WAF, Firewall
- Understanding of MITRE Attack framework

**Education**:

- B.Tech or Cyber Security specialization
- Relevant Technical Security Certifications (SANS GIAC/GCFA/GNFA/OSCP)

**Experience**:

- Upto 10 years of experience in Threat Hunting/Threat Analysis, SOC Monitoring, Incident Response, Malware Analysis or IDS/IPS analysis
- Experience in Investigation, Playbook creation and APT
- Experience of SIEM based monitoring using one or more of Splunk/QRadar/Arcsight
- Experience with data hunting using one of ELK/Splunk/AWS

**Good to have skills**:Understanding of endpoint telemetry including CarbonBlack/Endgame/similar



  • Hyderabad, Telangana, India LTIMindtree Full time

    Job Title: Cyber Security Threat HunterAt LTIMindtree, we are seeking a skilled Cyber Security Threat Hunter to join our team. As a Threat Hunter, you will be responsible for identifying and mitigating potential threats to our organization.We estimate the salary range for this position to be between ₹15,00,000 and ₹25,00,000 per annum, based on industry...

  • Cyber Threat Hunter

    4 days ago


    Hyderabad, India Experian Full time

    Company Description Experian is the world’s leading global information services company. During life’s big moments — from buying a home or a car to sending a child to college to growing a business by connecting with new customers — we empower consumers and our clients to manage their data with confidence. We help individuals to take financial...

  • Threat Hunter-l3

    7 months ago


    Hyderabad, Telangana, India IBM Full time

    Introduction At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most...


  • Hyderabad, Telangana, India L&T Technology Services Full time

    L&T Technology Services is a leading global technology consulting and digital services company. We are seeking a skilled Cybersecurity Threat Hunter to join our team.Job SummaryThe ideal candidate will have 4-6 years of experience in Digital Forensics and Incident Response (DFIR) with a strong background in forensic tools such as FTK, Magnet Axiom, and...


  • Hyderabad, Telangana, India Smart IMS Inc. Full time

    Job DescriptionSmart IMS Inc. is seeking a highly skilled Senior Cybersecurity Threat Hunter to join our team. As a senior-level cybersecurity professional, you will play a critical role in leading and managing the detection, investigation, and response to security incidents within our Security Operations Center (SOC).About the Role:Lead the response to...


  • Hyderabad, Telangana, India LTIMindtree Full time

    Join LTIMindtree as a Chief Cybersecurity Threat Hunter and be part of our mission to safeguard our organization's digital assets.Estimated Salary: ₹15,00,000 - ₹25,00,000 per annumWe are seeking an experienced cybersecurity professional with a minimum of 5 years of experience in threat hunting on cross-platforms like macOS, Linux, and Android. Your...


  • Hyderabad, India Capgemini Full time

    Experience in developing threat detection content support of incident response. - Experience with Splunk or Splunk Enterprise Security. - Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain). - Experience with programming or scripting languages such as Python or Powershell. - Moderate understanding of TCP/UDP traffic, Intrusion...


  • Hyderabad, Telangana, India LTIMindtree Full time

    At LTIMindtree, we are seeking a highly skilled SOC Analyst to join our team. This is an excellent opportunity for individuals with a strong background in cybersecurity and experience in threat hunting.Job Description:We are looking for a talented individual who can perform threat hunting activities to identify potential threats within the organization. The...

  • Threat Hunter Ii

    7 months ago


    Hyderabad, Telangana, India Microsoft Full time

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified...

  • Cyber Threat Hunter

    7 months ago


    Hyderabad, Telangana, India Tata Consultancy Services Full time

    Role: Cyber Threat HunterSkills: Malware Analysis, Log Analysis, ThreatInvestigation 1. Worked on incident response with extensive knowledge ofthe inner-workings of the windows/linux operating systems, Network devices andArchitecture understanding. 2. Ability to quickly identify suspicious events throughpattern and behavioral analysis, intelligence...


  • Hyderabad, Telangana, India NetEnrich Technologies Pvt Ltd Full time

    About Netenrich Technologies Pvt Ltd:We are a leader in enhancing the efficiency of organizations' security and digital operations, preventing disruptions, and managing risks effectively.Our native-cloud data analytics platform provides enterprises and service providers with highly scalable, multitenant security operations and digital operations management...


  • Madhapur, Hyderabad, Telangana, India Locuz Enterprise Solutions Full time

    SOC Lead Threat Hunter - Around 8-10 years working experience in Global SOC - Must have experience in any SIEM Management tool Splunk, QRADAR, HP Arc sight, - Triage Specialist - Separating the wheat from the chaff. - Vulnerability Management tools like Tenable, Rapid 7, Qualys, Nmap, Brupsuite etc.. - Experience in conducting VA/PT of Infrastructure and Web...


  • Hyderabad, India Xcel Hire Management Solutions Full time

    Position : Leader - Managed Security Services Provider (MSSP)Experience : 10+ yearsLocation : HyderabadPosition Overview : We are seeking an experienced and visionary leader to establish, scale, and oversee our Managed Security Services Provider (MSSP) division. This role demands a strategic thinker and hands-on executor who can build service offerings,...