Threat Hunting Specialist

2 days ago


Hyderabad, India Tata Consultancy Services Full time

Role**: Threat Modelling/Hunting Experience Range: 6+ years Location: Hyderabad, Bangalore, Chennai Date of Interview: 22nd November 2025 Mode of Interview: In Person(F2F) Job Description Role & Responsibilities: The ideal candidate will be responsible for identifying, analyzing, and responding to security threats and incidents across the enterprise environment, with a focus on proactive threat hunting and advanced detection using Microsoft Sentinel or similar platforms. - Lead and support incident response activities including detection, containment, eradication, and recovery. - Conduct proactive threat hunting using KQL in Microsoft Sentinel or other SIEM platforms. - Develop and fine-tune detection rules, analytics, and playbooks. - Analyze logs, network traffic, and endpoint data to identify suspicious behaviour. - Collaborate with SOC analysts, threat intelligence, and IT teams to investigate and remediate threats. - Document incident timelines, root cause analysis, and lessons learned. - Contribute to continuous improvement of incident response and threat hunting processes. - Experience with threat modeling frameworks, attack vectors and vulnerability analysis: CAPEC, ATT&CK, STRIDE - Experience with application security controls (Web, API, Mobile, AI) - Experience with common information security management and application frameworks: NIST 800-53, CSF, OWASP ASVS - Experience with Application Security design and DevSecOps Thanks & Regards, Sai Priya Gudipati HR TAG - Cyber Security Tata Consultancy Services



  • Bengaluru, Hyderabad, India Primera Medical Technologies Full time US$ 90,000 - US$ 1,20,000 per year

    Job Description :• Proactively hunt for advanced threats within the network and systems using various tools and techniques• Use both Attack Based Hunting and Data Based Hunting to identify and analyze potential threats• Stay up to date with the emerging threats and the tactics, techniques, and procedures (TTPs) used by threat actors• Use various data...


  • Hyderabad, India Tata Consultancy Services Full time

    Role**: Threat Modelling/Hunting Experience Range: 6+ years Location: Hyderabad, Bangalore, Chennai Date of Interview: 22nd November 2025 Mode of Interview: In Person(F2F) Job Description Role & Responsibilities: The ideal candidate will be responsible for identifying, analyzing, and responding to security threats and incidents across the enterprise...


  • Hyderabad, India Tata Consultancy Services Full time

    Role**: Threat Modelling/Hunting Experience Range: 6+ years Location: Hyderabad, Bangalore, Chennai Date of Interview: 22nd November 2025 Mode of Interview: In Person(F2F) Job Description Role & Responsibilities: The ideal candidate will be responsible for identifying, analyzing, and responding to security threats and incidents across the enterprise...


  • Hyderabad, India Tata Consultancy Services Full time

    Role**: Threat Modelling/Hunting Experience Range: 6+ yearsLocation: Hyderabad, Bangalore, ChennaiDate of Interview: 22nd November 2025Mode of Interview: In Person(F2F)Job DescriptionRole & Responsibilities:The ideal candidate will be responsible for identifying, analyzing, and responding to security threats and incidents across the enterprise environment,...


  • hyderabad, India Tata Consultancy Services Full time

    Role**: Threat Modelling/Hunting Experience Range: 6+ yearsLocation: Hyderabad, Bangalore, ChennaiDate of Interview: 22nd November 2025Mode of Interview: In Person(F2F)Job DescriptionRole & Responsibilities:The ideal candidate will be responsible for identifying, analyzing, and responding to security threats and incidents across the enterprise environment,...


  • Hyderabad, India Tata Consultancy Services Full time

    Role**: Threat Modelling/Hunting Experience Range: 6+ yearsLocation: Hyderabad, Bangalore, ChennaiDate of Interview: 22nd November 2025Mode of Interview: In Person(F2F)Job DescriptionRole & Responsibilities:The ideal candidate will be responsible for identifying, analyzing, and responding to security threats and incidents across the enterprise environment,...


  • Hyderabad, India Tata Consultancy Services Full time

    Role**: Threat Modelling/Hunting Experience Range: 6+ yearsLocation: Hyderabad, Bangalore, ChennaiDate of Interview: 22nd November 2025Mode of Interview: In Person(F2F)Job DescriptionRole & Responsibilities:The ideal candidate will be responsible for identifying, analyzing, and responding to security threats and incidents across the enterprise environment,...


  • Hyderabad, India Tata Consultancy Services Full time

    Role**: Threat Modelling/HuntingExperience Range: 6+ yearsLocation: Hyderabad, Bangalore, ChennaiDate of Interview: 22nd November 2025Mode of Interview: In Person(F2F)Job DescriptionRole & Responsibilities:The ideal candidate will be responsible for identifying, analyzing, and responding to security threats and incidents across the enterprise environment,...


  • Hyderabad, India Tata Consultancy Services Full time

    Role**: Threat Modelling/HuntingExperience Range: 6+ yearsLocation: Hyderabad, Bangalore, ChennaiDate of Interview: 22nd November 2025Mode of Interview: In Person(F2F)Job DescriptionRole & Responsibilities:The ideal candidate will be responsible for identifying, analyzing, and responding to security threats and incidents across the enterprise environment,...


  • Bengaluru, Delhi, Hyderabad, NCR, India Clarity Consulting Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Your work profileWe are looking for an experienced and analytically strong Senior Threat Hunter to lead advancedthreat detection initiatives by proactively identifying malicious activities across the enterprise. You willleverage deep knowledge of attacker TTPs, Windows internals, network behaviour, and real-time loganalysis to uncover advanced threats,...