Hunter

3 weeks ago


Bengaluru, India Cyble Inc. Full time

About the Role:

The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.
He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis. The Threat Hunter will utilize open-source threat intelligence sources, proprietary feeds and scanning tools, in-house dark web research data and tools to determine and map out threat actor infrastructure (domains, hosting infrastructure, networks etc.) TTPs to uncover stealth attack campaigns and publish IOCs and Threat Detection rules for our clients and the community on an ongoing basis.

What You’ll Do:

The Cyber Threat Hunter will
Conduct ‘Hunt Missions‘ using open source or private threat intelligence, analysis of malware samples or logs or signals acquired from public sources/provided by clients with the goal of identifying threat actors and their their target organizations
Utilise Proprietary Honeypots to analyse attacks, extract attacker, victim and vulnerability related information and then assist the research team in preparing and publishing analysis reports for global consumption
Hunt, Analyse and Track various threat actors/APT groups by gathering and analysing Attacker TTPs and publish blogs/articles
Continuously update Cyble’s Threat Library and Knowledgebase
Gather and Publish Threat Actor TTPs and IOCs for client and community consumption
Contribute to the development of use cases and threat detection logic (YARA and SIGMA rules) and tools to enhance threat detection capabilities for clients.
Continuously improve and automate threat hunting processes and playbooks for scalable and efficient analysis and use across Cyble research and threat intelligence operations.
Document best practices for threat hunting and detection development
Keep UpToDate with advanced threats, vulnerabilities, latest security solutions and risk mitigation strategies used in cybersecurity operations.
Conduct internal knowledge sharing sessions for the team on a periodic basis

What You’ll Need:

Degree in Computer Science or any Technical Discipline (B. E, B. Tech, BCA, MCA, B.Sc. (IT))
Specialization in cyber security, computer forensics or incident response would be a plus
At-least 5 years of experience in Threat Intelligence, Threat Hunting and Forensic Investigations
Must have demonstrated experience in evaluating threat intelligence from social media, chats, darknet forums, OSINT and other sources of data openly available on the Internet
Experience with threat actor attribution
Functional understanding of common threat analysis models such as the Diamond Model, Cyber Kill Chain, and MITRE ATT&CK.
Advanced Proficiency in custom scripting and usage of various cyber intelligence tools such as VirusTotal, Domain Tools, Maltego etc to actively search for and analyze threats.
Ability to automate repeatable security tasks through scripts and custom code
Self-motivated and results-oriented, with excellent interpersonal and communication and writing skills.


  • Threat Hunter

    16 hours ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    15 hours ago


    Bengaluru, Karnataka, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Senior Threat Hunter

    12 hours ago


    Bengaluru, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly...

  • Senior Threat Hunter

    24 hours ago


    Bengaluru, Karnataka, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyber Proof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems.Cyber Proof automates processes to detect and prioritize threats early and respond rapidly...


  • Bengaluru, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly...

  • Sales Hunter

    22 hours ago


    Bengaluru, Karnataka, India Brillio Full time

    Sales Hunter - India Captives & GCCs - R :About Brillio:Brillio LLC is a fast-growing, pure-play Digital Transformation Solutions and Services company backed by Bain Capital private equity. Founded in 2014 and headquartered in Silicon Valley, Brillio is focused on delivering design-led solutions for our customers. We are not an IT Services company trying to...


  • Bengaluru, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Senior Threat Hunter

    2 months ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Sales Hunter

    3 weeks ago


    Bengaluru, India Brillio Full time

    **Sales Hunter - India Captives & GCCs - R01524351**: **About Brillio**: Brillio LLC is a fast-growing, pure-play Digital Transformation Solutions and Services company backed by Bain Capital private equity. Founded in 2014 and headquartered in Silicon Valley, Brillio is focused on delivering design-led solutions for our customers. We are not an IT Services...

  • Sales Hunter

    1 week ago


    Bengaluru, India Brillio Full time

    **Sales Hunter - India Captives & GCCs - R01524351**: **About Brillio**: Brillio LLC is a fast-growing, pure-play Digital Transformation Solutions and Services company backed by Bain Capital private equity. Founded in 2014 and headquartered in Silicon Valley, Brillio is focused on delivering design-led solutions for our customers. We are not an IT Services...


  • Bengaluru, Karnataka, India Optiv Full time

    **Principal Threat Hunter**: At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and...


  • Bengaluru, Karnataka, India Optiv Full time

    Principal Threat Hunter:At Optiv, we're on a mission to help our clients make their businesses more secure. We're one of the fastest-growing companies in a truly essential industry.In your role at Optiv, you'll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from...


  • Bengaluru, Karnataka, India Capgemini Full time

    **Job Description**: - **Experience in developing threat detection content support of incident response.**: - **Experience with Splunk or Splunk Enterprise Security.**: - **Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).**: - **Experience with programming or scripting languages such as Python or Powershell.**: -...