Cyber Threat Detection Specialist
6 days ago
Secure Solutions Engineer (L2) Role OverviewMain Responsibilities:Log Integration and Device Onboarding: Integrate log sources with SIEM, ensuring seamless data flow and compliance.ITSM Integration and Incident Response: Connect assets with ITSM solutions, configuring workflows to streamline problem-solving.SIEM Content Development: Create and refine SIEM rules, develop new use cases, and optimize existing ones for enhanced threat detection.Threat Analysis and Intelligence: Identify emerging cybersecurity trends through investigations, threat intelligence feeds, and open-source intelligence.Operationalization and Testing: Implement and test newly developed rules for effective threat detection, ensuring continuous improvement.Incident Response Playbooks: Develop and enhance playbooks as required, outlining procedures for efficient crisis management.Requirements:Candidates should have a deep understanding of several fields, including:Hands-on experience in configuring, managing, and optimizing Google Chronicle SIEMStrong working knowledge of advanced endpoint detection and response tools such as SentinelOne, CrowdStrike, and similar solutionsProficiency in creating detection logic, correlation rules, and custom use casesExperience integrating threat feeds and leveraging threat intelligence for proactive detectionFamiliarity with IR workflows, playbook development, and automationKnowledge of scripting languages (Python, PowerShell) for automation and integration tasksUnderstanding of MITRE ATT&CK, NIST, and other cybersecurity frameworksAbility to work closely with stakeholders and cross-functional teamsHands on experience in one more of the following computer languages: PowerShell, Bash, Python, Java, C/C++Education Requirements:Bachelor's degree in computer science, Engineering, Information Technology, related fieldMinimum of 5 years of professional experience in platform engineering SIEM & SOAR deployment, management, use cases development, content engineering and threat intelShould have one of the following certifications: CISSP, OSCP, SIEM, CEH, CCNA Security, CHFI, CompTIA Security +
-
Cyber Security Specialist
4 days ago
rajahmundry, India beBeeThreat Full timeCyber Security SpecialistThe Cyber Security Specialist plays a crucial role in protecting an organization's computer networks, applications, and data from cyber threats.Develops and implements comprehensive security systems to prevent and respond to incidents.Designs, deploys, and manages cybersecurity technologies such as firewalls, intrusion detection...
-
Protective Cyber Threat Investigator
12 hours ago
rajahmundry, India beBeeCybersecurity Full timeJob OverviewWe are seeking a skilled Protective Cyber Threat Investigator to join our team.About the Role:The successful candidate will be responsible for conducting in-depth research and analysis of online threats, identifying potential security risks, and presenting findings in professional-level reports suitable for technical and non-technical...
-
Cybersecurity Specialist
2 days ago
rajahmundry, India beBeeCybersecurity Full timeJob Title: Cybersecurity SpecialistJob Summary:Cybersecurity specialists play a vital role in protecting organizations from cyber threats by implementing and maintaining robust security controls.This position requires collaboration with software development, network, and infrastructure teams to embed security best practices throughout the entire Software...
-
Cybersecurity Threat Hunter
1 week ago
rajahmundry, India beBeeThreatHunter Full timeCybersecurity Threat HunterWe are seeking an experienced cybersecurity threat hunter to join our team. The ideal candidate will have a proven track record of detecting and mitigating complex security threats.
-
Cyber Network Specialist
2 days ago
rajahmundry, India beBeeCyberNetwork Full timeJob OpportunityCyber Network SpecialistWe are seeking an experienced Cyber Network Specialist to expand our team at a leading enterprise.The ideal candidate will have a minimum of 4 years of experience as a Cyber Network Specialist and excellent knowledge of VMWare, NGINX, Terraform, and Ansible.Prior experience with load balancing using F5 is a plus.Able to...
-
Cybersecurity Threat Investigator
2 days ago
rajahmundry, India beBeeThreat Full timeJob OverviewDigital Threat Research SpecialistThe role of a Digital Threat Research Specialist involves examining, investigating, and presenting findings of online-based or originated threats for various clients. This position requires individuals with academic backgrounds in geopolitics, international relations, journalism, criminology, or forensic...
-
Chief Security Specialist
1 week ago
rajahmundry, India beBeeSecurity Full timeJob Title: Chief Security SpecialistAchieve success as our Chief Security Specialist, where you will drive security initiatives across product design, development, and deployment. You will collaborate closely with engineering teams to identify and mitigate security risks through threat modeling, penetration testing, and code reviews.Key...
-
Cybersecurity Threat Response Professional
7 hours ago
rajahmundry, India beBeeSecurityOperationsSpecialist Full timeEnterprise Security Operations SpecialistWe are seeking a seasoned security professional to perform real-time monitoring and incident response within our Security Operations Center.Key Responsibilities:Real-Time Monitoring (Eyes on Glass)Continuous monitoring of security events across SIEM platforms such as Azure Sentinel, Splunk ES, Google SecOps, and...
-
Technical content writer – cybersecurity
4 weeks ago
Rajahmundry, India ThreatLens Full timeCompany Description Threat Lens is an innovative cybersecurity solutions company specializing in advanced threat intelligence powered by AI and Large Language Models (LLMs). Our state-of-the-art platform enables organizations to detect, analyze, and respond to complex cyber threats with unparalleled speed and precision. Leveraging LLM-driven insights, we...
-
Cyber Security Operations Manager
2 days ago
rajahmundry, India beBeeExecutive Full timeJob Summary:We are seeking an experienced Service Delivery Executive to join our team. The core service delivered by the SOC is Managed Detection & Response and Incident Response.About the Role:As a key member of our team, you will be responsible for delivering excellent service assurance, liaising with internal technical staff on behalf of clients,...