
Chief Cyber Threat Hunter
1 day ago
We are seeking a seasoned cybersecurity professional to lead our threat detection and response efforts. As a key member of our team, you will be responsible for designing, developing, and deploying advanced threat detection strategies to identify and mitigate sophisticated cyber threats.
- You will analyze tactics, techniques, and procedures (TTPs) used by threat actors and translate them into actionable detection use cases.
- You will utilize the MITRE ATT&CK framework to develop and refine detection methodologies.
- You will collaborate with cross-functional teams to ensure the integration and effectiveness of detection strategies.
- You will continuously improve detection capabilities by staying updated with the latest threat intelligence and industry best practices.
- A minimum of 3-9 years of experience in cybersecurity, with a focus on threat detection and response.
- Proven experience in designing and implementing threat detection strategies.
- Deep technical knowledge in analyzing cyber threat tactics, techniques, and procedures (TTPs).
- Expertise in the MITRE ATT&CK framework and its application in threat detection.
- Strong analytical and problem-solving skills with the ability to think critically and creatively.
- Excellent communication and collaboration skills to work effectively with cross-functional teams.
- Relevant certifications such as CISSP, GIAC, or equivalent are a plus.
- Experience with security information and event management (SIEM) systems.
- Familiarity with common security solutions like EDR, CASB, DLP, Firewall, IDS/IPS, etc.
- Knowledge of scripting and automation to enhance detection capabilities.
- Understanding of network security principles and technologies.
-
Cyber Threat Hunter
5 days ago
Hyderabad, India Experian Full timeCompany Description Experian is the world’s leading global information services company. During life’s big moments — from buying a home or a car to sending a child to college to growing a business by connecting with new customers — we empower consumers and our clients to manage their data with confidence. We help individuals to take financial...
-
Threat Hunter
4 days ago
Hyderabad, Telangana, India LTIMindtree Full timeJD: Threat Hunter Location: Hyderabad and Pune Exp- 3 to 10years Notice period - 15 to 30days Having Minimum of 5 years' experience in Cyber Security.Has experience in SOC.Experience in managing a team and customer business meetings effectively.Ability to handle the client team Excellent written & verbal communication skill Excellent in Reporting &...
-
Threat Hunter
2 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeJD: Threat Hunter Location: Hyderabad and Pune Exp- 3 to 10years Notice period - 15 to 30days Having Minimum of 5 years' experience in Cyber Security. Has experience in SOC. Experience in managing a team and customer business meetings effectively. Ability to handle the client team Excellent written & verbal communication skill Excellent in Reporting &...
-
Cyber Security Professional
7 days ago
Hyderabad, Telangana, India beBeeThreat Full time ₹ 15,00,000 - ₹ 25,00,000Role Summary:We are seeking an experienced Cyber Security expert to join our team as a Threat Hunter.The successful candidate will be responsible for identifying and mitigating potential threats to the organization.Key Responsibilities:Experience: A minimum of 5 years' experience in Cyber Security is required.Team Leadership: You should have experience in...
-
Chief Cyber Threat Hunter
5 days ago
Hyderabad, Telangana, India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Opportunity:">Role Overview:">As a seasoned cyber security professional, you will play a pivotal role in identifying and mitigating potential threats to our organization. With a strong background in SOC and threat hunting, you will be responsible for leading a team of experts to effectively identify, analyze, and resolve security incidents.">Key...
-
Cyber Threat Hunter
7 days ago
Hyderabad, Telangana, India Tata Consultancy Services Full timeRole: Cyber Threat HunterSkills: Malware Analysis, Log Analysis, ThreatInvestigation 1. Worked on incident response with extensive knowledge ofthe inner-workings of the windows/linux operating systems, Network devices andArchitecture understanding. 2. Ability to quickly identify suspicious events throughpattern and behavioral analysis, intelligence...
-
Threat Hunter
1 week ago
Hyderabad, Telangana, India LTIMindtree Full time ₹ 9,00,000 - ₹ 12,00,000 per yearJD: Threat HunterLocation: Hyderabad and PuneExp- 5 to 12yearsNotice period - 15 to 30daysHaving Minimum of 5 years' experience in Cyber Security.Has experience in SOC.Experience in managing a team and customer business meetings effectively.Ability to handle the client team Excellent written & verbal communication skill Excellent in Reporting & presentation...
-
Expert Cybersecurity Threat Hunter
7 days ago
Pune, Chennai, Hyderabad / Secunderabad, Telangana, India beBeeCyber Full time US$ 90,000 - US$ 1,20,000Lead Cyber Threat AnalystJob Description:We are seeking a skilled Lead Cyber Threat Analyst to join our team. In this role, you will be responsible for reviewing and building host-based detection content in EDR solutions such as Sentinel One, Microsoft Defender, and other leading vendors.As a Lead Cyber Threat Analyst, you will perform network traffic...
-
Threat Hunter 6 to 9 Years Mumbai
1 week ago
Hyderabad, India Capgemini Full timeExperience in developing threat detection content support of incident response. - Experience with Splunk or Splunk Enterprise Security. - Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain). - Experience with programming or scripting languages such as Python or Powershell. - Moderate understanding of TCP/UDP traffic, Intrusion...
-
Cyber Threat Intelligence
2 weeks ago
Andhra Pradesh - Hyderabad, Telangana, India Diverse Lynx Full timeJD for Cyber Threat Intelligence Role name Developer Role Description Ability to communicate intelligence and analysis of cyber threats in various forms written production briefings for a senior-level audienceo GCTI or equivalent experience with o common frameworks used for threat intelligence e g Kill Chain Diamond Model MITRE Telecommunication...