
Advanced Threat Hunter and Security Architect
23 hours ago
Job Title: Advanced Threat Hunter and Security Architect
Job Description:
The ideal candidate will lead proactive threat hunting initiatives aligned with the Mitre Att&ck framework to identify, investigate, and mitigate advanced threats and adversary behaviors. They will use telemetry from Microsoft Sentinel, CrowdStrike Falcon, MDE, and other tools to detect anomalies and emerging attack patterns.
They will develop and optimize threat hunting queries and playbooks using KQL, Python, and PowerShell, continuously improving detection coverage to reduce dwell time and prevent breaches.
Key Responsibilities:
- Threat Hunting:
- Lead proactive threat hunting initiatives aligned with Mitre Att&ck framework to identify, investigate, and mitigate advanced threats and adversary behaviors.
- Use telemetry from Microsoft Sentinel, CrowdStrike Falcon, MDE, and other tools to detect anomalies and emerging attack patterns.
- Develop and optimize threat hunting queries and playbooks using KQL, Python, and PowerShell.
- Continuously improve detection coverage to reduce dwell time and prevent breaches.
- Incident Response:
- Design, implement, and maintain an effective Incident Response (IR) program and playbooks covering APTs, ransomware, insider threats, and complex multi-stage attacks.
- Lead investigations on high-fidelity security alerts, conduct root cause analysis, containment, eradication, and recovery.
- Utilize CrowdStrike Falcon EDR (including RTR), Microsoft Defender for Endpoint, and Tenable for comprehensive endpoint and vulnerability correlation during incidents.
- Perform network forensics and packet analysis using Fortinet and Palo Alto firewall logs.
- Manage cloud security incidents within Azure (Azure Sentinel, Security Center) and Microsoft 365 environments.
- Coordinate with internal teams and external partners for timely, coordinated response to security incidents.
- SOC Engineering & Program Maturity:
- Build and mature the SOC's SIEM and SOAR architecture, detection engineering, and response automation.
- Develop advanced detection logic, hunting queries, and automation workflows.
- Mentor junior SOC members and act as a technical escalation point.
- Collaborate with managed SOC partners and other security teams to enhance detection and response capabilities.
Required Skills and Qualifications:
- 7+ years of hands-on experience in SOC engineering, with a strong focus on threat hunting and incident response.
Expertise:
- Microsoft Sentinel (SIEM & SOAR) and advanced KQL queries for hunting and IR.
- CrowdStrike Falcon EDR (RTR, IOAs, threat containment).
- Microsoft Defender for Endpoint (MDE) telemetry and IR.
- Tenable vulnerability correlation during investigations.
- Fortinet and Palo Alto firewalls for forensic analysis.
- Microsoft Entra ID (Azure AD), SSO, Conditional Access, MFA security controls.
- Deep operational knowledge of Mitre Att&ck for threat hunting, detection tuning, and adversary simulation.
- Proven ability to analyze and respond to APTs, malware persistence, lateral movement, privilege escalation, command & control, and data exfiltration incidents.
- Strong scripting skills (KQL, Python, PowerShell) for threat hunting automation and incident response workflows.
- Experience with SOAR platforms integration and automation (Microsoft Sentinel SOAR, Palo Alto XSOAR).
- Excellent communication, collaboration, and mentoring abilities.
- Must be able to work U.S. business hours (PST timezone).
Preferred Certifications:
- GCFA, GCIH, GCTI, CISSP, AZ-500, MS-500, or equivalent.
- Mitre Att&ck Defender (MAD), OSCP, or Red Team certifications are a strong plus.
Benefits:
• Comprehensive benefits package.
• Opportunities for professional growth and development.
• Collaborative and dynamic work environment.
• Recognition and rewards for outstanding performance.
How to Apply:
Submit your resume and cover letter to apply for this exciting opportunity.
• Include your relevant work experience and skills.
• Highlight your achievements and qualifications.
• Show enthusiasm and passion for security and threat hunting.
Disclaimer:
The information provided is accurate at the time of posting. However, we reserve the right to modify or change the terms and conditions of the job without notice.
-
Cybersecurity Threat Hunter
6 days ago
Bengaluru, Karnataka, India beBeeThreatHunter Full time ₹ 15,00,000 - ₹ 20,00,000About the RoleWe are seeking a highly skilled Cybersecurity Threat Hunter to join our team. As a Threat Hunter, you will be responsible for detecting and responding to cyber incidents facing customers' internal business.Key ResponsibilitiesIdentify and track potential security threats in real-timeCollaborate with cross-functional teams to develop and...
-
Advanced Cybersecurity Threat Hunter
4 days ago
Bengaluru, Karnataka, India beBeeThreat Full time ₹ 15,75,000 - ₹ 24,50,000Cybersecurity Threat Hunter PositionThis position is ideal for a skilled and experienced cybersecurity professional who can identify and mitigate complex threats. The successful candidate will have a strong understanding of advanced threat hunting techniques and methodologies.The role involves working closely with global customers to provide top-notch...
-
Threat Hunter
1 week ago
Bengaluru, Karnataka, India StoneX Group Inc. Full timeJob DescriptionOverviewConnecting clients to markets and talent to opportunityWith 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, were a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets focusing on innovation, human connection, and providing world-class...
-
Threat hunter
6 days ago
Bengaluru, Karnataka, India Hinduja Global Solutions (HGS) Full time ₹ 5,00,000 - ₹ 8,00,000 per yearJob DescriptionAs a Threat Hunter, you will be responsible for proactively identifying, analysing, and mitigating potential threats across our environments. You will lead threat hunts, leverage data from multiple sources, and apply advanced techniques to detect suspicious behaviour and uncover threats. Collaborating with cross-functional teams, youll refine...
-
Threat Hunter
1 week ago
Bengaluru, Karnataka, India StoneX Group Inc. Full time ₹ 1,04,000 - ₹ 1,30,878 per yearOverviewConnecting clients to markets – and talent to opportunityWith 4,300 employees and over 400,000 retail and institutional clients from more than 80 offices spread across five continents, we're a Fortune-100, Nasdaq-listed provider, connecting clients to the global markets – focusing on innovation, human connection, and providing world-class...
-
Senior Threat Hunter
1 week ago
Bengaluru, Karnataka, India Cyderes Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...
-
Cybersecurity Threat Hunter
2 weeks ago
Bengaluru, Karnataka, India beBeeThreatHunter Full time ₹ 20,00,000 - ₹ 25,00,000Job Title: Cybersecurity Threat HunterAs a key member of our team, you will play a vital role in identifying and mitigating potential security threats to ensure the integrity of our systems and data.Key Responsibilities:Lead and manage the day-to-day operations of the Security Operations Centre (SOC), ensuring timely and effective incident response.Oversee...
-
Threat Hunter
1 week ago
Bengaluru, Karnataka, India Cognizant Technology Solutions Full time US$ 90,000 - US$ 1,20,000 per yearJob Description:We are seeking a highly skilled information security professional responsible for identifying, isolating, and resolving advanced threats in the organization's network and actively search for vulnerabilities and mitigate cybersecurity risks that affect the organization.Key Responsibilities:1)Monitor the security patterns to identify, isolate,...
-
Advanced Ai Security Lead
3 days ago
Bengaluru, Karnataka, India beBeeAiSecurity Full time US$ 75,000 - US$ 1,00,000Lead Ai Security Specialist - Advanced Red Teaming and Threat Modeling ExpertWe are seeking a world-class Ai Security Specialist with 1-6 years of cutting-edge experience in LLM jailbreaking and AI agent red teaming to lead our core research initiatives.Pioneer revolutionary impact by owning critical research domains, publishing industry-defining papers,...
-
EDR Security Threat Hunter
1 week ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 1,04,000 - ₹ 1,30,878Job OpportunityWe are looking for a skilled threat hunter who will be responsible for evaluating and improving our EDR product's detection capabilities. Your primary task will be to identify detection coverage gaps and develop signatures to address these gaps effectively.About the role:Reverse engineer malware to identify malicious code, obfuscation...