
Expert Threat Hunter and IT Governance Specialist.
4 days ago
Job Title
Expert Threat Hunter and IT Governance Specialist.
We are seeking a highly skilled expert to join our dynamic security team. The ideal candidate will possess in-depth knowledge of threat hunting, incident response, and IT governance with experience in the banking or financial services industry.
Responsibilities
- Lead advanced threat detection and response efforts using carbon black EDR across endpoints.
- Investigate and analyze sophisticated security alerts and events to determine root cause, scope, and impact of security incidents.
- Develop and implement advanced detection and response strategies using Carbon Black EDR to enhance overall security posture.
- Collaborate with cross-functional teams and external stakeholders on incident response efforts.
- Conduct in-depth analysis of endpoint data and logs to identify indicators of compromise (IOCs) and advanced attack techniques.
Key Skills and Qualifications
- Excellent verbal and written communication skills.
- Hands-on experience with MS Defender for 5+ years in a cyber security department.
- Technical skills: MS Defender, EDR Operations, SIEM, SOAR, AZURE, Carbon Black.
- Strong knowledge of IT governance frameworks (e.g., COBIT, ITIL) and information security standards (e.g., ISO 27001, NIST).
- Expertise in risk management, cybersecurity, and regulatory compliance.
- Ability to work collaboratively across departments and with external stakeholders.
Benefits
- Improve your expertise in threat hunting and IT governance.
- Join a dynamic security team and contribute to enhancing the organization's security posture.
- Work collaboratively with cross-functional teams and external stakeholders.
-
Threat Hunter
4 days ago
Hyderabad, Telangana, India LTIMindtree Full timeJD: Threat Hunter Location: Hyderabad and Pune Exp- 3 to 10years Notice period - 15 to 30days Having Minimum of 5 years' experience in Cyber Security.Has experience in SOC.Experience in managing a team and customer business meetings effectively.Ability to handle the client team Excellent written & verbal communication skill Excellent in Reporting &...
-
Threat Intelligence Specialist
2 weeks ago
Hyderabad, Telangana, India beBeeThreatHunter Full time ₹ 9,00,000 - ₹ 12,00,000Threat Intelligence SpecialistWe are seeking a skilled Threat Hunter to join our team. As a Threat Hunter, you will be responsible for identifying and mitigating potential security threats to our organization.
-
Threat Hunter
2 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeJD: Threat Hunter Location: Hyderabad and Pune Exp- 3 to 10years Notice period - 15 to 30days Having Minimum of 5 years' experience in Cyber Security. Has experience in SOC. Experience in managing a team and customer business meetings effectively. Ability to handle the client team Excellent written & verbal communication skill Excellent in Reporting &...
-
Cyber Security Professional
7 days ago
Hyderabad, Telangana, India beBeeThreat Full time ₹ 15,00,000 - ₹ 25,00,000Role Summary:We are seeking an experienced Cyber Security expert to join our team as a Threat Hunter.The successful candidate will be responsible for identifying and mitigating potential threats to the organization.Key Responsibilities:Experience: A minimum of 5 years' experience in Cyber Security is required.Team Leadership: You should have experience in...
-
Threat Hunter
1 week ago
Hyderabad, Telangana, India LTIMindtree Full time ₹ 9,00,000 - ₹ 12,00,000 per yearJD: Threat HunterLocation: Hyderabad and PuneExp- 5 to 12yearsNotice period - 15 to 30daysHaving Minimum of 5 years' experience in Cyber Security.Has experience in SOC.Experience in managing a team and customer business meetings effectively.Ability to handle the client team Excellent written & verbal communication skill Excellent in Reporting & presentation...
-
Cybersecurity Threat Hunter
2 weeks ago
Hyderabad, Telangana, India beBeeEmailSecurity Full time ₹ 9,00,000 - ₹ 12,00,000We are seeking a skilled Email Security Specialist to enhance our email threat defense and ensure rapid incident response.Key responsibilities include monitoring and analyzing email traffic, investigating security incidents, and collaborating with cross-functional teams.Monitor and analyze email traffic to identify potential threats.Investigate and respond...
-
Cybersecurity Threat Hunter
1 week ago
Hyderabad, Telangana, India beBeeThreat Full time ₹ 80,00,000 - ₹ 1,50,00,000Security Threat Analyst PositionWe are seeking a highly skilled Security Threat Analyst to join our team. As a key member of our security operations team, you will be responsible for detecting and responding to security threats across various platforms.
-
Chief Cyber Threat Hunter
5 days ago
Hyderabad, Telangana, India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Opportunity:">Role Overview:">As a seasoned cyber security professional, you will play a pivotal role in identifying and mitigating potential threats to our organization. With a strong background in SOC and threat hunting, you will be responsible for leading a team of experts to effectively identify, analyze, and resolve security incidents.">Key...
-
Cybersecurity Threat Hunter
2 weeks ago
Hyderabad, Telangana, India beBeeThreat Full time ₹ 15,00,000 - ₹ 20,00,000Job TitleSecurity Engineer - Threat Detection & Response SpecialistThis is an exciting opportunity to join our team as a skilled Security Engineer focused on threat detection and response. As part of our organization, you will play a critical role in safeguarding our systems, data, employees, and customers.Key Responsibilities:Participate in the on-call...
-
Cybersecurity Threat Hunter
7 days ago
Hyderabad, Telangana, India beBeecybersecurity Full time ₹ 18,49,500 - ₹ 24,95,000Cybersecurity threats pose a significant risk to our digital landscape, and it's crucial to proactively identify vulnerabilities and monitor attack surfaces to strengthen our security posture.Key Responsibilities:We are seeking an experienced Cybersecurity Specialist to join our team in identifying vulnerabilities, monitoring attack surfaces, and driving...