
Advanced Threat Detection and Response Lead
2 weeks ago
We are seeking a highly skilled and experienced professional to join our dynamic security team as an Endpoint Detection and Response (EDR) operations lead. This is a key role in advanced threat detection, incident response, and enhancing our endpoint security capabilities.
The ideal candidate will have a strong understanding of IT governance, risk management, cybersecurity, and regulatory compliance, with experience in the banking or financial services industry.
This role requires expertise in leading and managing advanced threat detection and response efforts using Carbon Black EDR across clients' endpoints. The candidate will investigate and analyze sophisticated security alerts and events to determine root cause, scope, and impact of security incidents.
Key responsibilities include providing technical expertise and guidance to junior analysts, assisting with incident investigations, analysis, and resolution, developing and implementing advanced detection and response strategies, and collaborating with threat intelligence teams to stay updated on emerging threats.
Additionally, this role involves conducting in-depth analysis of endpoint data and logs to identify indicators of compromise (IOCs) and advanced attack techniques. The candidate will develop and maintain security playbooks, procedures, and response plans for incident response and threat hunting.
This is a critical position that requires excellent communication and interpersonal skills, as well as the ability to work collaboratively across departments and with external stakeholders.
We value a culture driven by ethical values and diversity in all forms. Our three key pillars - Mutual Respect, Discipline, and Transparency - guide every process and operation.
- Strong knowledge of IT governance frameworks and information security standards.
- Expertise in risk management, cybersecurity, and regulatory compliance.
- Excellent communication and interpersonal skills.
Candidates residing within 20 kilometers of Mumbai will be preferred.
-
Cybersecurity Threat Detection Specialist
2 weeks ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time US$ 75,000 - US$ 1,72,500Job Title: Cybersecurity AnalystOur organization is committed to securing its technology infrastructure against cyber threats. As a cybersecurity analyst, you will be part of an advanced threat detection and response team responsible for proactively identifying potential security risks within the organization.The team uses a combination of detection models,...
-
Bengaluru, Karnataka, India beBeeCybersecurity Full time US$ 90,000 - US$ 1,20,000Job Title: Cybersecurity Professional - Threat Detection and Response ExpertWe are seeking an experienced cybersecurity professional to join our team as a Threat Detection and Response Expert.About the Role:This is a key position responsible for leading incident response efforts, including advanced techniques for containment, eradication, and recovery.The...
-
Threat Detection Specialist
1 week ago
Bengaluru, Karnataka, India beBeeThreat Full time ₹ 1,04,000 - ₹ 1,30,878Job Title: Threat Detection SpecialistEducation: Masters or Bachelors degree in Engineering, Telecommunications, Computer Science or Software Technology.Skills: Integration and testing, fluent English, knowledge on different security protocols and tests, scripting languages like Python.Key Responsibilities:Develop and implement threat detection...
-
Senior ML Threat Detection Engineer
7 days ago
Bengaluru, Karnataka, India Atlassian Full time ₹ 1,04,000 - ₹ 1,30,878 per yearOverview:We're expanding our Threat Detection Engineering team at Atlassian to incorporate cutting-edge machine learning techniques into our security detection capabilities. We're seeking a talented security professional with a strong background in machine learning to join our team. This role involves developing and deploying machine learning models to...
-
Advanced Cybersecurity Threat Hunter
2 weeks ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time US$ 1,40,000 - US$ 1,80,000Job SummaryThis role involves leading proactive threat hunting initiatives, designing incident response programs, and building mature SOC environments.Main Responsibilities:Threat Hunting:Proactively lead threat hunting initiatives aligned with the MITRE ATT&CK framework to identify, investigate, and mitigate advanced threats and adversary behaviors.Analyze...
-
Bengaluru, Karnataka, India beBeeSecurity Full time ₹ 60,00,000 - ₹ 85,00,000Job Title: Advanced Threat Hunter and Security ArchitectJob Description:The ideal candidate will lead proactive threat hunting initiatives aligned with the Mitre Att&ck framework to identify, investigate, and mitigate advanced threats and adversary behaviors. They will use telemetry from Microsoft Sentinel, CrowdStrike Falcon, MDE, and other tools to detect...
-
Cybersecurity Professional
1 week ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 80,00,000 - ₹ 1,21,00,000MDR AnalystWe are seeking a driven problem solver to join our team. Our team is responsible for internal security monitoring, threat hunting and incident response.The ideal candidate will be able to follow established processes for analyzing threat alerts that fire from our system. The candidate should be a creative thinker who takes pride in solving tough...
-
Bengaluru, Karnataka, India beBeeInfrastructure Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Title: Vice President Platform EngineerWe are seeking an experienced leader to join our team as a Vice President of Platform Engineering.The role will involve supporting the lead in setting up and maintaining the infrastructure that supports our threat detection capabilities.This is an excellent opportunity for a seasoned engineer to take on a leadership...
-
Detection and Response Engineer
1 week ago
Bengaluru, Karnataka, India Cerebras Systems Full time ₹ 15,00,000 - ₹ 20,00,000 per yearCerebras Systems builds the world's largest AI chip, 56 times larger than GPUs. Our novel wafer-scale architecture provides the AI compute power of dozens of GPUs on a single chip, with the programming simplicity of a single device. This approach allows Cerebras to deliver industry-leading training and inference speeds and empowers machine learning users to...
-
Senior Cloud Security Architect
1 week ago
Bengaluru, Karnataka, India beBeeThreatDetection Full time ₹ 24,34,968 - ₹ 30,94,531About the Role:We are seeking a seasoned professional to lead our Threat Detection team as a Vice President (VP) Platform Engineer.The successful candidate will be responsible for setting up and maintaining the infrastructure that supports our threat detection capabilities, ensuring seamless integration with our data lakes and log management systems.Key...