Threat Hunting Specialist

4 days ago


Mumbai, India 2coms Full time

About the Company:Theclient is the captive technology arm of a leading German-headquartered global insurance group. With a substantial international footprint, this financial services giant operates across more than 50 countries and employs a workforce exceeding 50,000 professionals. To deliver seamless IT solutions and support its extensive worldwide operations, the company established a dedicated technology hub in India, strategically located in Hiranandani Gardens, Powai, Mumbai. This center is crucial for the group's global technology strategy.Location: MumbaiDesignation: Threat Hunting SpecialistExperience: 6-8 YrsRequirementsRole & Responsibilities:• scan management for a Compromise Assessment and Rapid Response (CA&RR) tool for various internal customers in the ERGO group • analysis of findings in the CA&RR tools ( detecting backdoor, attackers' tools, system misconfigurations, forensics artifacts or malicious activity) • development of rapid response playbooks • analysis of malware files • creation of custom YARA and Sigma rules • perform threat hunting iterations based on feed delivered from CTI Team and research on recent campaigns using EDR, APT Scanner and other security tools • definition of threat remediation strategies for various internal customers in the ERGO group • development and refinement of hypothesis to detect threats • provide detailed reports on threat hunting iterations against known hacker groups • cooperation with technical teams as the SOC, CTI and CSIRTRequired Skills:• Hands-on experience with hardware/software tools used in incident response, computer forensics, network security assessments • understanding of Windows internals and Active Directory environments • knowledge of Linux environment and Linux forensic skills • understanding of MS Defender EDR and MS Sentinel environments to use KQL queries for threat hunting purposes • general understanding of computer networking concepts and protocols • understanding of scripting languages • strong understanding of the Cyber Kill Chain, MITRE ATT&CK Framework, and modern threat actor TTPs • ability to stay focused, keep calm and work under high stress • ability to communicate with technical and business stakeholders • ability to work in a multinational and multicultural environment • strong teamwork culture with effective collaboration, cross-group partnership • being an innovator, creative, passionate, independent, and motivated to make a difference and help reducing cyber risk for ERGO GroupMust Have:• Excellent written and verbal communication skills to effectively communicate and collaborate with global teams • Strong analytical and critical thinking skills to troubleshoot and resolve complex security issues • A results oriented, high energy individual who takes pride in their workBenefits​


  • Threat Hunting(2)

    2 weeks ago


    Mumbai, Maharashtra, India Locuz Enterprise Solutions Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    JD:Threat Hunting capabilities: Perform quality threat hunting in identifying and analysing advanced persistent threats (APTs).Develop and execute threat hunting based on threat intelligence, behavioural analytics.Ability to form hypothesis and execute the same to identify the threats in the environment.Understanding (working experience) of on-premises &...


  • Navi Mumbai, Maharashtra, India Reserve Bank Information Technology Private Limited (ReBIT) Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Reporting StructureReports to Chief Manager - Security Operations • Cyber SecurityDesignationArchitect – Threat huntingEducation:University degree in the field of computer science Or IT is preferable. However, any graduate with relevant experience and technical certifications in the domain can be considered for the Vacancy.Desired...


  • Mumbai, India KPMG Assurance and Consulting Services LLP Full time

    Job Discription: Threat Hunting Roles & Responsibilities: Actively assess network and endpoint events to detect anomalous activity and develop mitigation strategies to prevent cyber threats Proactively detect, isolate, and neutralize advanced threats that evade existing security solutions by utilizing existing resources and security solutions/tools Leverage...


  • Mumbai, Maharashtra, India KPMG Assurance and Consulting Services LLP Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Discription:Threat HuntingRoles & Responsibilities:Actively assess network and endpoint events to detect anomalous activity and develop mitigation strategies to prevent cyber threatsProactively detect, isolate, and neutralize advanced threats that evade existing security solutions by utilizing existing resources and security solutions/toolsLeverage...


  • Mumbai, Maharashtra, India National Securities Depository (NSDL) Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    JD for Threating Hunting Role:Advanced Cyber Analytics, proactively drive hunting and analysis against the dataset available for NSDL.Work with our security operations center (SOC) and take the lead role in threat detection and incident response activitiesLeverage internal and external resources to research threats, vulnerabilities, and intelligence on...

  • Security Analyst

    4 weeks ago


    Mumbai, India SHI | Locuz - An SHI Company Full time

    Hi, We have an immediate requirement for Threat Hunting with our organization SHI Locuz Enterprise Solutions Pvt Ltd. Job Details: Work Experience - 3+years(relevant) Work Location - Mumbai Looking for immediate joiners. Job Description: JD: Work Location – Mumbai (Aeroli) Experience – 3-4years - Install, configure, and manage FleetDM and...

  • Security analyst

    3 weeks ago


    Mumbai, India SHI | Locuz - An SHI Company Full time

    Hi, We have an immediate requirement for Threat Hunting with our organization SHI Locuz Enterprise Solutions Pvt Ltd. Job Details: Work Experience - 3+years(relevant) Work Location - Mumbai Looking for immediate joiners. J ob Description: JD: Work Location – Mumbai (Aeroli) Experience – 3-4years Install, configure, and manage Fleet DM and ...

  • Security Analyst

    3 weeks ago


    Mumbai, India SHI | Locuz - An SHI Company Full time

    Hi,We have an immediate requirement for Threat Hunting with our organizationSHI Locuz Enterprise Solutions Pvt Ltd.Job Details:Work Experience - 3+years(relevant)Work Location - MumbaiLooking for immediate joiners.J ob Description:JD:Work Location – Mumbai (Aeroli)Experience – 3-4yearsInstall, configure, and manage FleetDM and OSQuery across the...

  • Security analyst

    3 weeks ago


    Mumbai, India SHI | Locuz - An SHI Company Full time

    Hi, We have an immediate requirement for Threat Hunting with our organization SHI Locuz Enterprise Solutions Pvt Ltd. Job Details: Work Experience - 3+years(relevant) Work Location - Mumbai Looking for immediate joiners. Job Description: JD: Work Location – Mumbai (Aeroli) Experience – 3-4years Install, configure, and manage Fleet DM and OSQuery...

  • Security Analyst

    2 weeks ago


    mumbai, India SHI | Locuz - An SHI Company Full time

    Hi, We have an immediate requirement for Threat Hunting with our organization SHI Locuz Enterprise Solutions Pvt Ltd. Job Details: Work Experience - 3+years(relevant) Work Location - Mumbai Looking for immediate joiners. J ob Description: JD: Work Location – Mumbai (Aeroli) Experience – 3-4years Install, configure, and manage FleetDM and ...