Threat Hunter 6 to 9 Years Bengaluru
10 hours ago
Hunting for hygiene issues, threats and advanced threats provided by the Threat Intelligence Team;
- Configuring endpoint tools (EDR) to implement IOCs in order to launch hunting queries;
- Running Network Discovery Mapping to find anomalies on networks;
- Assisting experts during configuration for deceptive security solutions and technologies;
- Working with use case factory to develop new signatures;
- Working with experts in implementing new signatures;
- Deep information security expertise
- Excellent knowledge of one of the SEIM products - Qradar, ELK, Splunk
- Working knowledge in EDR solution like carbon black, end game etc.
- Good knowledge of SOAR, Demisto, Resilient or any other SOAR
- Scripting knowledge such as Python
**Primary Skills**:
- Threat Hunting
**Secondary Skills**:
- Endpoint Detection Response
-
Threat Hunter 6 to 9 Years Pan India
1 week ago
Bengaluru, Karnataka, India Capgemini Full time**Job Description**: - **Experience in developing threat detection content support of incident response.**: - **Experience with Splunk or Splunk Enterprise Security.**: - **Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).**: - **Experience with programming or scripting languages such as Python or Powershell.**: -...
-
Senior Threat Hunter
2 days ago
Bengaluru, Karnataka, India ColorTokens Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Title: Senior Threat HunterLocation: Bangalore (on site)Experience Level: 5 to 6 yearsAbout ColorTokensAt ColorTokens , we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield platform , companies can minimize the impact of breaches by...
-
ColorTokens - Cyber Threat Hunter
4 weeks ago
Bengaluru, India Colortokens Full timeDescription : About ColorTokens : At ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape.Breaches happen - but with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware.We enable...
-
Threat Hunter
2 weeks ago
Bengaluru, Karnataka, India Cognizant Full timeWe are seeking a highly skilled information security professional responsible for identifying, isolating, and resolving advanced threats in the organization’s network and actively search for vulnerabilities and mitigate cybersecurity risks that affect the organization. Key Responsibilities: 1)Monitor the security patterns to identify, isolate, and detect...
-
Threat Hunter Ii
2 weeks ago
Bengaluru, Karnataka, India Microsoft Full time**Threat Hunter II**: Bangalore, Karnataka, India + 2 more locations Date posted **Jun 26, 2025** - Job number **1823625** - Work site **Up to 50% work from home** - Travel **0-25**%** - Role type **Individual Contributor** - Profession **Security Engineering** - Discipline **Security Research** - Employment type **Full-Time** **Overview**: -...
-
Threat Hunter 2
4 days ago
Bengaluru, Karnataka, India Microsoft Full time ₹ 15,00,000 - ₹ 25,00,000 per yearThreat Hunter 2Bangalore, Karnataka, IndiaDate postedOct 06, 2025Job number1886424Work site3 days / week in-officeTravel0-25%Role typeIndividual ContributorProfessionSecurity EngineeringDisciplineSecurity ResearchEmployment typeFull-TimeOverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory...
-
Principal Threat Hunter On-site, Bangalore
11 hours ago
Bengaluru, Karnataka, India Optiv Full time**Principal Threat Hunter**: At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and...
-
Threat Hunter
4 days ago
Bengaluru, India Optiv Full timeAt Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from experience that the...
-
Cyber Threat Investigator
2 weeks ago
Bengaluru, Karnataka, India ColorTokens Inc. Full timeAbout ColorTokensAt ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to...
-
Principal Threat Hunter On-site, Bangalore
6 days ago
Bengaluru, Karnataka, India Optiv Full timeAt Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry. In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from experience that the...