
Cyber Threat Hunter
6 days ago
Company Description
Experian is the world’s leading global information services company. During life’s big moments — from buying a home or a car to sending a child to college to growing a business by connecting with new customers — we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.
We have 17,800 people operating across 44 countries, and every day we’re investing in new technologies, talented people and innovation to help all our clients maximize every opportunity. We are listed on the London Stock Exchange (EXPN) and are a constituent of the FTSE 100 Index.
Experian is the world’s leading global information services company. During life’s big moments — from buying a home or a car to sending a child to college to growing a business by connecting with new customers — we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.
We have 17,800 people operating across 44 countries, and every day we’re investing in new technologies, talented people and innovation to help all our clients maximize every opportunity. We are listed on the London Stock Exchange (EXPN) and are a constituent of the FTSE 100 Index.
**Job Description**:
Experian GSOC is seeking a Cyber Threat Hunter to be part of a global Cyber Threat Intelligence team that promotes timely and actionable threat intelligence information. This is an incredible opportunity to be part of a world class organization and join a global team of highly skilled and innovative people to help us stay ahead of adversaries. The Cyber Threat Intelligence (CTI) team focuses on defending against emerging threats, supporting cyber investigations, and delivering situational awareness to the business.
- Assist with developing core foundational components of the Threat Hunting program.
- Dedicate primary daily focus to hunt the Experian environment for threats and anomalies with intelligence gathered from CTI sources.
- Develop content that will drive GSOC monitoring and detection (use cases, priority, actionable and relevant intelligence) this includes the creation of Threat Hunting Products (CTITH) to describe and detail analysis.
- Develop processes and procedures for tactical information collection, analysis and dissemination.
- Support the Team(s) by ensuring assignments are handled and completed in a timely fashion.
- Provide feedback on processes and procedures to include improvements and evergreen process.
- Follow all processes and procedures outlined in the Wiki.
- Keep up to date with threat actor TTPs.
- Develop greater holistic insight and adversarial mapping to Experian specific IOCs - attacks to attacker.
- Develop a repository of SOPs, playbooks, and checklists for hunting that aligns to MITRE ATT&CK techniques and the availability of current data.
- Integrate Offensive Intelligence testing methodology and “high-level” findings.
- Save past "hunts" or queries for tracking and collaboration purposes (saved work can transform one-time hunts into persistent queries).
- Assist with Brand Monitoring Intelligence analysis and investigations when requested.
- Assist with Incident Response analysis and investigations when requested.
- Contribute to the Weekly GSOC Meeting every week.
- Contribute to the Weekly Threat Landscape Brief every week.
**Qualifications**:
The primary responsibility for the Cyber Threat Hunter is to proactively investigate security events to identify artifacts of a cyber-attack. Threat Hunters will also be expected to participate in several different areas within Security Operations and Incident Response process; these activities include use-case development, malware reversing and analysis, digital forensics, security control testing, and hunt plan development.
- 8-15 years of experience in a technical security role in one of the following areas: threat detection, incident response, malware analysis, exploit development, and/or red team experience.
- Strong understanding of incident response process, specifically with detection and containment.
- Working knowledge of the Cyber Kill Chain Model, Diamond Model, Course of Action Matrix, and MITRE ATT&CK Matrix and how each methodology can be applied to threat hunting.
- Experience in detecting advanced attack methodologies via log analysis and/or endpoint tools. Experience using event management tools (example: ArcSight, Splunk, or QRadar for analysis and use case development.)
- Understanding of packet analysis and how deep packet inspection toolsets can be used to support threat identification.
- Experienc
-
Threat Hunter
5 days ago
Hyderabad, Telangana, India LTIMindtree Full timeJD: Threat Hunter Location: Hyderabad and Pune Exp- 3 to 10years Notice period - 15 to 30days Having Minimum of 5 years' experience in Cyber Security.Has experience in SOC.Experience in managing a team and customer business meetings effectively.Ability to handle the client team Excellent written & verbal communication skill Excellent in Reporting &...
-
Threat Hunter
2 weeks ago
Hyderabad, Telangana, India LTIMindtree Full timeJD: Threat Hunter Location: Hyderabad and Pune Exp- 3 to 10years Notice period - 15 to 30days Having Minimum of 5 years' experience in Cyber Security. Has experience in SOC. Experience in managing a team and customer business meetings effectively. Ability to handle the client team Excellent written & verbal communication skill Excellent in Reporting &...
-
Cyber Security Professional
1 week ago
Hyderabad, Telangana, India beBeeThreat Full time ₹ 15,00,000 - ₹ 25,00,000Role Summary:We are seeking an experienced Cyber Security expert to join our team as a Threat Hunter.The successful candidate will be responsible for identifying and mitigating potential threats to the organization.Key Responsibilities:Experience: A minimum of 5 years' experience in Cyber Security is required.Team Leadership: You should have experience in...
-
Chief Cyber Threat Hunter
6 days ago
Hyderabad, Telangana, India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000Job Opportunity:">Role Overview:">As a seasoned cyber security professional, you will play a pivotal role in identifying and mitigating potential threats to our organization. With a strong background in SOC and threat hunting, you will be responsible for leading a team of experts to effectively identify, analyze, and resolve security incidents.">Key...
-
Threat Hunter
1 week ago
Hyderabad, Telangana, India LTIMindtree Full time ₹ 9,00,000 - ₹ 12,00,000 per yearJD: Threat HunterLocation: Hyderabad and PuneExp- 5 to 12yearsNotice period - 15 to 30daysHaving Minimum of 5 years' experience in Cyber Security.Has experience in SOC.Experience in managing a team and customer business meetings effectively.Ability to handle the client team Excellent written & verbal communication skill Excellent in Reporting & presentation...
-
Cyber Threat Hunter
1 week ago
Hyderabad, Telangana, India Tata Consultancy Services Full timeRole: Cyber Threat HunterSkills: Malware Analysis, Log Analysis, ThreatInvestigation 1. Worked on incident response with extensive knowledge ofthe inner-workings of the windows/linux operating systems, Network devices andArchitecture understanding. 2. Ability to quickly identify suspicious events throughpattern and behavioral analysis, intelligence...
-
Threat Hunter 6 to 9 Years Mumbai
1 week ago
Hyderabad, India Capgemini Full timeExperience in developing threat detection content support of incident response. - Experience with Splunk or Splunk Enterprise Security. - Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain). - Experience with programming or scripting languages such as Python or Powershell. - Moderate understanding of TCP/UDP traffic, Intrusion...
-
Chief Cyber Threat Hunter
3 days ago
Hyderabad / Secunderabad, Telangana, India beBeeCybersecurity Full time ₹ 1,04,000 - ₹ 13,08,780Job Overview:We are seeking a seasoned cybersecurity professional to lead our threat detection and response efforts. As a key member of our team, you will be responsible for designing, developing, and deploying advanced threat detection strategies to identify and mitigate sophisticated cyber threats.You will analyze tactics, techniques, and procedures (TTPs)...
-
Hyderabad, Telangana, India beBeeThreatHunter Full time ₹ 2,00,00,000 - ₹ 2,50,00,000Job TitleExpert Threat Hunter and IT Governance Specialist.We are seeking a highly skilled expert to join our dynamic security team. The ideal candidate will possess in-depth knowledge of threat hunting, incident response, and IT governance with experience in the banking or financial services industry.ResponsibilitiesLead advanced threat detection and...
-
Cyber Threat Intelligence
2 weeks ago
Andhra Pradesh - Hyderabad, Telangana, India Diverse Lynx Full timeJD for Cyber Threat Intelligence Role name Developer Role Description Ability to communicate intelligence and analysis of cyber threats in various forms written production briefings for a senior-level audienceo GCTI or equivalent experience with o common frameworks used for threat intelligence e g Kill Chain Diamond Model MITRE Telecommunication...