
Threat Hunter 9 to 12 Years Hyderabad
7 days ago
Choosing Capgemini means choosing a company where you will be empowered to shape your career in the way you’d like, where you’ll be supported and inspired by a collaborative community of colleagues around the world, and where you’ll be able to reimagine what’s possible. Join us and help the world’s leading organizations unlock the value of technology and build a more sustainable, more inclusive world.
**Job Description**:
- Experience in developing threat detection content support of incident response, OWASP, Penetration Testing.
- Experience with Splunk or Splunk Enterprise Security.
- Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).
- Experience with programming or scripting languages such as Python or Powershell.
- Moderate understanding of TCP/UDP traffic, Intrusion Detection Systems (IDS), and SIEM and log analysis technologies.
- Moderate understanding of Windows and Linux operating systems, as well as command line tools.
- Exposure to and understanding of cloud computing concepts and platforms.
- Exposure to malware analysis concepts.
- Ability to manage multiple activities and events simultaneously, with a strong ability to prioritize multiple tasks and respond to high-priority events; organizing and scheduling work effectively.
- Operate effectively as part of a geographically dispersed team.
**Primary Skills**:
- Rich domain experience in Threat Analyst / Threat Hunter / Threat Researcher.
- Experience in the frameworks like (e.g. MITRE ATT&CK, Cyber Kill Chain, Stride, Pasta )
**Secondary Skills**:
- Certifications such as CEH, CISSP, CISA, CISM, or CDPP preferred.Capgemini is a global business and technology transformation partner, helping organizations to accelerate their dual transition to a digital and sustainable world, while creating tangible impact for enterprises and society. It is a responsible and diverse group of 340,000 team members in more than 50 countries. With its strong over 55-year heritage, Capgemini is trusted by its clients to unlock the value of technology to address the entire breadth of their business needs. It delivers end-to-end services and solutions leveraging strengths from strategy and design to engineering, all fuelled by its market leading capabilities in AI, cloud and data, combined with its deep industry expertise and partner ecosystem. The Group reported 2023 global revenues of €22.5 billion.
-
Threat Hunter
1 day ago
Pune, India Persistent Systems Full timeAbout Position: Threat Hunter to proactively seek out and identify advanced threats that evade traditional security measures. Role: Threat Hunter Location: Pune and Hyderabad Experience: 4+ Years Job Type: Full Time Employment What You'll Do: Analyze security events and incidents to determine the tactics, techniques, and procedures (TTPs) used by threat...
-
Threat Hunter
7 hours ago
Pune, India Persistent Systems Full timeAbout Position: Threat Hunter to proactively seek out and identify advanced threats that evade traditional security measures.Role: Threat HunterLocation: Pune and HyderabadExperience: 4+ Years Job Type: Full Time EmploymentWhat You'll Do: Analyze security events and incidents to determine the tactics, techniques, and procedures (TTPs) used by threat actors....
-
Threat Hunter Position
1 week ago
Pune, Maharashtra, India beBeeCybersecurity Full time ₹ 24,00,000 - ₹ 32,00,000Job Title:Cybersecurity Threat HunterAbout the Role:We are seeking a highly skilled Cybersecurity Threat Hunter to join our team. As a key member of our security operations, you will play a critical role in detecting and analyzing security threats across our customers' on-premises, private cloud, public cloud, and multi-cloud environments.Your primary...
-
Threat Hunter
3 days ago
Mumbai, Maharashtra, India Terralogic Vietnam Full time**Threat Hunter**: Location :Mumbai (5 days WFO) **Overview**: **Notice Period**: Immediate to 30 days. **Total Experience**: 5 - 8 years **Job Skills**: - Search for Cyber threats and risks hiding inside the data before attacks occur. - Gather as much information on threat behaviour, goals, and methods as possible. - Organize and analyse the collected...
-
Threat Hunter
2 weeks ago
Pune, Maharashtra, India Forescout Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per yearWhat We DoManaging cyber risk, together – Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to...
-
Threat Hunter
1 day ago
Pune, India Forescout Technologies Full timeWhat We Do Managing cyber risk, together – Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to...
-
Threat Hunter
2 weeks ago
Pune, Maharashtra, India Allstate Full timeAt Allstate, great things happen when our people work together to protect families and their belongings from life’s uncertainties. And for more than 90 years our innovative drive has kept us a step ahead of our customers’ evolving needs. From advocating for seat belts, air bags and graduated driving laws, to being an industry leader in pricing...
-
Threat Hunter
3 days ago
Mumbai, Maharashtra, India CoreIT Services Pvt. Ltd. Full time**1. Position Summary** 2. Core responsibilities a. Detect, investigate, and respond to security incidents in a timely and effective manner. b. Stay up-to-date with the latest threat intelligence feeds, trends, and emerging threats. Incorporate threat intelligence into the threat hunting process to enhance detection capabilities. c. Conduct “Hunt...
-
Edr 6 to 9 Years Bengaluru
7 days ago
Navi Mumbai, Maharashtra, India Capgemini Full timeChoosing Capgemini means choosing a company where you will be empowered to shape your career in the way you’d like, where you’ll be supported and inspired by a collaborative community of colleagues around the world, and where you’ll be able to reimagine what’s possible. Join us and help the world’s leading organizations unlock the value of...
-
Cybersecurity Threat Hunter
2 weeks ago
Pune, Maharashtra, India beBeeDetection Full time US$ 95,000 - US$ 1,25,000Job SummaryWe are seeking a highly skilled Detection and Response Analyst to join our Managed Detection and Response (MDR) team.The ideal candidate will be responsible for investigating high-priority security events across diverse customer environments, collaborating with colleagues, and contributing to the improvement of detection capabilities.Security...