Threat Hunter 9 to 12 Years Hyderabad
1 week ago
Choosing Capgemini means choosing a company where you will be empowered to shape your career in the way you’d like, where you’ll be supported and inspired by a collaborative community of colleagues around the world, and where you’ll be able to reimagine what’s possible. Join us and help the world’s leading organizations unlock the value of technology and build a more sustainable, more inclusive world.
**Job Description**:
- Experience in developing threat detection content support of incident response, OWASP, Penetration Testing.
- Experience with Splunk or Splunk Enterprise Security.
- Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).
- Experience with programming or scripting languages such as Python or Powershell.
- Moderate understanding of TCP/UDP traffic, Intrusion Detection Systems (IDS), and SIEM and log analysis technologies.
- Moderate understanding of Windows and Linux operating systems, as well as command line tools.
- Exposure to and understanding of cloud computing concepts and platforms.
- Exposure to malware analysis concepts.
- Ability to manage multiple activities and events simultaneously, with a strong ability to prioritize multiple tasks and respond to high-priority events; organizing and scheduling work effectively.
- Operate effectively as part of a geographically dispersed team.
**Primary Skills**:
- Rich domain experience in Threat Analyst / Threat Hunter / Threat Researcher.
- Experience in the frameworks like (e.g. MITRE ATT&CK, Cyber Kill Chain, Stride, Pasta )
**Secondary Skills**:
- Certifications such as CEH, CISSP, CISA, CISM, or CDPP preferred.Capgemini is a global business and technology transformation partner, helping organizations to accelerate their dual transition to a digital and sustainable world, while creating tangible impact for enterprises and society. It is a responsible and diverse group of 340,000 team members in more than 50 countries. With its strong over 55-year heritage, Capgemini is trusted by its clients to unlock the value of technology to address the entire breadth of their business needs. It delivers end-to-end services and solutions leveraging strengths from strategy and design to engineering, all fuelled by its market leading capabilities in AI, cloud and data, combined with its deep industry expertise and partner ecosystem. The Group reported 2023 global revenues of €22.5 billion.
-
Threat Hunter
2 weeks ago
Pune, Maharashtra, India Persistent Systems Full time ₹ 6,00,000 - ₹ 18,00,000 per yearAbout Position:Threat Hunter to proactively seek out and identify advanced threats that evade traditional security measures.Role: Threat HunterLocation: Pune and HyderabadExperience: 4+ YearsJob Type: Full Time EmploymentWhat You'll Do:Analyze security events and incidents to determine the tactics, techniques, and procedures (TTPs) used by threat actors. -...
-
Threat Hunter
2 weeks ago
Hyderabad, Pune, India Persistent Full time ₹ 20,00,000 - ₹ 25,00,000 per yearAbout Position:Threat Hunter to proactively seek out and identify advanced threats that evade traditional security measures.Role: Threat HunterLocation: Pune and HyderabadExperience: 4+ YearsJob Type: Full Time EmploymentWhat You'll Do:Analyze security events and incidents to determine the tactics, techniques, and procedures (TTPs) used by threat actors. -...
-
SOC & Threat Hunter
1 week ago
Mumbai, Maharashtra, India Locuz Enterprise Solutions Full time**We are looking for SOC Lead & Threat Hunter with a good knowledge in splunk and threat hunting technologies.** **Roles & Responsibilities**: - Must have experience in any SIEM Management tool **Splunk**, QRADAR, HP Arc sight, Triage Specialist - Separating the wheat from the chaff.- **Vulnerability Management tools like Tenable, Rapid 7, Qualys, Nmap,...
-
Threat Hunter Analyst
6 days ago
Pune, Maharashtra, India Gruve Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAbout GruveGruve is an innovative software services startup dedicated to transforming enterprises to AI powerhouses. We specialize in cybersecurity, customer experience, cloud infrastructure, and advanced technologies such as Large Language Models (LLMs). Our mission is to assist our customers in their business strategies utilizing their data to make more...
-
L3 Support 6 to 12 Years Hyderabad
2 days ago
Pune, Maharashtra, India Capgemini Engineering Full timeL3 Support | 9-12 Years | Hyderabad Experience developing microservices and cloud native apps using Java/J2EE, REST APIs, Spring Core, Spring MVC Framework, Spring Boot Framework JPA (Java Persistence (Or any other ORM), Spring Security and similar tech stacks. Experience working with Unit testing using framework such as Junit, Mockito, JBehave Build and...
-
Cyber Security- Threat Intelligence
1 hour ago
Pune, Maharashtra, India Wipro Full time ₹ 4,00,000 - ₹ 12,00,000 per yearJob DescriptionJob Title: Cyber Security- Threat IntelligenceReq Id: 90131City: PuneState/Province: MaharashtraPosting Start Date: 10/21/25Wipro Limited (NYSE: WIT, BSE: 507685, NSE: WIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients' most complex digital transformation needs....
-
Edr 6 to 9 Years Bengaluru
1 week ago
Navi Mumbai, Maharashtra, India Capgemini Full timeChoosing Capgemini means choosing a company where you will be empowered to shape your career in the way you’d like, where you’ll be supported and inspired by a collaborative community of colleagues around the world, and where you’ll be able to reimagine what’s possible. Join us and help the world’s leading organizations unlock the value of...
-
Cyber Security- Threat Intelligence
4 weeks ago
Pune, Maharashtra, India Wipro Full timeWe use cookies to offer you the best possible website experience Your cookie preferences will be stored in your browser s local storage This includes cookies necessary for the website s operation Additionally you can freely decide and change any time whether you accept cookies or choose to opt out of cookies to improve website s performance as well as...
-
RCE Post
4 days ago
Pune, India Northern Trust Corporation Full timeDescription : Northern Trust is seeking a skilled Insider Threat Hunt Analyst to join our Security Operations team. In this role you will proactively detect insider threats and attack techniques that may be present within the bank’s environment. The Insider Threat Hunt Analyst will collaborate with Threat Intelligence, Cyber Threat Hunting and Insider Risk...
-
RCE Post
4 weeks ago
Pune, India Northern Trust Full timeAbout Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring...