
Cyber Threat Detection
6 days ago
About the Role:
We are looking for an experienced security professional to join our Security Operations Center (SOC) team. This role focuses on designing, refining, and implementing advanced threat detection use cases and response strategies aligned with the MITRE ATT&CK and Cyber Kill Chain frameworks. You will collaborate with Threat Intelligence, Incident Response, and Forensics teams to strengthen defense capabilities and proactively mitigate cyber threats.
Key Responsibilities:
- Develop and implement custom security detection use cases and response strategies.
- Leverage MITRE ATT&CK and Cyber Kill Chain to identify, analyze, and prevent cyber threats.
- Participate in red teaming and penetration testing to validate detection rules.
- Monitor, investigate, and respond to security events using advanced tools (Splunk, EnCase, FTK, Wireshark, Volatility, tcpdump, etc.).
- Create and maintain metrics to measure detection effectiveness.
- Stay ahead of emerging threats and industry trends.
Requirements:
- Bachelors degree in IT, Cybersecurity, or related field (or equivalent experience).
- 58 years in Information Security or IT, preferably in Financial Services.
- Knowledge of security frameworks (MITRE ATT&CK, Cyber Kill Chain).
- Experience in incident detection, investigation, and response.
- Strong understanding of network, endpoint, and cloud security.
- Hands-on experience with forensic tools and SIEM platforms.
- Preferred certifications: CISSP, GCIH, GCFA, GNFA, SANS, GSEC.
-
Cybersecurity Threat Detection Specialist
5 days ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time US$ 75,000 - US$ 1,72,500Job Title: Cybersecurity AnalystOur organization is committed to securing its technology infrastructure against cyber threats. As a cybersecurity analyst, you will be part of an advanced threat detection and response team responsible for proactively identifying potential security risks within the organization.The team uses a combination of detection models,...
-
Cybersecurity Threat Detection Specialist
6 days ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time US$ 1,89,000 - US$ 2,31,000About the JobThis role involves analyzing research on cyber threats to various systems, technologies, operations, and programs. You will assess research to determine a cyber criminal's capabilities, intentions, and attack approaches, including those with multiple phases.ResponsibilitiesManage 24x7 SOC operations, including technology and people...
-
Threat Detection
1 week ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000Job Opportunity: Threat Detection & Response, SOC ManagerIn this role, you will be responsible for researching threats posed by cybercriminals to various systems, technologies, operations, and programs.Rapidly responding to incidents to minimize risk exposure and ensure system availability;Proactively monitoring internal and external-facing...
-
Threat Hunter
6 days ago
Bengaluru, Karnataka, India Cognizant Technology Solutions Full time US$ 90,000 - US$ 1,20,000 per yearJob Description:We are seeking a highly skilled information security professional responsible for identifying, isolating, and resolving advanced threats in the organization's network and actively search for vulnerabilities and mitigate cybersecurity risks that affect the organization.Key Responsibilities:1)Monitor the security patterns to identify, isolate,...
-
Cybersecurity Leader
1 week ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 3,00,00,000 - ₹ 4,00,00,000Job DescriptionWe are seeking a seasoned cybersecurity professional to lead our Security Operations Center (SOC). As a key member of our team, you will be responsible for researching and analyzing threats posed by cyber criminals, rapidly responding to incidents, and proactively monitoring internal and external-facing environments.Key responsibilities...
-
Chief Cyber Threat Investigator
2 weeks ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000Job OverviewA SOC (Security Operations Center) Detection Engineer plays a vital role in the cybersecurity team, responsible for designing, implementing, and maintaining systems and methodologies for detecting and responding to cyber threats.Key Responsibilities:Threat Detection and Analysis:Develop and maintain log collection, analysis, and monitoring...
-
Cyber Threat Investigator
5 days ago
Bengaluru, Karnataka, India beBeeResearch Full time ₹ 15,00,000 - ₹ 25,00,000Job OpportunityThreat Researcher PositionYou will be responsible for providing protection against malware, email spam, and other cyber-threats. As a threat researcher, you will play a vital role in safeguarding our customers from various online threats.Key Responsibilities:Analyzing new malware and spam samples to identify potential threats.Developing...
-
Leading Cyber Threat Specialist
1 day ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000Cyber Security Consultant">">Our organization requires the deployment of red team infrastructure as necessary and its subsequent disposal. This involves designing and executing realistic attack simulations to test security controls and incident response processes, with the goal of identifying vulnerabilities in systems, networks, and applications.">We need a...
-
Threat Detection Professional
7 days ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 12,74,655 - ₹ 24,44,304About Threat Detection RoleWe're on a mission to help clients secure their businesses. Our company is one of the fastest growing in the essential industry, driven by top cybersecurity minds.Your ImpactUncover hidden threats: Identify malicious activity through log analysis and advanced detection strategies.Craft cutting-edge defenses: Build intricate queries...
-
Senior Cyber Threat Analyst
2 weeks ago
Bengaluru, Karnataka, India beBeeCybersecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000Job OverviewThis position involves analyzing cyber threats to various systems, technologies, operations, and programs.Key Responsibilities:Conduct cybersecurity threat detection, assessment, and mitigation activities.Provide support for compliance teams regarding IT risk management and internal/external audit documentation.Continuously identify, evaluate,...