Architect - Threat Hunting

2 days ago


Navi Mumbai, Maharashtra, India Reserve Bank Information Technology Private Limited (ReBIT) Full time ₹ 12,00,000 - ₹ 36,00,000 per year

Reporting Structure

Reports to Chief Manager - Security Operations
• Cyber Security

Designation

Architect – Threat hunting

Education:

University degree in the field of computer science Or IT is preferable. However, any graduate with relevant experience and technical certifications in the domain can be considered for the Vacancy.

Desired Experience/Exposure

  • Minimum 10 years of experience in a technical role in the areas of Security Operations, Cyber Incident Response with extensive experience performing Threat hunting on IT Systems, Network and Endpoints. With at least 7 years in threat hunting, incident response, or SOC roles.
  • Proficiency in SIEM platforms (Splunk, Sentinel, QRadar, etc.) XDR and EDR tools (CrowdStrike, Carbon Black, etc.).
  • Experience with scripting (Python, PowerShell, etc.) and automating threat detection or hunting tasks.
  • Strong understanding of Windows, Linux, and network protocols.
  • Familiarity with threat intelligence sources and frameworks (MITRE ATT&CK, Diamond Model, Cyber Kill Chain).
  • Ability to proactively find cybersecurity threats and mitigate them.
  • Knowledge about Advanced persistent threats and treat actors, their TTPs. Ability to recognize attack patterns and corelate them with specific threat actors.
  • Ability to obtain as much information on threat behaviour, goals and methods as possible.
  • Knowledge of Analytics platforms for carrying out detailed analytics of obtained telemetry.

Industry

Financial Domain (Banking / NBFC experience is desirable)

Responsibilities

  • Use Various available Security controls and the telemetry data within to conduct proactive threat hunts using a hypothesis-based approach.

  • Coordinate with various stakeholders to obtain the data as required.

  • Conduct proactive threat hunting across systems, networks, and endpoints using a variety of tools and data sources.
  • Analyse large datasets (logs, packet captures, alerts) to identify anomalies, malicious activity, and Indicators of Compromise (IOCs).
  • Develop and test hunting hypotheses based on threat intelligence, adversary emulation, and red team activities.
  • Collaborate with SOC analysts, incident responders, and threat intelligence teams to improve detection rules and response strategies.
  • Create custom detection logic and fine-tune SIEM/EDR alerts.
  • Provide detailed reports and briefings to stakeholders about findings and mitigation strategies.
  • Continuously improve hunting methodologies, automation, and use of threat hunting frameworks (e.g., MITRE ATT&CK).
  • Stay current on emerging threats, vulnerabilities, and cyber-attack techniques.
  • Identify Risks and Threats based on threat hunts undertaken.

  • Communicate with Senior Management and other stakeholders about the findings and to take necessary actions.

  • Work with Security Operations to take the identified anomalies to a conclusion.
  • Prepare monthly reports on threat hunts and able to showcase ROI of the overall threat hunting program.

Certifications

  • Security certifications such as GCFA, GCTI, GCIA, OSCP, CEH, or similar.
  • Experience using threat hunting platforms or custom-built hunting environments.

  • Threat Hunting(2)

    2 weeks ago


    Mumbai, Maharashtra, India SHI LOCUZ ENTERPRISE SOLUTIONS PVT LTD Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    JD: Threat Hunting capabilities:>Perform quality threat hunting in identifying and analysing advanced persistent threats (APTs).>Develop and execute threat hunting based on threat intelligence, behavioural analytics.>Ability to form hypothesis and execute the same to identify the threats in the environment.>Understanding (working experience) of on-premises...

  • Threat Hunting(2)

    1 week ago


    Mumbai, Maharashtra, India Locuz Enterprise Solutions Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    JD:Threat Hunting capabilities: Perform quality threat hunting in identifying and analysing advanced persistent threats (APTs).Develop and execute threat hunting based on threat intelligence, behavioural analytics.Ability to form hypothesis and execute the same to identify the threats in the environment.Understanding (working experience) of on-premises &...


  • Mumbai, Maharashtra, India KPMG Assurance and Consulting Services LLP Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Job Discription:Threat HuntingRoles & Responsibilities:Actively assess network and endpoint events to detect anomalous activity and develop mitigation strategies to prevent cyber threatsProactively detect, isolate, and neutralize advanced threats that evade existing security solutions by utilizing existing resources and security solutions/toolsLeverage...


  • Mumbai, Maharashtra, India National Securities Depository (NSDL) Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    JD for Threating Hunting Role:Advanced Cyber Analytics, proactively drive hunting and analysis against the dataset available for NSDL.Work with our security operations center (SOC) and take the lead role in threat detection and incident response activitiesLeverage internal and external resources to research threats, vulnerabilities, and intelligence on...

  • Senior Threat Hunter

    2 weeks ago


    Mumbai, Maharashtra, India Black Box Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    The Threat Hunter is responsible for monitoring, detecting, and analysing network, server, and endpoint threats, working closely with senior leadership and engineering teams to deliver detection strategies and solutions. They coordinate with threat intelligence teams to obtain real-time IOCs and perform intelligence-based threat hunting, proactively hunting...

  • SOC Analyst L2/L3

    1 week ago


    Mumbai, Maharashtra, India Innova ESI Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Interview Date - 18th Sep - ThursdayJob Location - Mumbai /VikhroliOpen Positions:SOC Analyst Level 2 (L2)SOC Analyst Level 3 (L3)Please refer to the job description below for your kind reference: SOC Analyst – Level 2 (L2) / Level 3 (L3) Primary Responsibilities:Deep-dive investigation of escalated incidentsConduct root cause analysis and threat...


  • Mumbai, Maharashtra, India NTT DATA Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Exp.- 8 to 14 yrsNotice - Immediate Joiners neededLocation - Mumbai, Airoli, 5 days onsite - RotationalDomain - BFSI, Financial SectorKey Skills - Cyble, Threat intelligence, Brand Monitoring/Protection, Dark Web threat Analysis, Fortirecon & Cloudsek, daily & weekly reports.Education - B.E/B.Tech, MCA, BSC(IT/Computer)Deep understanding of cloud attack &...

  • SOC Analyst 1

    6 days ago


    Navi Mumbai, Maharashtra, India Wysetek Systems Technologists Full time ₹ 4,00,000 - ₹ 12,00,000 per year

    The SIEM Engineer will manage and optimize the DNIF platform, ensuring compliance,automation, and security for the Data-lake environment. The role involves threat hunting, system maintenance, and collaboration with Infrastructure, Application, and cross-functional teams.Location- AiroliRequired Experience- Minimum 2 yearsKey Responsibilities :-Experience...

  • SOC Analyst L2

    4 days ago


    Navi Mumbai, Maharashtra, India Wysetek Systems Technologists Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    ROLE OVERVIEW:The SIEM Engineer will manage and optimize the DNIF platform, ensuring compliance, automation, and security for the Data-lake environment. The role involves threat hunting, system maintenance, and collaboration with Infrastructure, Application, and cross-functional teams.REQUIRED EXPERIENCE- Minimum 3 yearsKEY RESPONSIBILITIES:-Experience...

  • Team Member

    1 week ago


    Mumbai, Maharashtra, India Kotak Mahindra Bank Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Threat Hunting:Minimum 5 years of experience in conducting hypothesis based threat hunting using SIEM logs (preferably Splunk)Good knowledge of recent cyber trends/attacks, MITRE frameworkGood understanding of network, end point based attacksMust have experience in developing hypothesis using DNS, Proxy, EDR logsMust have experience in drafting hunting...