Threat Hunter Analyst

18 hours ago


Pune, Maharashtra, India Gruve Full time ₹ 12,00,000 - ₹ 36,00,000 per year

About Gruve
Gruve is an innovative software services startup dedicated to transforming enterprises to AI powerhouses. We specialize in cybersecurity, customer experience, cloud infrastructure, and advanced technologies such as Large Language Models (LLMs). Our mission is to assist our customers in their business strategies utilizing their data to make more intelligent decisions. As a well-funded early-stage startup, Gruve offers a dynamic environment with strong customer and partner networks.

About The Role
Gruve Technologies is looking for an experienced
Threat Hunter Analyst
to join our cybersecurity team. The ideal candidate will proactively search for advanced threats, identify stealthy adversaries, and lead investigations of complex security incidents. This role requires a combination of deep technical expertise, threat intelligence knowledge, and hands-on experience with SIEM, EDR, NDR, and SOAR platforms. You will collaborate closely with SOC analysts, incident responders, and security engineers to enhance detection capabilities, improve incident response, and strengthen overall organizational security posture.

Key Responsibilities

  • Leads the investigation of security incidents escalated by the Tier-1 and Tier-2 analysts.
  • Conduct hypothesis-driven and data-driven hunts across endpoints, networks, cloud, and applications.
  • Use threat intelligence, behavioral analytics, and anomaly detection to identify stealthy adversaries.
  • Apply the MITRE ATT&CK framework to map and track adversary techniques.
  • Analyze logs, packet captures, endpoint data, and memory dumps to identify suspicious patterns.
  • Correlate hunting findings with SIEM/SOAR alerts and enrich incident investigations.
  • Conduct root cause analysis and provide actionable recommendations.
  • Leverage internal and external threat intelligence feeds to guide hunting activities.
  • Identify emerging threats and adapt detection strategies accordingly.
  • Share insights with SOC engineers to improve detection rules and use cases.
  • Work closely with SOC analysts, incident responders, and security engineers.
  • Document hunting methodologies, findings, and lessons learned.
  • Conduct knowledge transfer sessions and mentor SOC staff on advanced detection techniques.
  • Develop new detection rules, playbooks, and queries for SIEM, EDR, and NDR platforms.
  • Recommend automation opportunities to reduce manual effort.

Required Skills & Qualifications

  • Bachelor's degree in Cybersecurity, Computer Science, or related field.
  • 4–6 years of experience in security operations, with at least 2+ years in threat hunting or advanced detection.
  • Strong knowledge of Windows, Linux, and cloud environments (AWS/Azure/GCP).
  • Expertise in SIEM (Splunk, QRadar, Elastic, etc.), EDR (CrowdStrike, SentinelOne, Carbon Black), and packet analysis tools (Wireshark, Zeek).
  • Familiarity with MITRE ATT&CK, cyber kill chain, and TTP-based analysis.
  • Scripting skills (Python, PowerShell, Bash) for custom hunting queries and automation.
  • Certifications preferred: GCTI, GCFA, GCIH, CHFI, CEH, or equivalent.

Why Gruve
At Gruve, we foster a culture of innovation, collaboration, and continuous learning. We are committed to building a diverse and inclusive workplace where everyone can thrive and contribute their best work. If you're passionate about technology and eager to make an impact, we'd love to hear from you.

Gruve is an equal opportunity employer. We welcome applicants from all backgrounds and thank all who apply; however, only those selected for an interview will be contacted.


  • Threat Hunter

    6 days ago


    Pune, Maharashtra, India Persistent Systems Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    About Position:Threat Hunter to proactively seek out and identify advanced threats that evade traditional security measures.Role: Threat HunterLocation: Pune and HyderabadExperience: 4+ YearsJob Type: Full Time EmploymentWhat You'll Do:Analyze security events and incidents to determine the tactics, techniques, and procedures (TTPs) used by threat actors. -...

  • Threat Hunter

    2 days ago


    Pune, Maharashtra, India Forescout Technologies Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    What We DoManaging cyber risk, together – Today the modern enterprise is an Enterprise of Things. We are on a mission to secure the Enterprise of Things with active defense by identifying, segmenting, and enforcing compliance of every connected thing in a real-time and at scale. Our unified security platform enables enterprises and government agencies to...

  • Threat Analyst

    24 hours ago


    Pune, Maharashtra, India UST Full time ₹ 15,00,000 - ₹ 25,00,000 per year

    Role DescriptionThreats and Controls AssessmentHands-on experience in threat and vulnerability management within large-scale or regulated environmentsSkilled in analyzing complex architectures, systems, and networks to identify potential security gaps and implement effective controlsProficient in conducting thorough threat and control assessments across...


  • Pune, Maharashtra, India Global Payments Inc. Full time ₹ 6,00,000 - ₹ 18,00,000 per year

    Every day, Global Payments makes it possible for millions of people to move money between buyers and sellers using our payments solutions for credit, debit, prepaid and merchant services.  Our worldwide team helps over 3 million companies, more than 1,300 financial institutions and over 600 million cardholders grow with confidence and achieve amazing...


  • Pune, Maharashtra, India Global Payments Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Every day, Global Payments makes it possible for millions of people to move money between buyers and sellers using our payments solutions for credit, debit, prepaid and merchant services. Our worldwide team helps over 3 million companies, more than 1,300 financial institutions and over 600 million cardholders grow with confidence and achieve amazing results....

  • Threat Hunting Analyst

    23 hours ago


    Pune, Maharashtra, India METRO Global Solution Center IN Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Company DescriptionMetro Global Solution Center (MGSC) is internal solution partner for METRO, a €29.8 Billion international wholesaler with operations in 31 countries through 661 stores & a team of 93,000 people globally. Metro operates in a further 10 countries with its Food Service Distribution (FSD) business and it is thus active in a total of 34...


  • Pune, Maharashtra, India METRO Global Solution Center IN Full time ₹ 8,00,000 - ₹ 24,00,000 per year

    Company DescriptionMetro Global Solution Center (MGSC) is internal solution partner for METRO, a €29.8 Billion international wholesaler with operations in 31 countries through 661 stores & a team of 93,000 people globally. Metro operates in a further 10 countries with its Food Service Distribution (FSD) business and it is thus active in a total of 34...


  • Pune, Maharashtra, India METRO Global Solutions Center Full time

    Company Description METRO Global Solution Center MGSC is internal solution partner for METRO a EUR31 6 Billion international wholesaler with operations in 32 countries through 625 stores a team of 93 000 people globally METRO operates in a further 10 countries with its Food Service Distribution FSD business and it is thus active in a total of 34...


  • Pune, Maharashtra, India METRO Global Solution Center IN Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    METRO Global Solution Center (MGSC)is internal solution partner forMETRO, a€31.6Billion international wholesaler with operations in 32 countries through 625 stores & a team of 93,000 people globally. METRO operates in a further 10 countries with its Food Service Distribution (FSD) business and it is thus active in a total of 34 countries. MGSC, location...


  • Pune, Maharashtra, India Locuz Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    Role & responsibilitiesKey Responsibilities:Vulnerability Assessment & AnalysisReview results from internal and external vulnerability scans, penetration tests, red team exercises, and threat intelligence sources.Correlate and analyze findings to identify trends, critical risks, and potential impact.Remediation & Mitigation CoordinationPrioritize...