Threat Hunting Investigator
2 days ago
Meet the Team Cisco's Security Visibility and Incident Command (SVIC) forms part of the monitoring & response branch of Cisco's Security and Trust Organization (S&TO) and is Cisco's cyber investigations and forensics team. We provide Cisco with security threat detection, compliance monitoring, vulnerability discovery and response services to protect Cisco's digital landscape from attacks, abuse, reputational harm, and loss of its intellectual assets. The primary mission of SVIC is to help ensure system and data risk management by performing comprehensive investigations into cyber security incidents, and to assist in the prevention of such incidents by engaging in dedicated threat assessment, mitigation planning, incident trend analysis, and security architecture review. We are a highly-functioning, diverse, and globally distributed group of committed professionals from various technical backgrounds. We are Open-Source Software contributors, technical authors, tool builders, DFIR (Digital Forensics & Incident Response) community members, lock pickers, makers, and breakers. Your Impact SVIC is looking for an experienced security professional to join our Cyber Security Incident Investigations Team. This is an opportunity to contribute to a highly visible security operations function with global impact upon Cisco, its diversified business, business units, service ventures, partners, and customers. We are looking for a motivated and battle-hardened security specialist who thinks like an attacker but has the heart of a defender. Our investigators thrive on understanding how complex systems work, how they are attacked or abused, and using that learning to build better detection and response methods. Additionally, candidates with diverse technical backgrounds such as system, network, and database administrators make phenomenal security investigators, whether they realize it or not. As a great candidate for this role, you have a strong interest in complex problem solving, with an ability to challenge assumptions and consider alternative perspectives while mastering the craft of incident response. You are forward-thinking and act as the voice of reason and calm during high-stakes situations, while operating exceedingly well in a strong, tight-knit, collaborative team environment. Responsibilities Conduct the technical investigation into computer security incidents to assess the scope of impact to the business and uncover the root cause. Engage with impacted teams to devise & drive them towards containment of the incident while proceeding to work for a full resolution. Perform an after actions review into high severity incidents & communicate findings with management & partner teams. Conduct host forensics, network forensics and log analysis in support of incident response investigations for systems or applications deployed on-prem or in the cloud. Perform threat hunting campaigns utilizing information on adversary tools, tactics & procedures (TTPs) and knowledge of how they manifest in security data sources & system telemetry. Research and deploy modern technologies or enhancements to support business objectives related to security detection, threat hunting, forensics, and response. Engage with data source & business SMEs (subject matter experts) in SVIC and InfoSec to build & improve methods for detecting and responding to security incidents in cloud (IaaS, SaaS, PaaS) environments. Study how attackers operate and their methods, but also use your IT and networking expertise to build & improve detection logic and investigative procedures. Collaborate with your peers to evolve our operational processes & procedures towards improving efficiency & efficacy. Cultivate expertise in the technical subjects you are passionate about, to guide SVIC towards better ways in achieving our mission. Teach, mentor and support your peers in areas you have specialized knowledge or experience. Represent SVIC in collaboration with industry peers and in trusted working groups. Participate in a follow-the-sun on-call rotation. Minimum Qualifications * Minimum of 7-10+ years of experience in investigations and incident response. * Self-Starter, Go-Getter & Self-Learner. * Superb communication (verbal and written) skills. * Reasonable scripting/coding abilities and an eye for automation opportunities. * Networking Experience: * A solid grasp of networking and core Internet protocols (e.g. TCP/IP, DNS, SMTP, HTTP, TLS and distributed networks). * Security Technology Experience: * Experience across common security products like - firewalls, IDS/IPS, NetFlow, AV, EDR, SIEM, SOAR, etc. * Cloud Experience: * Experience or familiarity with the usage of cloud computing platforms & components, like - AWS, GCP, Azure, Docker, Kubernetes, etc. * Dev-Sec-Ops Experience: * Experience or familiarity with the CI/CD pipelines. * IT Infrastructure Experience: * Extensive knowledge of IT infrastructure services, Operating systems, networking. * Identity Management Experience: * Experience or familiarity with protocols & products used for authentication & authorization, like - Radius, Active Directory, LDAP, NTLM, Kerberos, SAML, OAuth, JWT, etc. * Experience with a mix of red team or blue team tools, like - Metasploit, C2 frameworks, Kali Linux, Security Onion, Burp Suite, Nessus, OSQuery, Yara, sleuth kit, velociraptor, etc. * Experience in one or more data analytics platforms or languages like - Splunk, Elastic Stack, Kusto Query Language (KQL), Structured Query Language (SQL), etc. * Agility in commanding several types of security incidents concurrently and a curiosity to learn about the tools and technologies involved. * Proven track record of managing and coordinating sophisticated security investigations. * Flexibility - willingness to pitch in where needed across program and team, and outside typical business hours. * Ability to work shift hours as well as on-call out of hours. * Strong leadership, influence, and collaboration skills; sound problem resolution, judgment, negotiating and decision-making skills. Preferred Qualifications * Strong written and verbal communication skills, with experience briefing executive leadership and presenting technical findings to diverse audiences. * Proven ability to work under pressure, prioritize tasks, and lead cross-functional teams during time-critical situations. * Excellent analytical and problem-solving skills, with a focus on delivering actionable insights. At Cisco, we're revolutionizing how data and infrastructure connect and protect organizations in the AI era - and beyond. We've been innovating fearlessly for 40 years to create solutions that power how humans and technology work together across the physical and digital worlds. These solutions provide customers with unparalleled security, visibility, and insights across the entire digital footprint. Simply put - we power the future. Fueled by the depth and breadth of our technology, we experiment and create meaningful solutions. Add to that our worldwide network of doers and experts, and you'll see that the opportunities to grow and build are limitless. We work as a team, collaborating with empathy to make really big things happen on a global scale. Because our solutions are everywhere, our impact is everywhere. We are Cisco, and our power starts with you.
Why Cisco?
At Cisco, we're revolutionizing how data and infrastructure connect and protect organizations in the AI era – and beyond. We've been innovating fearlessly for 40 years to create solutions that power how humans and technology work together across the physical and digital worlds. These solutions provide customers with unparalleled security, visibility, and insights across the entire digital footprint.
Fueled by the depth and breadth of our technology, we experiment and create meaningful solutions. Add to that our worldwide network of doers and experts, and you'll see that the opportunities to grow and build are limitless. We work as a team, collaborating with empathy to make really big things happen on a global scale. Because our solutions are everywhere, our impact is everywhere.
We are Cisco, and our power starts with you.
-
Bengaluru, Karnataka, India Triune Infomatics Inc Full time ₹ 20,00,000 - ₹ 25,00,000 per yearRole: Senior Cybersecurity SOC Engineer – Threat Hunting & Incident ResponseWorking Hours: Monday to Friday, 9 AM – 5 PM PST (U.S. Business Hours)Reporting To: Security Operations (SecOps) Leader – USAAbout the Role:We are seeking an elite Senior Cybersecurity SOC Engineer—a hands-on security expert with deep technical knowledge and proven experience...
-
Threat Detection
6 days ago
Bengaluru, Karnataka, India Clarity Consulting Full time ₹ 40,00,000 - ₹ 1,20,00,000 per yearRoles and ResponsibilitiesDevelop expertise in Splunk Enterprise Security (SES) platform for threat detection.Collaborate with incident response team to respond to detected threats and minimize damage.Identify and investigate suspicious activity alerts from Splunk Enterprise Security (SES) platform.Conduct threat hunting activities using various techniques...
-
Threat Hunting Detection Engineer
2 days ago
Bengaluru, Karnataka, India Cisco Full time ₹ 12,00,000 - ₹ 36,00,000 per yearMeet the Team Cisco's Security Visibility and Incident Command (SVIC) forms part of the monitoring & response branch of Cisco's Security and Trust Organization (S&TO) and is Cisco's cyber investigations and forensics team. We provide Cisco with security threat detection, compliance monitoring, vulnerability discovery and response services to protect Cisco's...
-
Senior Threat Hunter
6 days ago
Bengaluru, Karnataka, India ColorTokens Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Title: Senior Threat HunterLocation: Bangalore (on site)Experience Level: 5 to 6 yearsAbout ColorTokensAt ColorTokens , we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield platform , companies can minimize the impact of breaches by...
-
Thread Modelling/Hunting
2 weeks ago
Bengaluru, Karnataka, India Tata Consultancy Services (TCS) Full time ₹ 12,00,000 - ₹ 36,00,000 per yearKey ResponsibilitiesThreat Assessment & AnalysisReview and assess various cyber threat intelligence issues reported to the team.Analyze reported threats to determine authenticity and potential impact.For genuine threats, perform deep technical analysis to understand underlying technology aspects.Collaboration & ResolutionLiaise with relevant technology and...
-
Threat Hunter 2
7 days ago
Bengaluru, Karnataka, India Microsoft Full time ₹ 15,00,000 - ₹ 25,00,000 per yearThreat Hunter 2Bangalore, Karnataka, IndiaDate postedOct 06, 2025Job number1886424Work site3 days / week in-officeTravel0-25%Role typeIndividual ContributorProfessionSecurity EngineeringDisciplineSecurity ResearchEmployment typeFull-TimeOverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory...
-
Bengaluru, Karnataka, India Cisco Full time ₹ 12,00,000 - ₹ 36,00,000 per yearMeet the TeamWho We AreThe SBG Security Operations Team detects and defends against adversarial events in SBG(Security Business Group) computing environments through strategic vulnerabilitymanagement, threat detection, and incident response disciplines. We are part of a largerSBG Product Assurance organization whose mission is to earn and sustain the trust...
-
Threat Detection Engineer
1 week ago
Bengaluru, Karnataka, India Millennium Full time ₹ 12,00,000 - ₹ 24,00,000 per yearThreat Detection EngineerThreat Detection EngineerDo you have a passion for hunting malicious activities in the background of business as usual and figuring out how to detect and respond to new threats?Millennium SOC is going through a transformation, we are looking for an experienced Threat Detection Engineer to drive our best-in-class posture. This is...
-
Threat Research Analyst
2 days ago
Bengaluru, Karnataka, India ZeroFox Full time ₹ 12,00,000 - ₹ 24,00,000 per yearZeroFox is a leading external cybersecurity company that provides enterprises with a comprehensive platform to protect against threats outside the perimeter. We combine artificial intelligence with human expertise to deliver advanced threat intelligence, digital risk protection, and adversary disruption.We are seeking a highly motivated and experienced...
-
Threat Research Analyst
18 hours ago
Bengaluru, Karnataka, India ZeroFox Full time ₹ 15,00,000 - ₹ 25,00,000 per yearZeroFox is a leading external cybersecurity company that provides enterprises with a comprehensive platform to protect against threats outside the perimeter. We combine artificial intelligence with human expertise to deliver advanced threat intelligence, digital risk protection, and adversary disruption.We are seeking a highly motivated and experienced...