
Senior Cyber Security Threat Hunter
3 days ago
Title: Senior Cyber Security Threat Hunter
Location: Kolkata(WFO)
Mode: Permanent with Nexucon
Job Summary
The Cybersecurity Threat Hunter will proactively search for indicators of compromise, malicious activities, and advanced persistent threats (APTs) across the healthcare environment. This role demands deep technical expertise in adversary tactics, techniques, and procedures (TTPs), strong analytical and investigative skills, and the ability to leverage threat intelligence to detect, analyze, and contain sophisticated cyber threats.
Key Responsibilities
- Conduct proactive threat hunting to identify malicious activity, undetected threats, and adversary behaviors across enterprise and healthcare systems.
- Develop and execute advanced hunting queries across SIEM, EDR, NDR, and log management platforms.
- Analyze endpoint activity, network traffic, and cloud workloads to detect anomalies and indicators of compromise (IoCs).
- Apply frameworks such as MITRE ATT&CK to map adversary behavior and enhance detection coverage.
- Collaborate with SOC, Incident Response, and Threat Intelligence teams to validate findings, escalate incidents, and support remediation.
- Develop and test hunting hypotheses based on threat intelligence, emerging TTPs, and industry-specific risks.
- Document threat hunting methodologies, findings, and lessons learned for continuous improvement.
- Recommend enhancements to detection logic, automation playbooks, and monitoring capabilities.
- Participate in red, blue, and purple team exercises to improve detection and response maturity.
- Mentor and guide SOC analysts on advanced detection and threat hunting techniques.
Qualifications & Experience
- Education: Bachelors degree in Cybersecurity, Computer Science, Information Security, or equivalent professional experience.
- Experience: 5+ years in cybersecurity operations, SOC, incident response, or dedicated threat hunting roles.
- Strong knowledge of adversary TTPs, malware behavior, lateral movement, and persistence mechanisms.
- Hands-on experience with SIEM tools (e.g., Splunk, LogRhythm, Microsoft Sentinel, QRadar) and EDR solutions (e.g., CrowdStrike, Defender ATP, Carbon Black).
- Proficiency in scripting and query languages such as Python, PowerShell, or SQL.
- Familiarity with frameworks like MITRE ATT&CK, Cyber Kill Chain, NIST CSF, and major threat intelligence sources.
- Strong analytical, investigative, and problem-solving skills with attention to detail.
Preferred Certifications
- GCFA – GIAC Certified Forensic Analyst
- GCIH – GIAC Certified Incident Handler
- GCDA – GIAC Cyber Defense Analyst
- CHFI – Computer Hacking Forensic Investigator
- Microsoft Certified: Threat Protection
-
Senior Faculty Cyber Security
2 weeks ago
Kolkata, West Bengal, India Moople - Institute Of Animation And Design Full time ₹ 50,000 per yearJob DescriptionDevelop and deliver comprehensive training programs, focusing on Cybersecurity topics , fundamentals & concepts.Conduct Research , Design and Update curriculum for beginners and advanced learners in order to stay updated with evolving cybersecurity threats, tools, and technologies to ensure the curriculum remains relevant.Train and mentor...
-
Cyber Security Engineer
2 weeks ago
Kolkata, West Bengal, India, West Bengal Unified Infotech Full timeAbout UnifiedEmbark on a transformative journey with Unified Infotech, a beacon of innovation and excellence in the tech consulting and software development landscape for over 14 years. We are dedicated to designing custom, forward-thinking web, mobile, and software solutions for a diverse clientele, from burgeoning MSMEs to towering Enterprises. Our mission...
-
Senior Cybersecurity Engineers
2 weeks ago
Kolkata, West Bengal, India, West Bengal ITC Infotech Full timeSenior Cybersecurity Engineers - (DLP, Email Security, Endpoint Security)Location : KolkataMode : Fulltime Work from Office (6 Days)Shift : General Job Description:ITCI is hiring seasoned Senior Cybersecurity Engineers to fortify our enterprise security landscape. The role involves deep technical expertise in Endpoint Protection, DLP, IAM, and Email...
-
Security Operations Center Architect
3 days ago
Kolkata, West Bengal, India, West Bengal Tata Consultancy Services Full timeROLE: SOC-SIEMEXPERIENCE:10 to 15 YearsLOCATION: Kolkata, Bangalore, Chennai.GRADUATION: Any UG/PG- Full TimeRESPONSIBILITIES OF THE ROLE:Analyze complex security incidents escalated from L1 and L2.Identify root cause and attack vectors.Proactively search for hidden threats or intrusions that bypass automated dectections.Conduct static and dynamic malware...
-
Cyber Security Professional
3 days ago
Kolkata, West Bengal, India Singhi & Co Full time ₹ 8,00,000 - ₹ 15,00,000 per yearConducting Security Audits ((VAPT, WAPT, Mobile App security, ITGC or different IT compliance audit)Audit Report PreparationHold meetings with clients for audit purposes.
-
Senior Backup Engineer
1 week ago
Kolkata, West Bengal, India Ditstek Innovation Pvt. Ltd. Full time ₹ 15,00,000 - ₹ 25,00,000 per yearSenior Backup Engineer : (Data Protection & Cyber Resiliency Strategies) Project Overview : We are seeking a Senior Backup Engineer (Contractor) to lead the design, implementation, and management of enterprise backup solutions. You will act as the technical Subject Matter Expert for data protection and restore strategies with a strong focus on cyber...
-
Cyber Security Intern
1 week ago
Kolkata, West Bengal, India Secmit Advisory Services Full time ₹ 3,00,000 - ₹ 6,00,000 per yearThis internship is ideal for students or freshers who want to build a rewarding career in cybersecurity and information security domains.
-
Cyber Security Trainer
4 days ago
Kolkata, West Bengal, India Vehere Technologies Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCybersecurity Trainer to design and deliver expert training on our NDR and Intelligence platforms. Ideal for a security professional passionate about teaching, simplifying complex tech, and empowering users to master real-world cybersecurity skills
-
Sales Engineer, East
2 weeks ago
Kolkata, West Bengal, India Trend Micro Inc. Full time ₹ 12,00,000 - ₹ 36,00,000 per yearWhen you join Trend, you become part of a unique and diverse global family and you get to work towards a world safe for exchanging digital information.Presales Engineer, KolkataABOUT TREND MICROTrend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fuelled by decades of security expertise, global threat...
-
Sales Engineer, East
2 weeks ago
Kolkata, West Bengal, India Trend Micro Full time ₹ 12,00,000 - ₹ 36,00,000 per yearWhen you join Trend, you become part of a unique and diverse global family and you get to work towards a world safe for exchanging digital information.Presales Engineer, KolkataAbout Trend MicroTrend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fuelled by decades of security expertise, global threat...