
Cyber Threat Investigator
2 hours ago
About ColorTokens
At ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to continue operating while breaches are contained, ensuring critical assets remain protected.
Our innovative platform provides unparalleled visibility into traffic patterns between workloads, OT/IoT/IoMT devices, and users, allowing businesses to enforce granular micro-perimeters, swiftly isolate key assets, and respond to breaches with agility. Recognized as a Leader in the Forrester Wave: Microsegmentation Solutions (Q3 2024), ColorTokens safeguards global enterprises and delivers significant savings by preventing costly disruptions.
Join us in transforming cybersecurity. Learn more at
Our culture
We foster an environment that values customer focus, innovation, collaboration, mutual respect, and informed decision-making. We believe in alignment and empowerment so you can own and drive initiatives autonomously.
Self-starters and highly motivated individuals will enjoy the rewarding experience of solving complex challenges that protect some of the world's impactful organizations - be it a children's hospital, or a city, or the defense department of an entire country.
Job Summary:
The Senior Threat Hunter will be responsible for proactively identifying and mitigating advanced threats across enterprise environments. The role involves leveraging behavioural analytics, threat intelligence, and hypothesis-driven hunting to detect stealthy adversaries that evade traditional security controls.
Job Title:
Senior Threat Hunter
Location:
Bangalore (on site)
Experience Level:
5 to 6 years
Key Responsibilities:
- Conduct proactive threat hunting across endpoints, network, cloud, and identity systems using telemetry and behavioral indicators.
- Develop hunting hypotheses based on current threat landscape, TTPs (MITRE ATT&CK), and internal observations.
- Perform deep-dive investigations into anomalies and suspicious activity detected by SIEM, EDR, NDR, or XDR platforms.
- Collaborate with incident response, SOC analysts, and threat intelligence teams to validate and escalate findings.
- Create and tune detection rules (e.g., in SIEM/XDR) to improve coverage and reduce false positives.
- Maintain and evolve hunting playbooks and analytical methodologies.
- Utilize threat intelligence to identify new indicators of compromise (IOCs) and behavioral patterns.
- Lead post-hunt reviews, documenting findings, root cause, and recommendations.
- Provide mentorship and training to junior analysts and hunters.
- Participate in purple team exercises and collaborate with red teams to validate defenses.
Required Skills & Experience:
- 5–6 years of hands-on experience in threat hunting, incident response, or advanced SOC analysis.
- Strong knowledge of Windows, Linux, and Active Directory internals.
- Expertise in one or more SIEM/XDR tools (e.g., Stellar Cyber).
- Proficiency in analyzing network traffic, endpoint logs, and cloud telemetry.
- Understanding of MITRE ATT&CK, Cyber Kill Chain, and Diamond Model frameworks.
- Scripting skills in Python, PowerShell, or Bash for automation and data analysis.
- Experience with threat intelligence feeds, IOC management, and correlation.
- Strong analytical, problem-solving, and communication skills.
Why Join Us?
- Work on a cutting-edge cybersecurity product in a fast-paced startup environment.
- Collaborate with a world-class team of engineers and security experts.
- Opportunity to learn, grow, and make a real impact from day one
-
Cyber Investigations Specialist
6 days ago
Bengaluru, Karnataka, India Talentmatics Full time ₹ 20,00,000 - ₹ 25,00,000 per yearWe are seeking ahighly skilled and detail-oriented Cyber Investigations Specialistwith6–8 years of experienceto join our cybersecurity team. In this role, you will leadin-depth investigationsinto cyber incidents, digital fraud, data breaches, insider threats, and other cybercrimes — ensuring swift resolution, integrity of evidence, and compliance with...
-
Cyber Investigations Specialist
5 days ago
Bengaluru, Karnataka, India, Karnataka Talentmatics Full timeWe are seeking a highly skilled and detail-oriented Cyber Investigations Specialist with 6–8 years of experience to join our cybersecurity team. In this role, you will lead in-depth investigations into cyber incidents, digital fraud, data breaches, insider threats, and other cybercrimes — ensuring swift resolution, integrity of evidence, and compliance...
-
Cyber Threat Analyst
2 hours ago
Bengaluru, Karnataka, India dentsu Full time ₹ 9,00,000 - ₹ 12,00,000 per yearThe purpose of this role is to work as part of a team to implement an organised approach to addressing and managing security requests,breaches or cyberattacks. Performing investigations, providing reports with recommendations and root cause analysis.Job Description:Key responsibilities:Performs response analytics during and after an incident, determine root...
-
Cyber Threat Intelligence
2 weeks ago
Bengaluru, Karnataka, India, Karnataka Capgemini Full timeJob Summary:Capgemini is expanding its Cyber Threat Intelligence (CTI) capabilities in Bengaluru. As the CTI Team Lead, you will be responsible for building and managing a high-performing team, ensuring operational excellence, and aligning with the global CTI strategy. You will oversee recruitment, onboarding, daily operations, and reporting, while...
-
Threat Researcher
2 hours ago
Bengaluru, Karnataka, India Cyderes Full time ₹ 9,00,000 - ₹ 12,00,000 per yearCyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...
-
Threat Research Analyst
6 days ago
Bengaluru, Karnataka, India ZeroFox Full time ₹ 12,00,000 - ₹ 36,00,000 per yearZeroFox is a leading external cybersecurity company that provides enterprises with a comprehensive platform to protect against threats outside the perimeter. We combine artificial intelligence with human expertise to deliver advanced threat intelligence, digital risk protection, and adversary disruption.We are seeking a highly motivated and experienced...
-
Cyber Threat Intelligence
7 days ago
Bengaluru, Karnataka, India SAMPOORNA CONSULTANTS PVT LTD Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Description Principal Responsibilities: · One of the primary responsibilities are IOC sweeps/ blocks/ investigations of hits. Assist with automating this task. End goal is for IR to receive high fidelity true positive hits and for the person in this role to assess trends of IOC hits and feed intel to the threat hunt workstream to prioritize hunts...
-
Threat Research Analyst
3 hours ago
Bengaluru, Karnataka, India ZeroFox Full time ₹ 12,00,000 - ₹ 36,00,000 per yearZeroFox is a leading external cybersecurity company that provides enterprises with a comprehensive platform to protect against threats outside the perimeter. We combine artificial intelligence with human expertise to deliver advanced threat intelligence, digital risk protection, and adversary disruption.We are seeking a highly motivated and experienced...
-
AVP, Cyber Threat Response
53 minutes ago
Bengaluru, Karnataka, India Standard Chartered Bank Full time ₹ 20,00,000 - ₹ 25,00,000 per yearJob ID: 34200Location: Bangalore, INArea of interest: TechnologyJob type: Regular EmployeeWork style: Office WorkingOpening date: 9 Aug 2025Job SummaryCyber Security SpecialistWe're seeking a proactive Cyber Security Specialist to protect the Bank's digital assets, monitor security systems, and help safeguard our financial infrastructure against emerging...
-
Lead Cyber Defense Engineer, ITC
1 week ago
Bengaluru, Karnataka, India Nike Full time ₹ 12,00,000 - ₹ 36,00,000 per yearWho You'll Work WithThis role is part of Corporate Information Security (CIS) and reports to the Director – Insider Threat ITC. You'll collaborate closely with:Insider Threat Operations Analysts, Data Protection Analyst and Data Protection Engineering teamsCorporate Information Security Cyber DefenseLegal, HR, Governance, Resilience, and CIS teamsWho We...