Threat Hunting Manager

1 week ago


Bengaluru, India FICO Full time

FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potential

The Opportunity

 “As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and focus more on determining which threats increase FICO’s risk exposure. You will lead and inspire a team of security researchers, setting research priorities and guiding projects to advance the understanding of emerging cyber threats.”- Hiring Manager

What You’ll Contribute

  • Lead the development and execution of threat-hunting strategies to proactively identify and mitigate advanced cyber threats.

  • Ability to research threat actor’s current trends, malware, and attack vectors including ransomware/APT operators to perform proactive & iterative hunting.

  • High-level contribution to the strategic direction for Threat Hunting Strategies and best practices to enhance Organizations’ cyber security posture.

  • Solid understanding of MITRE ATT&CK, and Methodologies.

  • Experience in Leveraging common Enterprise Security solutions such as XDR, SIEM, TIP, XSOR, WIZ and OSINT tools to perform threat hunting.

  • Conduct in-depth analysis of security logs/events, and alerts to identify patterns and correlate unusual behaviors for hypothesis-driven hunts.

  • Collaborate with cross-functional teams to develop and implement Threat Hunting strategies and use cases based on threat intelligence and Situational analysis.

  • Develop dashboards and reports for strategic visualization to identify potential threat patterns, suspicious/anomalous activity, Entity specific and malware artifacts, etc.

  • Good knowledge of Active Directory, IAM & cloud infrastructure hunting such as AWS, MS Azure Infrastructures.

  • Experience in malware analysis and extracting TTP’s and IOC’s for Detection enrichments.

  • Performing sandboxing testing for malware where necessary as a part of Hunting efforts to identify security gaps.

What We’re Seeking

  • Bachelor’s Degree and 7-12 years of experience in a related field.

  • Highly technical hands-on background developing hypothesis, detection queries as well as proficiency in query languages such as KQL, SPL, etc.

  • Strong research, analytical, writing, briefing, interpersonal and managerial skills.

  • Strong Understanding of MITRE ATT&CK TTP’s, NIST cyber incident response framework, THMM, Threat-hunting frameworks, best practices and methodologies.

  • Strong experience in the field of Cyber Threat Hunting & Intelligence landscape to carry out various hunt missions based on adversary targeting, tactics, techniques and best practices.

  • Experience conveying technical information to stakeholders and a broad range of non-technical audiences.

  • Ability to inspire and mentoring other team members.

Our Offer to You

  •  An inclusive culture strongly reflecting our core values:  Act Like an Owner, Delight Our Customers and Earn the Respect of Others.

  • The opportunity to make an impact and develop professionally by leveraging your unique strengths and participating in valuable learning experiences.

  • Highly competitive compensation, benefits and rewards programs that encourage you to bring your best every day and be recognized for doing so.

  • An engaging, people-first work environment offering work/life balance, employee resource groups, and social events to promote interaction and camaraderie.



  • Bengaluru, India FICO Full time

    FICO (NYSE: FICO)is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potential!The Opportunity“As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and focus...

  • Threat Hunting

    1 month ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Threat Hunting

    1 month ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Cisco Systems Full time

    Who We Are Cisco's Security Visibility and Incident Command (SVIC) forms part of the monitoring & response branch of Cisco's Security and Trust Organization (S&TO) and is Cisco's cyber investigations and forensics team. We provide Cisco with security threat detection, compliance monitoring, vulnerability discovery and response services to protect Cisco's...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools- Thorough understanding of Windows OS and Linux internals- Proficient coding skills specifically in Python,...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...

  • Threat Hunter

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...

  • Threat Hunter

    2 weeks ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    1 month ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...


  • Bengaluru, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/KochiCyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly...


  • Bengaluru, India Deloitte Full time

    Job DescriptionService LineRisk Advisory – Cyber - Detect & ResponseJob RoleThreat Hunting – SMEDesignationManagerExperience Level10-14 YearsWhat impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional...


  • Bengaluru, India Deloitte Full time

    Job Description Service Line Risk Advisory – Cyber - Detect & Response Job Role Threat Hunting – SME Designation Manager Experience Level 10-14 Years What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the...


  • Bengaluru, India Deloitte Full time

    Job Description Service Line Risk Advisory – Cyber - Detect & Response Job Role Threat Hunting – SME Designation Manager Experience Level 10-14 Years What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the...

  • Senior Threat Hunter

    2 months ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...