RA- D&R- Threat Hunting- Associate Director

1 month ago


Bengaluru, India Deloitte Full time

What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.

Preferred Knowledge

The role requires providing expertise and leadership for Threat Hunting capabilities including good understanding of cyber incident forensics. It requires providing both subject matter expertise and project management experience to serve as the “point person” of client engagement in domain.

The candidate shall pertain efficient threat hunting, incident response and remediation skills to minimise the impact of cyber risks. The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders. This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors.

Candidate is required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables.

Roles & Responsibilities

Manage client engagements, with a focus on threat hunting, incident response and investigation. Provide both subject matter expertise and project management experience to serve as the “point person” for client engagements Assist with client incident scoping call and participate in the incident from kick-off through full containment and remediation. Security Analytics - Efficiently distil actionable information from large data sets for reporting, hunting, and anomaly detection. Recommend and document specific countermeasures and mitigating controls with post incident analysis findings Develop comprehensive and accurate reports and presentations for both technical and executive audiences Conduct Digital Forensic and Incident Response (DFIR) analysis, network log and network PCAP analysis, malware triage, and other investigation related activities in support of Incident Response investigations Supervise Digital Forensics and Incident Response staff, and assisting with performance reviews and mentorship of cybersecurity professionals Mature the Security Incident Response process to ensure it meets the needs of the Clients Interact with Client’s CSIRT teams to cater continuous and/or ad-hoc client requests for Incident Response services Possess the experience, credibility and integrity to perform as an expert witness. Involve in business development activities and supporting pre-sales teams in Identify, market, and develop new business opportunities Assist with research and distribute cyber threat intelligence developed from Incident Response activities Research, develop and recommend infrastructure (hardware & software) needs for DFIR and evolve existing methodologies to enhance and improve our DFIR practice.

Required Professional Experience

8+ years Information Security experience with at least 5 years of Threat Hunting experience. Solid understanding of MITRE ATT&CK, NIST cyber incident response framework and Cyber kill chain. Understanding of Threat Hunting and threat Intelligence concepts and technologies Experience of leveraging technical security solutions such as SIEM, IDS/IPS, EDR, vulnerability management or assessment, malware analysis, or forensics tools for incident triage and analysis. Deep experience with most common OS (Windows, MacOS, Linux, Android, iOS) and their file systems (ext3.4, NTFS, HFS+, APFS, exFAT etc) Proficiency with industry-standard forensic toolsets (i.e., EnCase, Axiom/IEF, Cellebrite/UFED, Nuix and FTK) Experience of enterprise level cloud infrastructure such as AWS, MS Azure, G Suite, O365 etc... Experience of malware analysis and understanding attack techniques. Ability to work in time-sensitive and complex situations with ease and professionalism, possess an efficient and versatile communication style

Preferred Educational Qualification

Bachelor’s/Master’s Degree

Certifications

CISSP, ECIH v2, GCFA, GCIH, EnCE or equivalent DFIR certification.

Abilities

Strong English verbal, written communication, report writing and presentations skills. Ability to multitask and prioritize work effectively. Responsive to challenging tasking. Highly motivated self-starter giving attention to detail. Strong analytical skills and efficient problem solving. Capable to operate in a challenging and fast-paced environment.

  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...

  • Threat Hunting

    1 week ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Cisco Systems Full time

    Who We Are Cisco's Security Visibility and Incident Command (SVIC) forms part of the monitoring & response branch of Cisco's Security and Trust Organization (S&TO) and is Cisco's cyber investigations and forensics team. We provide Cisco with security threat detection, compliance monitoring, vulnerability discovery and response services to protect Cisco's...

  • Threat Hunting

    1 week ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Associate Director

    1 month ago


    Bengaluru, India Baxter Full time

    Vantive: A New Company Built On Our Legacy Baxter is on a journey to separate our ~$5B Kidney Care segment into a standalone company. Vantive* will build on our nearly 70-year legacy in acute therapies and home and in-center dialysis to provide best-in-class care to the people we serve. We believe Vantive will not only build our leadership in the kidney...

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...


  • Bengaluru, India Baxter Full time

    Vantive: A New Company Built On Our Legacy Baxter is on a journey to separate our ~$5B Kidney Care segment into a standalone company. Vantive* will build on our nearly 70-year legacy in acute therapies and home and in-center dialysis to provide best-in-class care to the people we serve. We believe Vantive will not only build our leadership in the kidney...


  • Bengaluru, India Deloitte Full time

    What impact will you make? Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy...

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat HuntingExperience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat vectors4....

  • Threat Hunter

    2 days ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    3 days ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Senior Threat Hunter

    1 month ago


    Bengaluru, India SentinelOne Full time

    About Us: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • R&d Data Scientist

    1 month ago


    Bengaluru, India ABB Full time

    **R&D Data Scientist**: **Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future. At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking...

  • R&d Data Scientist

    4 weeks ago


    Bengaluru, India ABB Full time

    **R&D Data Scientist**: **Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future. At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking...


  • Bengaluru, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, Karnataka, India ABB Full time

    R&D Application EngineerTake your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking on...


  • Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • R&D Engineer Senior

    1 month ago


    Bengaluru, Karnataka, India ABB Full time

    R&D Engineer SeniorTake your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking on a...


  • Bengaluru, Karnataka, India ABB Full time

    R&D Sustainability EngineerTake your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking...