Senior Threat Hunter

4 weeks ago


Bengaluru, India SentinelOne Full time

About Us:

SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you’re enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team

What are we looking for?

Join SetinelOne’s elite professional services division by becoming part of our proactive threat-hunting program. Our Threat Hunters serve our clients by utilizing the SentinelOne platform to identify potential malware, malicious behaviour, insider threats, and security hygiene issues that exist within client environments.

The Hunters’ goal is to identify threats, disrupt attacks prior to further damage occurring within a client environment, and advise for remediation as well as long-term security posture improvement. The incumbent will be responsible for identifying attack trends and threat intelligence by harvesting threat data generated by several million endpoints from across the globe.

This is an exciting opportunity to join a growing team of industry-renowned experts dedicated to providing the highest level of security service to our clients.

What will you do?

Conduct proactive threat hunting services for SentinelOne clients Build, evolve, and expand hunting tooling, techniques and use-cases Integrate relevant threat intelligence and dark web data into hunting operations Advise engineering team on platform enhancements to further enable rapid and effective threat hunting Work closely with clients to remediate threats and improve long-term security posture

What skills and knowledge should you bring?

At least 5 years experience in cyber security relevant roles like security engineering, SOC operations, system administration, digital forensic investigations, penetration testing, red teaming, threat intelligence, network threat hunting, or malware analysis Experience in threat hunting via endpoint focused threat hunting Strong knowledge in Python scripting, including: API integration DB integration data manipulation Multiprocessing Working knowledge of git Working knowledge on utilising CTI tools for data enrichment Working experience with GCP and Amazon Cloud solutions Experience with working under Scrum regime Ability to create code with the best Python practices Ability to work with large datasets to get valuable and vital information Strong understanding of common malware activity on endpoints Knowledge of MITRE ATT&CK framework and known APT group activity Operating system internals knowledge (Windows, Linux, OSX) Experience utilizing EDR technologies Experience with working with Cyber threat Intelligence tools and data Knowledge of OSINT tools and techniques

Why us?

You will be joining a cutting-edge company where you will tackle extraordinary challenges and work with the very best in the industry. Health Insurance Industry-leading gender-neutral parental leave Paid Company Holidays Paid Sick Time Employee stock purchase program Employee assistance program Gym membership Cell phone/wifi allowance Numerous company-sponsored events, including regular happy hours and team-building events

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.


  • Threat Hunter

    1 day ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Threat Hunter

    14 hours ago


    Bengaluru, India Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India CYBLE INC Full time

    About the Role : The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....


  • Bengaluru, India Colortokens Full time

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.The focus of the Threat Hunter is to detect advanced attacks, perform investigation on...

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat HuntingExperience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat vectors4....

  • Threat Hunter

    4 weeks ago


    Bengaluru, India LTIMindtree Full time

    Skills : Threat Hunting Experience : 05 - 12 yrsLocation : All LTIM Office LocationsJob Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat...


  • Bengaluru, India Trellix Full time

    Senior Security Researcher (XDR - Threat Detection & Response)Enterprise Account ManagerDemo System EngineerSr. Manager, Enterprise TechnologyCSM Israel // TurkeyCSM PolandCustomer Success ManagerCustomer Success ManagerSenior Security Researcher - Malware AnalysisSecurity Researcher - Malware AnalysisEnterprise Account Manager (French/English)Senior...


  • Bengaluru, India JPMorgan Chase & Co. Full time

    Play a vital role in shaping the future of an iconic company and make a direct impact in a dynamic environment designed for top achievers.As a Senior Lead Cybersecurity Architect at JPMorgan Chase within the Cybersecurity and Technology Controls team, you are an integral part of a team that works to develop high-quality cybersecurity solutions for various...


  • Bengaluru, India JPMorgan Chase & Co. Full time

    Play a vital role in shaping the future of an iconic company and make a direct impact in a dynamic environment designed for top achievers. As a Senior Lead Cybersecurity Architect at JPMorgan Chase within the Cybersecurity and Technology Controls team, you are an integral part of a team that works to develop high-quality cybersecurity solutions for...


  • Bengaluru, India Standard Chartered Full time

    **Job***: JOT to update **Primary Location***: Asia-India-Bangalore **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 24/Aug/2023, 9:41:49 PM **Unposting Date***: Ongoing **The Role Responsibilities** **Job Role** This exciting opportunity within Group Threat Management (part of the Information and Cyber Security (ICS)...


  • Bengaluru, India Computacenter Full time

    Life on the teamIt’s an exciting time to join the Threat Intelligence Team as it’s still in its infancy – so bring your experience and help us shape the team. Once we’re at full capacity, our work will touch every part of the business. So, you’ll get to know the ins and outs of Computacenter in no time.You’ll work as part of a team of five...


  • Bengaluru, India Computacenter Full time

    Life on the team It’s an exciting time to join the Threat Intelligence Team as it’s still in its infancy – so bring your experience and help us shape the team. Once we’re at full capacity, our work will touch every part of the business. So, you’ll get to know the ins and outs of Computacenter in no time. You’ll work as part of a team of...


  • Bengaluru, India Mimecast Full time

    Senior Software Engineer – Threat Reporting & Response Team (TRR)The driving force behind Threat Analytics and Intelligence at MimecastMimecast is looking for a Senior Software Engineer experienced in cloud application development to join our new team in Bangalore. The purpose of the team is to design, implement and operate the next generation of Mimecast...


  • Bengaluru, India Mimecast Full time

    Senior Software Engineer – Threat Reporting & Response Team (TRR)The driving force behind Threat Analytics and Intelligence at MimecastMimecast is looking for a Senior Software Engineer experienced in cloud application development to join our new team in Bangalore. The purpose of the team is to design, implement and operate the next generation of Mimecast...


  • Bengaluru, India Lenovo Full time

    Description and RequirementsAs a Cybersecurity Threat Hunter, you will:• Identify (hunting) and profiling threat actors and Tactics, Techniques, Procedures (TTPs).o Conducting proactive threat hunting activities to identify potential security threats and vulnerabilities in the organization's systems and networks.o User behavior analytics, threat modeling,...


  • Bengaluru, India Lenovo Full time

    Description and Requirements As a Cybersecurity Threat Hunter, you will: • Identify (hunting) and profiling threat actors and Tactics, Techniques, Procedures (TTPs). o Conducting proactive threat hunting activities to identify potential security threats and vulnerabilities in the organization's systems and networks. o User behavior analytics,...

  • Sr Analyst

    4 weeks ago


    Bengaluru, India Tyson Foods India Full time

    Experience - Min of 6 - 10+yrs of relevant experience in SOC / IRSkills RequiredShould have worked in SOC L3 and L2 teams in prior experienceMust have handled various SIEM and SOAR Tools.Analyzing logs to identify patterns, trends, or other meaningful insights in order to make recommendations for improvementMust have experience handling SNOW ticketing...

  • Lead Security Engineer

    20 hours ago


    Bengaluru, India JPMorgan Chase & Co. Full time

    Take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies.As a Lead Security Engineer at JPMorgan Chase within the Cybersecurity & Technology Controls team , you are an...


  • Bengaluru, India KPMG India Full time

    Job Title:Manager - Cyber Threat Intelligence, Security Monitor & ResponseJob Summary:IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding topics such as (leaked credentials, brand abuse, deep dark web investigations,...


  • Bengaluru, India JPMorgan Chase & Co. Full time

    Take on a crucial role where you'll be a key part of a high-performing team delivering secure software solutions. Make a real impact as you help shape the future of software security at one of the world's largest and most influential companies. As a Lead Security Engineer at JPMorgan Chase within the Cybersecurity & Technology Controls team , you are an...