Jobs
>
Bengaluru

    Threat Hunter - Bangalore Urban, India - LTIMindtree

    LTIMindtree background
    Technology / Internet
    Description

    Skills : Threat Hunting

    Experience : yrs

    Location : All LTIM Office Locations

    Job Description:

    Mandatory Skills

    1. Experience in Threat Intelligence & Hunting

    2. Experienced in discovering and gathering Threat data from intelligence feeds

    3. Prior experience of developing methodologies for threat data mining to uncover the threat actors and threat vectors

    4. Experienced in maintaining, developing, and continuously evaluating cyber threat intelligence, & threat intelligence/data sources

    5. Maintain an understanding of the overall threat landscape (cyber, malware, botnets, phishing, DDoS, physical) applicable to Carrier

    6. Collect, analyze, investigate, store, and disseminate indicators of compromise (IOCs)

    7. Regularly develop and produce written cyber, brand and threat intelligence reports

    8. Provide support to the Security Incident Response Team and SOC in the effective detection, analysis, and containment of attacks, as well as researching potential IOCs and linking to intelligence

    9. Draft, edit, and disseminate threat intelligence information/briefs to stakeholders, executive leadership, and others

    10. Monitoring of security procedures and practices; recommend optimizations and improvements when gaps are identified

    11. Collaborate with Monitoring and Incident Response team & Content Engineering team to build proactive detection logic for threat detection

    12. Assist the SOC Monitoring & IR team in analysis and resolution of Major incidents.

    13. Leverage Threat Intelligence gathered to execute Threat Hunting campaigns. Following types of Threat Hunting campaigns will be executed –

    o Threat Indicator driven threat hunting

    o Hypotheses driven threat hunting

    o MITRE ATT&CK framework driven hunting campaigns

    14. Escalate true positives to Incident status and assist in relevant incident response

    15. Perform end-to-end threat hunting, developing, maturing and maintaining TTP or attack pattern detection techniques

    16. Perform the full threat hunting cycle, including recommendations for EDR detection rules

    17. Collaborate with IR team to recommend and mitigate the effects caused by an incident.

    18. Perform technical cyber security investigations on security incidents, root cause analysis and deep dive analysis of malicious artifacts, analyze threat intelligence, identify TTP and attack patterns.

    19. Help mature the Security Incident Response process to ensure it meets the needs of the global business and is adhered to.

    20.Analyze large and unstructured data sets to identify trends and anomalies indicative of malicious activities.


  • Cyble Inc.

    Threat Hunter

    3 days ago


    Cyble Inc. Bengaluru, India

    About the Role: · The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. · He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prio ...


  • SentinelOne Bengaluru, India

    About Us: · SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelO ...

  • Microsoft

    threat hunter ii

    6 days ago


    Microsoft Bengaluru, India Full time

    Overview · Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, ...


  • CYBLE INC Bangalore, India permanent

    About the Role : · The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. · He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and pri ...


  • Colortokens Bangalore, India permanent

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. · The focus ...


  • ZeroFOX Bengaluru, Karnataka, India

    **OPPORTUNITY OVERVIEW** · - ZeroFox seeks an Incident Response Associate to leverage their experience and skills to deliver cybersecurity guidance and services to customers who are preparing and responding to cyber incidents. In this role, you will use your deep understanding of ...


  • KPMG India Bengaluru, India

    Job Title: · Manager - Cyber Threat Intelligence, Security Monitor & Response · Job Summary: · ​IOC validation/sweeps/ investigations. Assistance in automating workflows (highly desirable). Producing Daily CISO CTI report. Tuning/ responding to alerts from CTI tools regarding top ...


  • KPMG Bengaluru / Bangalore, India Full time

    About KPMG in India · KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with ...


  • timesjobs Bengaluru/ Bangalore, India Full time

    Platform Support Specialist - Team Lead Bengaluru · Operations Operations - India / · Full-time · / Hybrid · BIG NEWS · is officially a public company, and were on a mission to make the internet safer. Read more here: · OPPORTUNITY OVERVIEW · seeks a multi-talented, quick-thinkin ...