Jobs
>
Bengaluru

    Senior Threat Hunter - Bengaluru, India - SentinelOne

    SentinelOne
    SentinelOne Bengaluru, India

    14 hours ago

    Default job background
    Description

    About Us:

    SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed – to defeat every attack, at every stage of the threat lifecycle.

    We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you're enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team

    What are we looking for?

    Join SetinelOne's elite professional services division by becoming part of our proactive threat-hunting program. Our Threat Hunters serve our clients by utilizing the SentinelOne platform to identify potential malware, malicious behaviour, insider threats, and security hygiene issues that exist within client environments.

    The Hunters' goal is to identify threats, disrupt attacks prior to further damage occurring within a client environment, and advise for remediation as well as long-term security posture improvement. The incumbent will be responsible for identifying attack trends and threat intelligence by harvesting threat data generated by several million endpoints from across the globe.

    This is an exciting opportunity to join a growing team of industry-renowned experts dedicated to providing the highest level of security service to our clients.

    What will you do?

  • Conduct proactive threat hunting services for SentinelOne clients
  • Build, evolve, and expand hunting tooling, techniques and use-cases
  • Integrate relevant threat intelligence and dark web data into hunting operations
  • Advise engineering team on platform enhancements to further enable rapid and effective threat hunting
  • Work closely with clients to remediate threats and improve long-term security posture
  • What skills and knowledge should you bring?

  • At least 5 years experience in cyber security relevant roles like security engineering, SOC operations, system administration, digital forensic investigations, penetration testing, red teaming, threat intelligence, network threat hunting, or malware analysis
  • Experience in threat hunting via endpoint focused threat hunting
  • Strong knowledge in Python scripting, including:
  • API integration
  • DB integration
  • data manipulation
  • Multiprocessing
  • Working knowledge of git
  • Working knowledge on utilising CTI tools for data enrichment
  • Working experience with GCP and Amazon Cloud solutions
  • Experience with working under Scrum regime
  • Ability to create code with the best Python practices
  • Ability to work with large datasets to get valuable and vital information
  • Strong understanding of common malware activity on endpoints
  • Knowledge of MITRE ATT&CK framework and known APT group activity
  • Operating system internals knowledge (Windows, Linux, OSX)
  • Experience utilizing EDR technologies
  • Experience with working with Cyber threat Intelligence tools and data
  • Knowledge of OSINT tools and techniques
  • Why us?

  • You will be joining a cutting-edge company where you will tackle extraordinary challenges and work with the very best in the industry.
  • Health Insurance
  • Industry-leading gender-neutral parental leave
  • Paid Company Holidays
  • Paid Sick Time
  • Employee stock purchase program
  • Employee assistance program
  • Gym membership
  • Cell phone/wifi allowance
  • Numerous company-sponsored events, including regular happy hours and team-building events
  • SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

    SentinelOne participates in the E-Verify Program for all U.S. based roles.


  • LTIMindtree

    Threat Hunter

    12 hours ago


    LTIMindtree Bangalore Urban, India

    Skills : Threat Hunting · Experience : yrs · Location : All LTIM Office Locations · Job Description: · Mandatory Skills · 1. Experience in Threat Intelligence & Hunting · 2. Experienced in discovering and gathering Threat data from intelligence feeds · 3. Prior experience of dev ...

  • LTIMindtree

    Threat Hunter

    5 days ago


    LTIMindtree Bengaluru, India

    Skills : Threat HuntingExperience : yrsLocation : All LTIM Office Locations · Job Description:Mandatory Skills1. Experience in Threat Intelligence & Hunting2. Experienced in discovering and gathering Threat data from intelligence feeds3. Prior experience of developing methodologi ...

  • Microsoft

    threat hunter ii

    14 hours ago


    Microsoft Bengaluru, India Full time

    Overview · Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, ...


  • CYBLE INC Bengaluru, India permanent

    About the Role : · The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. · He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and pri ...


  • Colortokens Bangalore, India permanent

    The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents. · The focus ...