Threat Hunter I

Year    Mumbai, Maharashtra, India

Job Description


Job Name: Threat Hunter I (Individual Contributor ) Location: Mumbai or Remote Available ( India) & Experience Required: 5+ Years : This role offers you a unique opportunity to continuously stretch your technical skills by hands-on hunting for the latest threat actor techniques, whilst also owning strategic projects that see you working closely with other cybersecurity and Engineering functions to improve the organization\'s overall security posture. Job Requirement Responsibilities include: . Develop hypothesis on the unknown threat and proof them out during your analysis. . Leveraging large volumes of security sensor log data to proactively hunt for previously undetected internal and external threats across multiple platforms. . Researching and simulating adversarial tactics, techniques, and procedures (TTPs) to conduct a technical assessment of the likely impact of these internal and external threat actors. . Supporting priority incident investigations and threat intelligence discoveries with hunting expertise to identify the extent of any potential compromise. . Enabling a world-class cyber defense program by working closely with other technical, vulnerability management, incident management, intelligence analyst and forensic personnel to develop a fuller understanding of the intent, objectives, and activity of cyber threat actors, and ultimately drive improvement to the organizations\' overall security posture. . Leading the security projects/tasks assigned by taking ownership of planning, implementation & coordination . Analyze new threats, techniques or malware and translate them into preventive or detective capabilities. Basic Qualifications: . 5+ years of relevant cybersecurity experience with expertise in cyber threat hunting, investigations, and data analysis, threat intelligence . Experience conducting hunting with multiple data sources using common hunt methodologies (Stacking, Peer group analysis etc) and tooling (SIEM, EDR, NDR, Cloud Security Solutions) . Broad understanding of Windows and Linux Operating Systems, networking protocols and cloud computing. . Experience in MITRE ATT&CK Framework, Cyber Kill Chain, NIST Cyber Security Framework. . Clear sense of ownership and driven to manage tasks to completion. . Ability to multitask and prioritize work effectively. . Proven verbal and written communication skills, with an ability to clearly explain complex technical challenges. . Experience in IOT/OT environment hunting is a plus but not mandatory. . Hold certifications like but are not required: Offensive Security Certified Professional (OSCP), GIAC Certified Forensic Analyst (GCFA), GIAC Certified Reverse Engineering Malware (GREM), GIAC Certified Forensic Examiner (GCFE), GIAC Certified Intrusion Analyst (GCIA) .Experience in any one of the tools in SIEM ( Splunk, Qradar, Sentinel), XDR ( PaloAlto, etc), EDR ( Crowdstrike, etc), NDR ( Vectra) will be added advantage.

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3072696
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Mumbai, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year