Threat Hunter

Hyderabad, Telangana, India

Location: Hyderabad,Telangana,India

The Threat Hunter will be responsible for identifying advanced persistent threats using automated models, develop new models based on latest attack patterns, analysis of anomalous log data, provide expert analytic investigative support for complex security incidents.  The focus of the Threat Hunter is to detect advanced attacks, perform investigation on suspicious events detected and provide recommendation and assistance to customer for resolving the incident.

Experience : 2- 5  yrs 

Rotational Shifts - 24*7 

Responsibility 

  • Hunt for advanced threats using analytical models and tools
  • Provide analytic investigative support for identified security incidents.
  • Engage with customer to provide remediation support for identified incidents
  • Create and maintain run books for hunting and investigating key threats
  • Continuously improve processes for enhancing threat detection
  • Work with data scientists to develop new analytical model for hunting

Skills

  • Strong understanding of the TCP/IP networking stack
  • Knowledge and understanding of attack methodologies and counter measures
  • Working Knowledge of security tools like IPS, WAF, Firewall
  • Understanding of Enterprise IT infrastructure – Operating system, Active Directory, Proxy, Netflow, Packet capture, DNS, Email 
  • Understanding of MITRE Attack framework

Education:

  • B.Tech or Cyber Security specialization
  • Relevant Technical Security Certifications (SANS GIAC/GCFA/GNFA/OSCP)

Experience:

  1. 2-5 years of experience in Threat Hunting/Threat Analysis, SOC Monitoring , Incident Response, Malware Analysis or IDS/IPS analysis
  2. Experience in Investigation, Playbook creation and APT
  3. Experience of SIEM based monitoring using one or more of Splunk/QRadar/Arcsight
  4. Experience with data hunting using one of ELK/Splunk/AWS

Good to have skills: Understanding of endpoint telemetry including CarbonBlack/Endgame/similar

Apply to this job

Tags: Active Directory APT ArcSight AWS DNS ELK Firewalls GCFA GIAC GNFA IDS Incident response IPS IT infrastructure Malware Monitoring OSCP QRadar SANS SIEM SOC Splunk TCP/IP Threat detection

Region: Asia/Pacific
Country: India
Job stats:  15  2  0
Category: Threat Intel Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.