Home
Jobs

Cyber Threat Hunter

9 years

0 Lacs

Posted:1 week ago| Platform: Linkedin logo

Apply

Work Mode

On-site

Job Type

Full Time

Job Description

Role Description Cyber Threat Hunter Experience : 9 to 12 years Location : Bangalore/Hyderabad/Chennai/Trivandrum/Kochi Company: CyberProof, A UST Company About CyberProof CyberProof is a leading cyber security services and platform company dedicated to helping customers react faster and smarter to security threats. We enable enterprises to create and maintain secure digital ecosystems through automation, threat detection, and rapid incident response. As part of the UST family, we are trusted by some of the world’s largest enterprises. Our Security Operations Group is composed of a global team of highly skilled cyber security professionals, with our tier 3-4 expertise rooted in Israeli Intelligence We are looking for a highly skilled and analytical Threat Hunter to proactively detect and mitigate advanced cyber threats. This role involves deep investigation into potential threats, identifying patterns of malicious activity, and developing detection strategies to enhance our security posture. Key Responsibilities Threat Hunting: Conduct proactive threat hunts using SIEM, EDR, and threat intelligence tools. Identify anomalies, suspicious behaviors, and indicators of compromise (IOCs) across endpoints, networks, and cloud environments. Detection Engineering Develop and refine detection rules, queries, and scripts to identify malicious activity. Collaborate with SOC and incident response teams to validate and operationalize findings. Threat Intelligence Integration Leverage internal and external threat intelligence to inform hunting hypotheses. Map findings to frameworks like MITRE ATT&CK and cyber kill chain. Incident Investigation Assist in deep-dive investigations of security incidents and root cause analysis. Provide detailed reports and recommendations for remediation and prevention. Collaboration & Reporting Work closely with blue and red teams to improve detection capabilities. Document hunting methodologies, findings, and lessons learned. Required Skills & Qualifications Bachelor’s degree in Cybersecurity, Computer Science, or related field. 3+ years of experience in threat hunting, incident response, or SOC operations. Proficiency with tools such as Defender, Sentinel, SentinelOne. Strong understanding of attacker TTPs, malware behavior, and network protocols. Experience with scripting (Python, PowerShell, etc.) for automation and analysis. Familiarity with MITRE ATT&CK, threat modeling, and behavioral analytics. Preferrd Certifications GIAC Cyber Threat Intelligence (GCTI) GIAC Threat Hunting (GCTH) Certified Ethical Hacker (CEH) Offensive Security Certified Professional (OSCP) Show more Show less

Mock Interview

Practice Video Interview with JobPe AI

Start Security Interview Now

My Connections UST

Download Chrome Extension (See your connection in the UST )

chrome image
Download Now
UST
UST

IT Services and IT Consulting

Aliso Viejo CA

10001 Employees

1845 Jobs

    Key People

  • Kris Canekeratne

    Co-Founder & CEO
  • Sandeep Reddy

    President

RecommendedJobs for You

Hyderabad, Telangana, India

Hyderabad, Telangana, India