45 Mitre Attack Jobs - Page 2

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 10.0 years

9 - 18 Lacs

Chennai

Work from Office

Responsibilities: * Collaborate with sales team on proposal development * Conduct risk assessments using NIST framework * Present solutions at customer meetings * Manage presales process from demo to close Health insurance

Posted 3 months ago

AI Match Score
Apply

8.0 - 13.0 years

30 - 45 Lacs

Navi Mumbai

Work from Office

Designation Program Lead Threat hunting Work Mode : WFO only Education: University degree in the field of computer science Or IT is preferable. However, any graduate with relevant experience and technical certifications in the domain can be considered for the Vacancy. Desired Experience/Exposure Minimum 10 years of experience in a technical role in the areas of Security Operations, Cyber Incident Response with extensive experience performing Threat hunting on IT Systems, Network and Endpoints. With at least 7 years in threat hunting, incident response, or SOC roles. Proficiency in SIEM platforms (Splunk, Sentinel, QRadar, etc.) XDR and EDR tools (CrowdStrike, Carbon Black, etc.). Experience ...

Posted 3 months ago

AI Match Score
Apply

4.0 - 8.0 years

5 - 12 Lacs

Mumbai, Mumbai Suburban, Mumbai (All Areas)

Work from Office

Only Mumbai Location Immediate/Serving Notice period till August L2 SOC/ SIEM/ Mitre Direct Responsibilities SIEM Alerts analysis and investigation Participate on the Incident Response mechanism and the development of new use cases in partnership with Logging And Detection Team Respond on Security Incident and provide accurate and efficient response Actively work on Threat Hunting methodologies, tools deployment and activities within and across BNP Paribas APAC, in close collaboration with Production and APAC CSIRT/CTI teams Identify and track advanced threats within the IT Production (being part of an exercise or not) Be a full time member of the Production CSIRT / Logging & Detection team ...

Posted 3 months ago

AI Match Score
Apply

6.0 - 10.0 years

15 - 20 Lacs

Pune

Work from Office

Incident Response - security incidents detection platforms SIEM, IDS/IPS, endpoint tools Threat intelligence - Collect, analyze, and process from internal and external sources to identify and track emerging threats Monitor cyber threat trends Required Candidate profile 6+ years exp Cybersecurity, incident response threat intelligence. Attack frameworks MITRE ATTACK, Diamond Model, Unified Kill Chain APT actors and their TTPs Threat intelligence platforms

Posted 3 months ago

AI Match Score
Apply

4.0 - 6.0 years

5 - 13 Lacs

Mumbai, Mumbai Suburban, Mumbai (All Areas)

Hybrid

Role & responsibilities At least 4.5 years of experience in the Cyber Security field / SOC / SIEM Strong understanding of cyber threat analysis models such as kill chain, MITRE Framework, etc and how they apply to both targeted and non-targeted threats Should have experience on SIEM alerts investigation. Experience on Operating Systems (Windows, UNIX) Strong understanding of common security products and technologies utilized in Enterprise environments (proxies, WAF, Firewalls, IDS/IPS, Anti-Malware, Endpoint, etc) Good Understanding of the OSI stack and the various protocols from layer 1 to 7 including SNMP, HTTP, VPN, DNS, etc. Independent, self-motivated and innovative with good problem so...

Posted 4 months ago

AI Match Score
Apply

3.0 - 5.0 years

5 - 11 Lacs

Hyderabad

Hybrid

LTIMindtree Hiring for EDR Researcher. Notice period-immediate to 15 days. Exp-3 to 5 yrs. Location- Hyderabad, Pune Note-Willing to work in rotational shift timings. if interested Share me these details along with CV-Richa.Srivastava@ltimindtree.com Total Experience- Current CTC- Expected CTC- Holding offers if any- Current Location- Preferred Location- Notice period- Skills- Date of Birth- PAN No- Passport size photo- Pan no- Availability for interview- Are you okay with Rotational shift- Please find the Job Description for EDR : 1. -Good working knowledge of EDR solutions such as MDATP, FireEye, CrowdStrike Falcon, Carbon Black. 2. -Must be well-versed with Operating System concepts i.e. ...

Posted 4 months ago

AI Match Score
Apply

4.0 - 8.0 years

0 - 1 Lacs

Mumbai

Work from Office

JD: Work Location Mumbai (Aeroli) Experience – 3-4years Install, configure, and manage FleetDM and OSQuery across the bank's critical endpoints, ensuring continuous monitoring of core banking systems and financial infrastructure. Create and deploy custom queries, alerts, and rules to detect unauthorized activities, internal threats, and system anomalies. Leverage FleetDM and OSQuery to gather and analyze endpoint telemetry data (e.g., processes, network activity, financial transactions, file system changes) for signs of malicious activity targeting banking applications and infrastructure. Proactively hunt for advanced persistent threats (APTs), malware, and other security risks across Window...

Posted 4 months ago

AI Match Score
Apply

10.0 - 20.0 years

25 - 40 Lacs

Pune, Bengaluru, Delhi / NCR

Hybrid

Hi , As per response to your profile which is uploaded in Job portals. Excellent job openings for Enterprise Security Archite ct in IT MNC If your already received email or not looking for job change/ irrelevant - please ignore it. Note: Apply for only Relevant & interested candidates. Please Note:-please refer your friends who are looking for job changes. Job Description: Enterprise Security Architect. JD:- Required Experience & Education:- Experience Minimum of 10 years of experience in enterprise architecture. Experience with leading teams and complex projects. Strong leadership, coaching and mentoring of resources in architecture functions. Knowledge of healthcare industry standards and ...

Posted 4 months ago

AI Match Score
Apply

4.0 - 9.0 years

18 - 33 Lacs

Bengaluru

Work from Office

- Opportunity with Billion Dollar Canadian Multinational. - Looking for Strong technical acumen SOC Senior Analyst and offers the opportunity to significantly enhance the SOC's maturity by refining detection rules and incident response playbooks. Required Candidate profile 5+ Yrs in SOC. Kusto Query Language (KQL) queries, Microsoft Sentinel's Investigation Graph, User and Entity Behavior Analytics (UEBA) insights, Microsoft Defender XDR suite SC-200 Certification.

Posted 4 months ago

AI Match Score
Apply

10.0 - 14.0 years

25 - 35 Lacs

Gurugram

Work from Office

____________________________________________________________________________ - PLEASE SAVE WHATSAPP # 9315248639 - Nishant/Shreedevi is your POC from RexOreo Pvt Ltd. -Queries : All emails will come from id : team@rexoreo.com , so please keep an eye. _____________________________________________________________________________ Top Selection & Auto Elimination Criteria: Only Delhi NCR Candidates Need to apply as we need Only Immediate joiners (0-30 days) Rotational Shift Cab facility : Yes only late night pick or drop(1 side only for Gurgaon Employees) Location : Gurgaon Mode : 5 days work from Office only (NO Work from home) Relevant experience range 9+ Position : L3 SOC Analyst Experience :...

Posted 4 months ago

AI Match Score
Apply

6.0 - 12.0 years

6 - 12 Lacs

Bengaluru / Bangalore, Karnataka, India

On-site

Your role and responsibilities We are seeking a highly skilled SIEM Security Engineer to join our cybersecurity team. This role involves the administration, engineering, and optimization of Security Information and Event Management (SIEM) solutions, specifically focusing on QRadar SIEM, as well as developing and implementing security use cases based on frameworks like MITRE ATT&CK and NIST. Key Responsibilities: SIEM Administration & Engineering: Maintain, configure, and optimize SIEM platforms, ensuring high availability and efficiency. Use Case Development: Design, implement, and test correlation rules and threat detection methodologies based on industry best practices. Log Source Manageme...

Posted 4 months ago

AI Match Score
Apply

3.0 - 8.0 years

10 - 20 Lacs

Hyderabad, Bengaluru, Delhi / NCR

Hybrid

Job Summary: We are looking for a skilled Microsoft Sentinel SIEM Engineer to join our Cybersecurity Operations team. The ideal candidate will be responsible for the deployment, configuration, integration, and operational support of Microsoft Sentinel as a core SIEM platform, ensuring efficient threat detection, incident response, and security monitoring. Key Responsibilities: Design, implement, and manage Microsoft Sentinel for enterprise security monitoring. Develop and maintain analytic rules (KQL-based) and detection use cases aligned with MITRE ATT&CK. Integrate various log sources (on-prem and cloud) including Microsoft 365, Azure, AWS, endpoints, firewalls, etc. Create and manage play...

Posted 4 months ago

AI Match Score
Apply

9.0 - 12.0 years

10 - 20 Lacs

Bengaluru

Hybrid

Role & responsibilities Primary Skills: SIEM: Platform Engineering, Log Integration, SIEM Reporting, Production Management. Secondary Skills: Identification of various security tools and technologies to enhance the effectiveness of security operations. SOC Lead/L3 Responsibilities: Lead and manage all high-priority and critical security incidents, including end-to-end incident management. Provide support, assistance, and guidance to L1/L2 teams in handling complex issues and incidents. Lead and participate in the study and proof of concept (POC) of tools and technologies that align with the security roadmap. Serve as an expert in one or two key security technologies/tools globally and be par...

Posted 4 months ago

AI Match Score
Apply

10.0 - 14.0 years

27 - 30 Lacs

Gurugram

Work from Office

Top Selection & Auto Elimination Criteria: Rotational Shift, Only Immediate joiners (0-15 days ), Cab facility : Yes only late night pick or drop(1 side only for Gurgaon Employees) Location : Gurgaon Mode : 5 days work from Office only (NO Work from home) Relevant experience range 9+ Position : L3 SOC Analyst Position Description: The SOC Level 3 Analyst is a senior-level cybersecurity professional responsible for leading advanced threat detection, response, and mitigation activities within the Security Operations Center. This role acts as the final escalation point for complex security incidents and plays a crucial role in enhancing security monitoring, incident response procedures, and ove...

Posted 5 months ago

AI Match Score
Apply

4.0 - 9.0 years

20 - 25 Lacs

Hyderabad

Work from Office

Minimum 3 years’ experience working in a large-scale IT environment with focus on Cyber / Information Security. Areas of expertise should include Pre-Sales support, Service & Solution delivery, part of program management (Transition & Transformation) Required Candidate profile Knowledge in SIEM, SOAR, Threat Hunting, EDR, Deception, NTA, NBAD, UEBA. Handson experience on leading analytical platforms like Splunk, IBM QRadar, Hunters, Sumo Logic, Sentinel. Certification:CISSP

Posted 5 months ago

AI Match Score
Apply

4.0 - 8.0 years

5 - 11 Lacs

Pune, Bengaluru, Mumbai (All Areas)

Hybrid

Role & responsibilities Experience in event monitoring, correlation, event analysis, investigate and remediation of security events Good knowledge and experience of Security Monitoring tools Good knowledge and experience of Cyber Incident Response Good knowledge and experience of Cyber Threat Intelligence and the role it plays Awareness of Cyber security issue and remediation Awareness of Attack & Penetration Testing / Ethical Hacking Use strong TCP/IP networking skills to perform network troubleshooting to isolate and diagnose common network problems Resolve problems independently and understand escalation procedure Interface with clients to understand the quality aspects and expectations, ...

Posted 5 months ago

AI Match Score
Apply

7 - 12 years

19 - 34 Lacs

Bengaluru

Work from Office

Job Summary: We are looking for an experienced SOC Security Analyst SME to join our cybersecurity team. This role involves real-time monitoring, threat hunting, incident response, and implementing modern detective controls to proactively defend against evolving cyber threats. Need Immediate Joiners or with a notice Period of a Month would be preferrable. Work From Office and will have Rotational Shifts. Key Responsibilities: Analyze and respond to security alerts and incidents. Perform deep-dive investigations to identify root causes and suggest mitigations. Design modern detective controls and continuously improve detection capabilities. Conduct proactive threat hunting and improve alerting...

Posted 5 months ago

AI Match Score
Apply

7 - 12 years

10 - 20 Lacs

Hyderabad

Work from Office

Cybersecurity Incident Response Analyst/ Threat Intelligence (Senior Person) Skills: Strong understanding of threat intelligence and cyber threat analysis methodologies. Experience in monitoring and analyzing security alerts from SIEM, EDR, IDS/IPS, and other security solutions. Proficiency in triaging security incidents, engaging stakeholders across business and technology teams. Knowledge of cybersecurity frameworks such as Mitre ATT&CK framework, Pyramid of Pain, NIST, ISO 27001, and regulatory standards like PCI DSS and GDPR . Familiarity with incident response processes for Tier 1 and Tier 2 operations, including containment, eradication, and recovery. Proven experience in Threat huntin...

Posted 5 months ago

AI Match Score
Apply

8.0 - 11.0 years

19 - 30 Lacs

bengaluru

Hybrid

Job Description: Certifications Preferred: CISSP, ISSMP, SANS, GIAC (GSEC, GCFA, GNFA, GCIH). Education/Experience: Bachelor's in IT/Cybersecurity/CS or equivalent work experience. Frameworks/Knowledge: Familiarity with Cyber Kill Chain, MITRE ATT&CK, and offensive security methods. Analytical Skills: Strong problem-solving, data correlation, and investigative abilities. Incident Response: Hands-on experience in monitoring, triage, and response processes. Leadership: Ability to manage time effectively and mentor junior analysts. Security Domains: Deep knowledge in risk management, governance, IR, forensics, and network security. Tools/Tech: Skilled in Splunk, EnCase, FTK, Wireshark, Volatili...

Posted Date not available

AI Match Score
Apply

3.0 - 5.0 years

6 - 12 Lacs

pune

Work from Office

Role Overview: We are seeking a highly motivated and analytical individual to join our global Cyber Threat Intelligence team as a Cyber Threat Intelligence Sr. Analyst. As a part of our Advisory & Assessment team, you will contribute to the identification and mitigation of emerging threats, enabling our clients to proactively defend against cyberattacks. Responsibilities: Evaluation of Created Searches: - Assess the effectiveness of the created searches in detecting relevant Indicators of Compromise (IOCs) and Tactics, Techniques, and Procedures (TTPs). - Analyze the frequency of false positives and false negatives to refine search criteria and minimize errors. Reviewing Reports: - Examine t...

Posted Date not available

AI Match Score
Apply
Page 2 of 2
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies