669 Threat Hunting Jobs - Page 18

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

20.0 - 25.0 years

10 - 15 Lacs

Gurugram, Bengaluru

Work from Office

Our purpose is to enable our customers to defend against the evolving threat landscape across on-premises, private cloud, public cloud and multi-cloud workloads. Our goal is to go beyond traditional security controls to deliver cloud-native, DevOps-centric and fully integrated 24x7x365 cyber defence capabilities that deliver a proactive , threat-informed , risk-based , intelligence-driven approach to detecting and responding to threats. Our mission is to help our customers: Defend against new and emerging risks that impact their business. Reduce their attack surface across private cloud, hybrid cloud, public cloud, and multi-cloud environments. Reduce their exposure to risks that impact thei...

Posted 3 months ago

AI Match Score
Apply

7.0 - 12.0 years

20 - 25 Lacs

Chennai

Work from Office

Dear Cybersecurity Professionals, We are thrilled to invite you to our upcoming AI in Cybersecurity User Group activity , happening on 26th July in Chennai . This is an excellent opportunity to connect, learn, and exchange insights on how AI is revolutionizing the cybersecurity landscape. Highlights of the event: Expert talks on AI-driven cybersecurity solutions Real-world case studies and practical insights Networking with industry peers and thought leaders Interactive sessions to discuss challenges & best practices Please note: Seats are strictly limited , and registrations will be accepted on a first-come, first-served basis. Date: 26th July 2025 Time: 10:30 AM 12:30 PM Location: Chennai ...

Posted 3 months ago

AI Match Score
Apply

5.0 - 10.0 years

0 - 0 Lacs

Pune

Work from Office

Evaluate alerts, evidence, and indicators from all relevant source (network, endpoint, SIEM, local logs, etc. ) to successfully triage, scope, and evaluate threats. • Perform cyber defense incident triage, to include determining scope, urgency, and potential impact, identifying the specific vulnerability, and implement rapid containment controls. • Collects and preserves digital evidence in an appropriate manner for the threat (up to and including a forensically sound manner according to best practices) • Evaluates artifacts (processes, services, drivers, libraries, binaries, scripts, memory, network traffic, file, email, and other objects) for malicious activity, exploitation, and/or unauth...

Posted 3 months ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

hyderabad, telangana

On-site

You have the opportunity to join as a Splunk Enterprise Security specialist with 5-8 years of experience in Hyderabad. You will be responsible for integrating Splunk with various security tools and technologies across different domains such as Process Control Domain/OT and Operations Domain/IT. Your role involves administering and managing the Splunk deployment to ensure optimal performance, implementing Role-Based Access Control (RBAC), and developing custom Splunk add-ons for log management. Collaboration with the SOC team is crucial as you will work together to understand security requirements and objectives, and implement Splunk solutions to enhance threat detection and incident response...

Posted 3 months ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

thiruvananthapuram, kerala

On-site

As an L3 SOC Analyst at CyberProof, a UST Company, you will be a key member of our Security Operations Group, dedicated to helping enterprises react faster and smarter to security threats. With 5 to 7 years of experience under your belt, you will play a crucial role in maintaining secure digital ecosystems through automation, threat detection, and rapid incident response. Your must-have skills include expertise with SIEM vendors such as QRadar, Sentinel, and Splunk, incident response capabilities, and a strong understanding of attack patterns, Tools, Techniques, and Procedures (TTPs). You are experienced in writing procedures, runbooks, and playbooks, possess strong analytical and problem-so...

Posted 3 months ago

AI Match Score
Apply

7.0 - 12.0 years

16 - 31 Lacs

Kolkata

Remote

Job Summary: We are seeking a highly skilled and motivated SOC Analyst / Detection Engineer to join our Security Operations Center. This role requires expertise in developing advanced KQL and Splunk queries, detection engineering, and incident response within complex enterprise environments. The ideal candidate will bring hands-on experience with SIEM, EDR, cloud security, incident playbooks, and OSINT tools, while also showing a passion for mentoring junior team members. Key Responsibilities: Develop and fine-tune detection rules and analytics using KQL (Microsoft Sentinel) and SPL (Splunk). Lead threat hunting activities leveraging EDR telemetry, SIEM logs, and threat intelligence sources....

Posted 3 months ago

AI Match Score
Apply

1.0 - 5.0 years

4 - 6 Lacs

Pune

Work from Office

Job Summary: We are seeking a proactive and technically skilled information security (SOC) Engineer/Analyst to monitor, detect, and respond to cybersecurity threats in real-time. The ideal candidate will have strong analytical skills, be detail-oriented, and possess a sound understanding of threat landscapes, SIEM tools, and incident response. The ideal candidate will possess a strong foundational understanding of cybersecurity governance, robust technical skills in security operations, and a commitment to staying abreast of the evolving threat landscape and internal security requirements. Key Responsibilities Monitor security events and alerts from SIEM and other security tools. Perform ini...

Posted 3 months ago

AI Match Score
Apply

3.0 - 5.0 years

15 - 25 Lacs

Bengaluru

Work from Office

Role Overview: The OT Security Analyst – Level 2 (L2) plays a pivotal role in defending operational technology (OT) environments against evolving cyber threats. This role requires a deep understanding of security incident analysis, threat detection, and incident response, specifically tailored to Industrial Control Systems (ICS) and OT networks. The analyst will investigate complex security incidents within the OT infrastructure, collaborate with IT/OT teams, and enhance security posture through actionable insights. ________________________________________ Key Responsibilities: • Conduct in-depth analysis of security events and incidents within OT environments, leveraging SIEM and OT-specifi...

Posted 3 months ago

AI Match Score
Apply

5.0 - 9.0 years

15 - 19 Lacs

Bengaluru

Work from Office

RESG/GTS is the entity in charge of the entire IT infrastructure of Socit Gnrale. The RESG/GTS/SEC/SOC department, which corresponds to the Socit Gnrale SOC (SOC SG), is in charge of operational detection, incident response and prevention activities within the scope of GTS across the businesses. The mission of the SOC is to identify, protect, detect, respond and using the security platforms for the detection/reaction and prevention and resolution of security incidents. The SG SOC consists of Cyber Defense (incident management) Cyber Tools (management of SOC tools including the SIEM), Cyber Control (Prevention and Compliance) and Governance. This role is for a SOC L3(Lead Cyber Security Analy...

Posted 3 months ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

navi mumbai, maharashtra

On-site

You have a fantastic opportunity to join our team as a SOC/Incident Management/Incident Response /Threat Detection Engineering/ Vulnerability Management/ SOC platform management/ Automation/Asset Integration/ Threat Intel Management /Threat Hunting professional with a minimum of 2 years of relevant experience. As a part of our team, you will be responsible for conducting Vulnerability assessment & Penetration testing (VAPT) as per the bank's regulatory and operational requirements. This includes External Penetration Testing of Bank's internet-facing Web, Mobile, Web services, Network, and Infrastructure on a periodic basis as per Bank's provided schedules. Your key roles and responsibilities...

Posted 3 months ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

maharashtra

On-site

You are a highly experienced Senior SOC Administrator (L4) who will be an integral part of our Security Operations Center (SOC) team. Your primary responsibilities will include serving as a key escalation point for complex security incidents, leading investigations, coordinating incident resolution with stakeholders, developing and implementing security policies and procedures, and identifying areas for improvement within SOC operations and processes. Additionally, you will be expected to conduct regular performance reviews of security systems, lead post-incident reviews to drive enhancements, and provide strategic insights and recommendations to strengthen our overall security posture. To e...

Posted 3 months ago

AI Match Score
Apply

11.0 - 14.0 years

55 - 60 Lacs

Noida, Ahmedabad, Mumbai (All Areas)

Work from Office

Dear Candidate, We are looking for a skilled Cybersecurity Analyst to monitor, detect, and respond to security threats. If you have expertise in threat intelligence, SIEM tools, and incident response, wed love to hear from you! Key Responsibilities: Monitor network traffic and systems for potential security threats. Investigate and analyze security incidents to prevent breaches. Implement security controls and best practices for data protection. Manage security tools such as SIEM, IDS/IPS, and endpoint protection. Conduct vulnerability assessments and recommend mitigation strategies. Ensure compliance with security standards like ISO 27001, NIST, and GDPR. Required Skills & Qualifications: S...

Posted 3 months ago

AI Match Score
Apply

7.0 - 12.0 years

9 - 14 Lacs

Gurugram

Work from Office

Company Overview Incedo is a US-based consulting, data science and technology services firm with over 3000 people helping clients from our six offices across US, Mexico and India. We help our clients achieve competitive advantage through end-to-end digital transformation. Our uniqueness lies in bringing together strong engineering, data science, and design capabilities coupled with deep domain understanding. We combine services and products to maximize business impact for our clients in telecom, Banking, Wealth Management, product engineering and life science & healthcare industries. Working at Incedo will provide you an opportunity to work with industry leading client organizations, deep te...

Posted 3 months ago

AI Match Score
Apply

7.0 - 12.0 years

12 - 17 Lacs

Gurugram

Work from Office

Role Purpose The purpose of this role is to design the organisations computer and network security infrastructure and protect its systems and sensitive information from cyber threats Do T hreat Intelligence platforms Proactive threat hunting Define hypothesis to test Analyze available logs to test hypothesis Identify potential patterns of malicious behaviour Provide feedback on IOCs/Use cases for real time detection Creating IoC databases for threat hunting 1. Design and develop enterprise cyber security strategy and architecture a. Understand security requirements by evaluating business strategies and conducting system security vulnerability and risk analyses b. Identify risks associated wi...

Posted 3 months ago

AI Match Score
Apply

5.0 - 10.0 years

4 - 8 Lacs

Bengaluru

Work from Office

Your role We are looking for an experienced and strategic Detection Engineer across India. The ideal candidate will have a strong background in cybersecurity, detection and Splunk Enterprise Security. Develop and maintain cyber threat detection and hunting capabilities for Organization. Actively research, innovate and uplift in the areas of threat detection and hunting. Develop and maintain attack & use case models against Organizations environment and systems for the purposes of detection and monitoring use cases. Build and maintain continuous validation and assurance of the detection and hunting pipeline. Maximise detection visibility, coverage, and return-on-investment to maintain a defen...

Posted 3 months ago

AI Match Score
Apply

4.0 - 9.0 years

5 - 10 Lacs

Ahmedabad

Work from Office

We are seeking an experienced and proactive Senior Cyber Security Specialist (SOC Analyst L3) to strengthen our Security Operations Center (SOC) capabilities. This role demands deep expertise in threat hunting , incident response , and digital forensics , with a proven ability to operate independently while confidently engaging with clients. The ideal candidate will play a critical role in identifying, analyzing, and mitigating cyber threats to ensure enterprise security posture. Key Responsibilities: Conduct proactive threat hunting across network and endpoint environments using SIEM, EDR, and threat intelligence platforms. Identify and analyze Indicators of Compromise (IOCs) and adversary ...

Posted 3 months ago

AI Match Score
Apply

15.0 - 20.0 years

13 - 17 Lacs

Gurugram

Work from Office

Project Role : Security Architect Project Role Description : Define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. Document the implementation of the cloud security controls and transition to cloud security-managed operations. Must have skills : Security Threat Hunting Good to have skills : NAMinimum 7.5 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Architect, you will define the cloud security framework and architecture, ensuring it meets the business requirements and performance goals. A typical day involves collaborating with various teams to assess securi...

Posted 3 months ago

AI Match Score
Apply

3.0 - 5.0 years

6 - 8 Lacs

Pune

Work from Office

As a member of the F5 Bot Defense Tactical Security team, your role will encompass driving the advancement of cutting-edge bot defense technology offered as a service. Collaborating seamlessly with counterparts in both product and engineering groups, you will play a pivotal role in fortifying F5s proactive stance against emerging threats. Your journey will involve immersing yourself in a comprehensive grasp of the diverse OWASP Automated Threats to Web Applications across industries, and actively tracking the dynamic evolution of attacker tools, tactics and procedures throughout their campaigns. Join us in shaping the future of security and ensuring F5 remains at the forefront of safeguardin...

Posted 3 months ago

AI Match Score
Apply

3.0 - 5.0 years

6 - 8 Lacs

Khammam

Work from Office

As a member of the F5 Bot Defense Tactical Security team, your role will encompass driving the advancement of cutting-edge bot defense technology offered as a service. Collaborating seamlessly with counterparts in both product and engineering groups, you will play a pivotal role in fortifying F5s proactive stance against emerging threats. Your journey will involve immersing yourself in a comprehensive grasp of the diverse OWASP Automated Threats to Web Applications across industries, and actively tracking the dynamic evolution of attacker tools, tactics and procedures throughout their campaigns. Join us in shaping the future of security and ensuring F5 remains at the forefront of safeguardin...

Posted 3 months ago

AI Match Score
Apply

3.0 - 5.0 years

6 - 8 Lacs

Nizamabad

Work from Office

As a member of the F5 Bot Defense Tactical Security team, your role will encompass driving the advancement of cutting-edge bot defense technology offered as a service. Collaborating seamlessly with counterparts in both product and engineering groups, you will play a pivotal role in fortifying F5s proactive stance against emerging threats. Your journey will involve immersing yourself in a comprehensive grasp of the diverse OWASP Automated Threats to Web Applications across industries, and actively tracking the dynamic evolution of attacker tools, tactics and procedures throughout their campaigns. Join us in shaping the future of security and ensuring F5 remains at the forefront of safeguardin...

Posted 3 months ago

AI Match Score
Apply

3.0 - 5.0 years

6 - 8 Lacs

Karimnagar

Work from Office

As a member of the F5 Bot Defense Tactical Security team, your role will encompass driving the advancement of cutting-edge bot defense technology offered as a service. Collaborating seamlessly with counterparts in both product and engineering groups, you will play a pivotal role in fortifying F5s proactive stance against emerging threats. Your journey will involve immersing yourself in a comprehensive grasp of the diverse OWASP Automated Threats to Web Applications across industries, and actively tracking the dynamic evolution of attacker tools, tactics and procedures throughout their campaigns. Join us in shaping the future of security and ensuring F5 remains at the forefront of safeguardin...

Posted 3 months ago

AI Match Score
Apply

3.0 - 5.0 years

6 - 8 Lacs

Mysuru

Work from Office

As a member of the F5 Bot Defense Tactical Security team, your role will encompass driving the advancement of cutting-edge bot defense technology offered as a service. Collaborating seamlessly with counterparts in both product and engineering groups, you will play a pivotal role in fortifying F5s proactive stance against emerging threats. Your journey will involve immersing yourself in a comprehensive grasp of the diverse OWASP Automated Threats to Web Applications across industries, and actively tracking the dynamic evolution of attacker tools, tactics and procedures throughout their campaigns. Join us in shaping the future of security and ensuring F5 remains at the forefront of safeguardin...

Posted 3 months ago

AI Match Score
Apply

3.0 - 5.0 years

6 - 8 Lacs

Vijayawada

Work from Office

As a member of the F5 Bot Defense Tactical Security team, your role will encompass driving the advancement of cutting-edge bot defense technology offered as a service. Collaborating seamlessly with counterparts in both product and engineering groups, you will play a pivotal role in fortifying F5s proactive stance against emerging threats. Your journey will involve immersing yourself in a comprehensive grasp of the diverse OWASP Automated Threats to Web Applications across industries, and actively tracking the dynamic evolution of attacker tools, tactics and procedures throughout their campaigns. Join us in shaping the future of security and ensuring F5 remains at the forefront of safeguardin...

Posted 3 months ago

AI Match Score
Apply

3.0 - 5.0 years

6 - 8 Lacs

Navi Mumbai

Work from Office

As a member of the F5 Bot Defense Tactical Security team, your role will encompass driving the advancement of cutting-edge bot defense technology offered as a service. Collaborating seamlessly with counterparts in both product and engineering groups, you will play a pivotal role in fortifying F5s proactive stance against emerging threats. Your journey will involve immersing yourself in a comprehensive grasp of the diverse OWASP Automated Threats to Web Applications across industries, and actively tracking the dynamic evolution of attacker tools, tactics and procedures throughout their campaigns. Join us in shaping the future of security and ensuring F5 remains at the forefront of safeguardin...

Posted 3 months ago

AI Match Score
Apply

3.0 - 5.0 years

6 - 8 Lacs

Warangal

Work from Office

As a member of the F5 Bot Defense Tactical Security team, your role will encompass driving the advancement of cutting-edge bot defense technology offered as a service. Collaborating seamlessly with counterparts in both product and engineering groups, you will play a pivotal role in fortifying F5s proactive stance against emerging threats. Your journey will involve immersing yourself in a comprehensive grasp of the diverse OWASP Automated Threats to Web Applications across industries, and actively tracking the dynamic evolution of attacker tools, tactics and procedures throughout their campaigns. Join us in shaping the future of security and ensuring F5 remains at the forefront of safeguardin...

Posted 3 months ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies