Jobs
Interviews

433 Threat Hunting Jobs - Page 4

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 9.0 years

0 Lacs

pune, maharashtra

On-site

The Global Security Operations organization is looking for a Mid to Senior/expert level Cyber Threat Intelligence Analyst to join the Threat Intelligence (TI) team. As a Cyber Threat Intelligence Analyst, you will be a key member of the team that supports the Chief Information Security Officers (CISOs) organization by providing Cyber Threat Intelligence (CTI) to security operation teams. Your role will involve leading cyber risk reduction efforts by identifying emerging Cyber Threats facing Northern Trust and Northern Trust technologies. Your responsibilities will include acting as a Technical Liaison between CTI and Global Threat Management (GTM) to lead cyber exposure/risk assessment activ...

Posted 2 weeks ago

Apply

3.0 - 7.0 years

0 Lacs

maharashtra

On-site

The ideal candidate for the position should have expertise in Microsoft Sentinel (Not Azure Sentinel) along with strong skills in KQL, Incident Response, MS Defender, Content Management, MITRE ATT&CK, MITRE DEFEND, and Kusto Query Language. Additionally, experience in Threat Intelligence, Threat Hunting, Custom Workbooks, and familiarity with the Microsoft cloud platform Azure is required. The candidate should have a notice period of 0-30 days and hold a graduate degree. The job location options include Bangalore, Pune, Mumbai, Hyderabad, Chennai, Gurgaon, and Noida. For further details and application submission, please reach out to career@krazymantra.com.,

Posted 2 weeks ago

Apply

2.0 - 6.0 years

0 Lacs

hyderabad, telangana

On-site

We are seeking a Threat Researcher to join our Threat Research team and contribute to the identification of cyber threats, code dissection, and malware reverse engineering. As a Threat Researcher, you will be responsible for conducting research semi-autonomously, generating concise written analyses and visual presentations of findings, and collaborating with clients to deliver innovative detection and eradication solutions to mitigate risks to their networks and operations. The ideal candidate should exhibit technical expertise and a proactive mindset to understand and meet company and customer requirements effectively. Your responsibilities will include: - Analyzing malicious software to di...

Posted 2 weeks ago

Apply

6.0 - 10.0 years

0 Lacs

karnataka

On-site

The SOC Analyst position based in Bangalore requires 6 to 8 years of relevant experience. As a Security Operations Center (SOC) Analyst, your responsibilities will include monitoring and analyzing the organization's security posture continuously. You will be tasked with protecting the organization by identifying, responding to, and mitigating security threats and vulnerabilities. Additionally, you will work with various security tools and technologies, manage security incidents, and collaborate with other IT and security teams to maintain high levels of security and compliance. The required skills for this role include expertise in MDR (SOC + Threat Hunting + EDR + M365 + Email + WAF + Data ...

Posted 2 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

maharashtra

On-site

Job Description: As an MDR professional, you will play a key role in SIEM engineering, detection, and integration. Your responsibilities will include developing and optimizing detection rules and use cases in Azure Sentinel and Microsoft Defender for Endpoint. By analyzing security logs, you will identify threats and vulnerabilities, fine-tuning alerts for improved accuracy. Additionally, writing KQL queries to detect malicious activity across cloud and endpoint environments will be a crucial part of your role. In terms of incident investigation and response, you will provide advanced support to SOC L1/L2 teams in triaging complex security incidents. Collaboration with the IR team to contain...

Posted 2 weeks ago

Apply

7.0 - 10.0 years

22 - 30 Lacs

greater noida

Work from Office

As a Cybersecurity Specialist, you will be at the forefront of protecting Kyndryl's customers computer systems and networks from unauthorized access, use, disclosure, disruption, modification, or destruction. You will use a variety of tools and techniques to defend against a wide range of cyber threats, such as malware, ransomware, phishing attacks, and data breaches. But that's not all at Kyndryl, you will also have the opportunity to implement new cybersecurity systems and policies to ensure the protection of our customers data and assets. You will monitor and review potential threats from various cybersecurity systems and conduct proof-of-concepts (POCs) with new cyber security software t...

Posted 2 weeks ago

Apply

8.0 - 12.0 years

10 - 14 Lacs

gurugram

Work from Office

What were looking for To support our continued success and deliver a Fanatical Experience to our customers, Rackspace Cyber Defence is looking for an Indian based Security Engineer, with a specialism in Endpoint Security to support Rackspaces strategic customers. This role is particularly well-suited to a self-starting, experienced and motivated Sr. Security Engineer, who has a proven record of accomplishment in the design, delivery, management, operation and continuous improvement of enterprise-level Endpoint Security platforms or delivering Managed Endpoint Detection & Response (EDR) services to customers. The primary focus will be on the design, implementation, management, operation and c...

Posted 2 weeks ago

Apply

3.0 - 7.0 years

0 Lacs

thiruvananthapuram, kerala

On-site

As an L1 SOC Analyst with 3 to 5 years of experience, you will be responsible for expertise in Triage, Threat Detection and Response, Threat Hunting, and SOC Assessment. Your role will involve utilizing your in-depth knowledge of Sentinel and Crowdstrike, along with security event collection, monitoring, analysis, issue investigation, and incident response leveraging automated SOAR tools. Your primary duties will include real-time monitoring, data enrichment, event correlation, OS/application event analysis, and IOC based threat hunting. Additionally, you will be tasked with email analysis, investigation, and phishing detection. You will play a key role in incident workflow management, issue...

Posted 2 weeks ago

Apply

3.0 - 7.0 years

0 Lacs

haryana

On-site

You will be responsible for designing, configuring, and managing SIEM solutions to effectively monitor and analyze security events. Your role will involve conducting threat hunting and developing use cases to identify and mitigate potential vulnerabilities. Additionally, you will be required to monitor alerts, perform root cause analysis, and implement corrective actions for security incidents. Collaboration with IT and security teams will be essential to integrate SIEM with other tools and systems seamlessly. You will also play a key role in maintaining security documentation and providing training to promote a culture of security awareness within the organization. It will be crucial for yo...

Posted 2 weeks ago

Apply

7.0 - 12.0 years

5 - 15 Lacs

kottayam, pune, thiruvananthapuram

Hybrid

Security Specialist, Incident Response Responsibilities includes • Lead security incident response in a cross-functional environment and drive incident resolution. • Lead and develop Incident Response initiatives that improve Allianz capabilities to effectively respond and remediate security incidents. • Perform digital forensic investigations and analysis of a wide variety of assets including endpoints. • Perform log analysis from a variety of sources to identify potential threats. • Build automation for response and remediation of malicious activity. • Write complex search queries in the EDR as well as SIEM tools for hunting the adversaries. • Works on SOAR cases, automation, workflow & Pl...

Posted 2 weeks ago

Apply

8.0 - 12.0 years

25 - 40 Lacs

pune

Work from Office

We are Hiring for Incident response -L3 8+ Years experience Location Pune Security Specialist, Incident Response Responsibilities includes Lead security incident response in a cross-functional environment and drive incident resolution. Lead and develop Incident Response initiatives that improve Allianz capabilities to effectively respond and remediate security incidents. Perform digital forensic investigations and analysis of a wide variety of assets including endpoints. Perform log analysis from a variety of sources to identify potential threats. Build automation for response and remediation of malicious activity. Write complex search queries in the EDR as well as SIEM tools for hunting the...

Posted 2 weeks ago

Apply

4.0 - 9.0 years

6 - 12 Lacs

hyderabad, pune

Hybrid

Job Description We are looking for Email Security Analyst to strengthen our defenses against evolving email threats and ensure rapid effective incident response Key Responsibilities Monitor and analyze email traffic to identify potential threats and ensure optimal filtering accuracy Investigate and respond to email related security incidents coordinating with internal teams to ensure swift resolution Handle escalations from support teams and customers providing expert guidance and actionable insights Develop and refine detection mechanisms using existing tools to address gaps in threat coverage Collaborate with cross functional teams to ensure consistent communication and alignment during in...

Posted 2 weeks ago

Apply

12.0 - 22.0 years

30 - 40 Lacs

hyderabad

Work from Office

Job Description: Prudent Technologies and Consulting is seeking an experienced Principal Application Security Engineer to lead our rapidly expanding web application penetration testing services. This senior-level position will play a critical role in advancing our offensive security capabilities, mentoring junior security consultants, and delivering high-value security assessments to our global client base. The ideal candidate will combine technical expertise in web application security with leadership skills and client engagement experience to drive our security consulting practice forward. As a Principal Application Security Engineer, you will serve as a technical leader within our offensi...

Posted 2 weeks ago

Apply

8.0 - 13.0 years

15 - 30 Lacs

hyderabad

Work from Office

Job Description: Prudent Technologies and Consulting is hiring for a fast-growing Cybersecurity team that supports a customer base including the worlds largest organizations. We have an immediate opening for a Senior Application Security Consultant. The role requires an experienced offensive consultant who understands application security testing methodologies, frameworks, tools and reporting. As a Senior Consultant you will perform and lead technical teams to conduct thorough security assessments as well as perform field related research. Candidates should be familiar with a variety of technologies including web, mobile, API, AI/LM, cloud, desktop, single sign-on and OAuth. Responsibilities...

Posted 2 weeks ago

Apply

3.0 - 6.0 years

9 - 13 Lacs

noida, gurugram

Work from Office

We are looking for a dynamic and detail-oriented Command Center Incident Response Engineer to join our 24x7 Security Operations team. The ideal candidate will have hands-on experience in incident response, network security administration, and Wintel (Windows + Intel) security operations at an L2 level. This role is critical in ensuring real-time monitoring, triage, and resolution of security incidents across enterprise environments. Key Responsibilities: Operate within a 24x7 Command Center environment to monitor and respond to security alerts and incidents. Perform L2 triage and analysis of security events using SIEM, EDR, and other monitoring tools. Escalate and coordinate with L3 teams fo...

Posted 2 weeks ago

Apply

2.0 - 6.0 years

0 Lacs

noida, uttar pradesh

On-site

As a Senior SOC Analyst at AML RightSource, you will play a crucial role in monitoring and analyzing security events to ensure the highest quality of service and compliance with regulatory requirements. Your expertise will be utilized to conduct investigations, provide technical guidance to junior analysts, and develop standard operating procedures for the SOC. Your responsibilities will include monitoring security events from various sources, conducting security incident investigations, participating in security assessments and penetration testing, and conducting threat hunting activities to identify and respond to advanced persistent threats. Additionally, you will collaborate with other t...

Posted 3 weeks ago

Apply

7.0 - 11.0 years

0 Lacs

chennai, tamil nadu

On-site

The company Yubi, formerly known as CredAvenue, is a pioneer in redefining global debt markets by facilitating the flow of finance between borrowers, lenders, and investors. Yubi is committed to fostering transparency, collaboration, and the power of possibility in the financial services industry. As a disruptor in India's debt market, Yubi has expanded its reach to global corporate markets with a comprehensive suite of seven products. Yubi prides itself on providing a platform for individuals to unleash their potential, offering avenues for growth and opportunity without fear or obstacles. The company's vision is to transform the traditional debt ecosystem through technology and innovation....

Posted 3 weeks ago

Apply

2.0 - 6.0 years

0 Lacs

noida, uttar pradesh

On-site

As a Senior SOC Analyst at AML RightSource, you will play a crucial role in ensuring the security and compliance of our clients" financial systems. You will be responsible for monitoring and analyzing security events using various technologies like SIEM systems and intrusion detection/prevention systems. Your expertise will be utilized in conducting thorough investigations into security incidents, providing technical guidance to junior analysts, and developing and maintaining standard operating procedures for the SOC. Your role will also involve participating in security assessments, penetration testing activities, and threat hunting to identify and respond to advanced persistent threats. In...

Posted 3 weeks ago

Apply

6.0 - 9.0 years

8 - 10 Lacs

hyderabad

Work from Office

We are looking for a skilled professional with 6-9 years of experience to join our team as an SIEM specialist. The ideal candidate will have a strong background in security information and event management. Roles and Responsibility Design, implement, and manage SIEM systems to ensure the security and integrity of our organization's data. Develop and maintain dashboards and reports to provide insights into security threats and trends. Collaborate with cross-functional teams to identify and mitigate potential security risks. Conduct regular vulnerability assessments and penetration testing to identify weaknesses. Analyze log files and system logs to detect anomalies and suspicious activity. De...

Posted 3 weeks ago

Apply

2.0 - 6.0 years

10 - 14 Lacs

pune

Work from Office

Were looking for an experienced Cloud Cyber Defense & Incident Response Analyst to safeguard our cloud environments against evolving cyber threats. This role blends proactive threat hunting with fast, effective incident response to ensure the security, resilience, and integrity of our cloud infrastructure. The ideal candidate brings deep expertise in cloud security, threat intelligence, digital forensics, and modern incident response practices. This position follows a rotating shift schedule either 07:0015:00 IST or 00:0008:00 IST Key Responsibilities: Lead end-to-end incident handling: detection, triage, containment, eradication, and recovery. Conduct forensic analysis of cloud security inc...

Posted 3 weeks ago

Apply

7.0 - 12.0 years

9 - 14 Lacs

mumbai

Work from Office

* Responsible for implementation partner to see project on track along with providing required reports to management and client * Handle the project as well as BAU operations while ensuring high level of systems security compliance * Coordinate with and act as an authority to resolve incidents by working with other information security specialists to correlate threat assessment data. * Analyse data, such as logs or packets captures, from various sources within the enterprise and draw conclusions regarding past and future security incidents. * Ready to support for 24/7 environment. Required education Bachelor's Degree Preferred education Master's Degree Required technical and professional exp...

Posted 3 weeks ago

Apply

8.0 - 13.0 years

7 - 11 Lacs

mumbai, pune, chennai

Work from Office

Role: Threat Hunter Primary Skills 8+ years experience of working in IT Security and relevant areas like Security Operations Centre, Incident Response, Threat Intelligence, Digital Forensics, Threat Hunting, Malware Analysis etc. Should have experience to handle Incident Response for diverse financial organization environment. Proven experience in handling security events in mission critical environments, hands-on troubleshooting, analysis, and technical expertise to guide team members in resolution of incidents as agreed by SLA. In depth understanding of incident response frameworks such as NIST and SANS. Strong knowledge of enterprise detection technologies and processes (Advanced Threat D...

Posted 3 weeks ago

Apply

2.0 - 6.0 years

0 Lacs

haryana

On-site

As the backbone of Publicis Groupe, a leading communications group, Re:Sources plays a pivotal role in supporting a global network of prestigious advertising, public relations, media, healthcare, and digital marketing agencies. With a team of over 5,000 professionals, we offer a wide range of technology solutions and business services, including finance, accounting, legal, benefits, procurement, tax, real estate, treasury, and risk management. Our primary aim is to empower Publicis Groupe agencies to excel in creating and innovating for their clients. Our focus extends beyond providing essential services to agencies. We also develop and implement platforms, applications, and tools to boost p...

Posted 3 weeks ago

Apply

5.0 - 9.0 years

0 Lacs

chennai, tamil nadu

On-site

As an IT Analyst specializing in Security, Risk, and Compliance at the World Bank, your primary responsibility will be managing high-visibility security incident responses. You will play a crucial role in identifying, containing, and remediating critical security incidents under intense pressure and round-the-clock availability. Your technical skills and interpersonal abilities will be essential in handling high-impact incidents effectively. You will work closely with the Information Security Operations Center (ISOC) team on a 24x7x365 basis, reviewing security alerts, conducting investigative actions, and participating in all phases of the security incident response process. Your duties wil...

Posted 3 weeks ago

Apply

10.0 - 20.0 years

16 - 27 Lacs

chennai

Work from Office

SOC Manager - L4 (NBA + SIEM + Perimeter Security, managing 20+ resources) Experience: 10+ years to 15 years Team Management: 20+ Security Analysts/Engineers Role Overview: We are looking for an experienced SOC Manager to lead our global Security Operations Center. The role demands strong expertise in Network Behavior Analytics (NBA), SIEM platforms, and Perimeter Security technologies , along with proven experience in managing and mentoring large teams (20+ resources). Key Responsibilities: Lead day-to-day operations of the Security Operations Center (SOC) . Oversee SIEM deployment, monitoring, and tuning (Splunk, QRadar, ArcSight, etc.). Manage Network Behavior Analytics (NBA) solutions fo...

Posted 3 weeks ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies