Your browser does not support javascript! Please enable it, otherwise web will not work for you.

Threat Hunter @ Sygnific services

Home > General / Other Software

 Threat Hunter

Job Description

We are looking for skilled and motivated threat hunters to join our team. As a threat hunter, you will be responsible for proactively searching for security threats.

As a threat hunter you will be responsible for:

Conduct Proactive threat hunting by analyzing security data from multiple sources including SIEM, endpoint protection, network traffic and other security tools Work closely with the incident response team to investigate and respond to security incidents, including identifying the root cause and providing recommendations for remediation. Collaborate with other security teams to identify and prioritize emerging threats and vulnerabilities. Develop and maintain threat hunting playbooks and standard operating procedures Conduct research on the latest attack techniques and trends to stay current with the evolving threat landscape Communicate findings and recommendations to technical and nontechnical stakeholders, including executives, security teams and business units Analyzing logs to identify anomalies and indicators of compromise Enhancing the Security Operations and Threat Intelligence workflow by redesigning the process and approach to operationalize the sharing and utilization of actionable intelligence and indicators.

To be successful in this role you should have:

                 Bachelors degree in computer science, cybersecurity or related field At Least 5 years of experience in cybersecurity role with experience in threat hunting and incident responses Knowledge of security tools and technologies like SIEM, endpoint protection, malware analysis and network security solutions. Strong analytical skills and Attention to detail. Excellent communication skills with the ability to clearly explain technical concepts to non technical stakeholders.

 

  • Education Bachelors degree in computer science, cybersecurity or related field
  • Work Exp 5+yrs
  • Candidate Location Mumbai-All
  • Skills Threat Hunting, Cyber Security, SIEM, Endpoint Security, Network Security,Malware Analysis, RCA
  • Compensation 20-25 LPA

Employement Category:

Employement Type: Full time
Industry: IT - Software
Role Category: General / Other Software
Functional Area: Not Applicable
Role/Responsibilies: Threat Hunter

+ View Contactajax loader


Keyskills:   endpoint security siem rca cyber security malware analysis network security threat hunting

 Job seems aged, it may have been expired!
 Fraud Alert to job seekers!

₹ Not Specified

Sygnific services