hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Threat Hunter

3.00 to 8.00 Years   Hyderabad   04 May, 2021
Job LocationHyderabad
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaApplication Programming / Maintenance
EmploymentTypeFull-time

Job Description

  • Ready to work 24X7 shift environment.
  • Research new detection techniques to prevent/mitigate abusive activities such as outbound security attacks, botnet, DDoS, Cobalt Strike, Ransomware, and other malicious behaviors.
  • Hunts badness proactively and responds to sophisticated abuse events.
  • Help assemble abuse response processes and playbooks and develop anomaly detection modules and stay up to date with attacker methodologies and TTPs.
  • Capable in identifying Behavioral based Indicators of Compromise (BIOC).
  • Writing detection logic (traps), focused at identifying suspicious behaviors that may, or may not, be detected by native AVs.
  • Map all the SIEM use-cases with MITRE framework to understand the risk posture from APT attacks perspective.
  • Ability to determine false positives.
  • Understanding of various attack methods, vulnerabilities, exploits, malware.
  • Recognize and codify attacker techniques, tactics, and procedures with a view to creating indicators of compromise (IOCs) that can be applied to current and future investigations.
  • Create and maintain run books for hunting and investigating key threats.
  • Identify compromised and affected machines.
  • Validating effort reports, preparing RCAs and postmortem reports as per the requirement.
  • Track team metrics in a detailed and timely manner; proactively monitoring SLAs.
Desired Candidate Profile
  • Undergraduate degree in computer science, engineering, information science, or a related technical discipline
  • Demonstrated relevant experience as a key member of a threat hunter, threat intel, incident response, malware analysis, or similar role.
  • Strong knowledge of malware families, network attack vectors, botnets, threats by sector, and various attack campaigns and attacker methods, tools/techniques/practices.
  • Strong knowledge of Windows system internals.
  • Knowledge of Linux and MAC log analysis would be an added advantage.
  • Strong knowledge of web applications and APIs
  • Expert understanding of concepts such as MITTRE Framework and Cyber Killchain
  • Strong knowledge of Threat Intelligence, Penetration Testing, etc.
  • Strong Knowledge of coding experience in at least one of the following: Powershell Scripting, Kusto Query Language, Bash, Python and JavaScript.
  • Relevant Technical Security Certifications such as CEH, CHFI, OSCP or CISSP a plus.

Keyskills :
threat intelligenceoscpbashweb applicationsmapcehaptpowershell scriptinganomaly detectionrisklog analysisnew business generationddosinformation sciencecoding experiencemalware analysiscyber securitymacsiempenetration testingcomputer sc

Threat Hunter Related Jobs

© 2019 Hireejobs All Rights Reserved