Jobs

Threat Hunter

Bangalore, KarnatakaBangaloreKarnatakaIndiaAsiaMay 6, 2024

At Optiv, we’re on a mission to help our clients make their businesses more secure. We’re one of the fastest-growing companies in a truly essential industry.In your role at Optiv, you’ll be inspired by a team of the brightest business and technical minds in cybersecurity. We are passionate champions for our clients and know from experience that the best solutions for our clients’ needs come from working hard together. As part of our team, your voice matters, and you will do important work that has an impact, on people, businesses, and nations. Our industry and our company move fast, and you can be sure that you will always have room to learn and grow. We’re proud of our team and the important work we do to build confidence for a more connected world.

How you will make an impact

    • Proactively identify threats for our global clients to complement the standard Security Operations Center services
    • Investigate host, network and log-based security events
    • Advanced Host, Network, and Memory Forensics
    • Support/mentoring of junior threat hunters
    • Communicate with clients and report potential findings from both a technical and business perspective
    • Assist in development of Threat Hunting service

Qualifications for success

    • BE/B Tech Degree in Cyber Security or CS and 3 years of experience with Blue Teams or Red Teams and ME/M Tech or MS degree in Cyber Security or CS and 2 years of experience with Blue Teams or Red Teams
    • Experience with 3 or more of the following: Incident response processes, Detection Engineering, Malware analysis and classifications, Threat intelligence reporting and analysis, Attack and Penetration testing, Digital Forensics, Security Operations
    • Experience with Cyber threat methodologies, including the Cyber Kill Chain, Pyramid of Pain, MITRE ATT&CK Matrix, and Diamond Model and applying them to enterprise Cyber operations
    • Good understanding of cybersecurity topics and threat landscape
    • Strong understanding of Windows and Linux internals • Hands on experience of network, memory and host forensics
    • Hands on experience of automated and manual malware analysis (static and dynamic)
    • Hands on experience investigating & responding to comprises by advanced attackers
    • Experience with modern offensive techniques and APT TTP's.
    • Mixed skillset covering both offensive and defensive security
    • Willingness to learn continuously

Additional Qualifications

    • GCFA, GCIA, GREM, GCIH, CEH, OSCP and other relevant information security certifications
    • Proven coding experience with C++, C#, Ruby and similar • Proven scripting experience with Python/Powershell/Bash/WMI and similar • Experience with common network traffic analysis platforms and/or SIEM solutions
    • Experience with threat hunting tools, including Timeline Explorer, Densityscout, CyberChef, Windows Sysinternals tools, such as sigcheck and autorunsc, Kansa or PowerForensics, and PyWMIPersistenceFinder.py, Elastic Stack, GRR, etc.
    • Knowledge of commercial tools like, including CrowdStrike, CarbonBlack, Tanium, Splunk, Anomali, and other tools highly desired
    • Possession of excellent oral and written communication skills, including making clear and concise presentations to various audiences
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.With Optiv you can expect:• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.• Work/life balance. • Professional training resources• Creative problem-solving and the ability to tackle unique, complex projects• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.• The ability and technology necessary to productively work remote/from home (where applicable)Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law.

Cyber Security Jobs by Category

Cyber Security Jobs by Location

Cyber Security Salaries