Skip to the main content.
TALK TO OUR EXPERTS
TRY GOOGLE SECOPS FREE
TALK TO OUR EXPERTS
TRY GOOGLE SECOPS FREE
Partner Programs
Technology Partners
Featured Report

Pause GIF image

We're hiring!

Threat Hunting Specialist

Experience: 5+ Years    Hyderabad/Bangalore, India | San Jose/Dallas, USA (Work from Office)

Netenrich is redefining security operations with a proactive, shift-left approach. Our Adaptive MDR solution, powered by Resolution Intelligence Cloud™ technology, leverages artificial intelligence and big data to deliver customized experiences and data-driven results for every customer. With a focus on agility and innovation, our solution evolves with your changing needs, and brings you a step closer to achieving autonomic operations.

As a trusted Google partner, specializing in Chronicle SecOps, we’ve transformed hundreds of companies across various sectors, including healthcare, finance, and technology. From our global hubs, we provide 24/7 proactive uninterrupted operations, peak performance, and peace of mind.

Apply Now

Job Summary

  • Must have 2 to 7+ years of hands-on experience in a SIEM / NDR / EDR tool.
  • Must have hands-on threat hunting experience. Strong understanding of tools, tactics and procedures (TTPs), MITRE ATT&CK, Cyber Kill Chain, IOC.
  • Experience with Kali Linux and SQL will be an added advantage. Strong scripting and automation skills are preferable (Python).
  • Deep understanding of logs, packets & processes. Experience with cloud log sources.
  • Strong understanding of web protocols and web application security.
  • Analyze activity to identify weaknesses that were exploited and perform root cause analysis.
  • Gather and analyze threat intelligence data from various sources to provide context and insights on emerging threats and vulnerabilities.
  • Conduct in-depth analysis of security incidents, determining the extent of compromise, root causes, and impact on the organization's assets.
  • Keep up-to-date with the latest threat landscape trends, attack techniques, and vulnerabilities to enhance the organization's threat detection and incident response capabilities.
  • Demonstrated ability to analyze complex security incidents, understand attack vectors, and develop effective mitigation strategies.

Benefits

  • Competitive salary and benefits package.
  • Opportunity to lead and shape a high-impact threat analytics team.
  • Exposure to cutting-edge technologies.
  • Chance to contribute directly to the organization's proactive threat detection and risk mitigation efforts.

Key Responsibilities

  • Identify log sources needed for collection for both Security and Compliance for the SIEM.
  • Generate appropriate alerting within SIEM to leverage in automation activities.
  • Write automation in the SOAR to accelerate IR activities (Java, Python, Bash).
  • Management, deployment, and build of SOC and SOAR.
  • Perform cleanup and sanitation of incoming log sources and events.
  • Work with multiple teams throughout IT on activities.
  • Participate in Incident Response activities.
  • Workflow creation and analysis.
  • Use and leverage ELK (Elasticsearch, Logstash, Kibana, and ElasticAlert).
  • Lead or participate in projects brought to IT by local business leaders, corporate IT, and corporate business.
  • Prioritize and escalate any issues that could put business objectives, results, or processes at risk.

Apply Now

Interested candidates for the India locations should email their resumes to  jobs@netenrich.com. Those interested in applying for the US locations should send their resumes to usjobs@netenrich.com. Please mention the job title and preferred location in the subject line.