Threat Hunter – India – 1 to 2 Years Experience

26 April 2024
Urgent

Job Overview

  • Date Posted
    26 April 2024
  • Location
  • Expiration date
    1 June 2024
  • Experience
    1 Year
  • Gender
    Any

Job Description

Heritage Cyber World is seeking a skilled Threat Hunter to join our team. As a Threat Hunter, you will play a critical role in proactively identifying and mitigating potential cyber threats to our clients’ systems and networks.
Responsibilities:

  • Proactively hunt for indicators of compromise (IOCs) and potential security threats
  • Investigate security incidents and conduct in-depth analysis of security logs and data
  • Develop and implement threat detection strategies and methodologies
  • Collaborate with cross-functional teams to enhance threat hunting capabilities
  • Stay updated with the latest cyber threats, attack techniques, and detection tools
Job Requirements

• Bachelor's degree in Computer Science, Information Security, or related field
• 1 to 2 years of experience in threat hunting, incident response, or cybersecurity analysis
• Proficiency in security analysis tools and techniques
• Strong understanding of network protocols and security architectures
• Excellent analytical and problem-solving skills

Preferred Qualifications

• Certification in cybersecurity (e.g., GCIA, GCIH)
• Experience with SIEM platforms and log analysis
• Knowledge of threat intelligence frameworks

About the Company

Heritage Cyber World is a trusted cybersecurity partner, dedicated to helping organizations detect, prevent, and respond to cyber threats. Join our team and be part of our mission to secure the digital world.