Search suggestions:

work from home
remote
part time
internship
cashier
data entry
hospital
teacher
graphic designer
medical officer
remote work
medical billing
salesman
Karachi
Lahore
Islamabad
Rawalpindi
Faisalabad
Daska
Jhang
Hyderabad
RWP
Peshawar
Multan
Dera Ismail Khan
Gujranwala
Shaheed Benazirabad
Bahawalnagar
Apply

Cyber Threat Hunter

UST
2 ہفتے قبل
    9 - 12 Years
    1 Opening
    Hyderabad


Role description

Cyber Threat Hunter

Experience : 9 to 12 years

Location : Bangalore/Hyderabad/Chennai/Trivandrum/Kochi

Company: CyberProof, A UST Company

About CyberProof

CyberProof is a leading cyber security services and platform company dedicated to helping customers react faster and smarter to security threats. We enable enterprises to create and maintain secure digital ecosystems through automation, threat detection, and rapid incident response. As part of the UST family, we are trusted by some of the world’s largest enterprises. Our Security Operations Group is composed of a global team of highly skilled cyber security professionals, with our tier 3-4 expertise rooted in Israeli Intelligence

We are looking for a highly skilled and analytical Threat Hunter to proactively detect and mitigate advanced cyber threats. This role involves deep investigation into potential threats, identifying patterns of malicious activity, and developing detection strategies to enhance our security posture.

Key Responsibilities:

Threat Hunting:

  • Conduct proactive threat hunts using SIEM, EDR, and threat intelligence tools.
  • Identify anomalies, suspicious behaviors, and indicators of compromise (IOCs) across endpoints, networks, and cloud environments.

Detection Engineering:

  • Develop and refine detection rules, queries, and scripts to identify malicious activity.
  • Collaborate with SOC and incident response teams to validate and operationalize findings.

Threat Intelligence Integration:

  • Leverage internal and external threat intelligence to inform hunting hypotheses.
  • Map findings to frameworks like MITRE ATT&CK and cyber kill chain.

Incident Investigation:

  • Assist in deep-dive investigations of security incidents and root cause analysis.
  • Provide detailed reports and recommendations for remediation and prevention.

Collaboration & Reporting:

  • Work closely with blue and red teams to improve detection capabilities.
  • Document hunting methodologies, findings, and lessons learned.

Required Skills & Qualifications:

  • Bachelor’s degree in Cybersecurity, Computer Science, or related field.
  • 3+ years of experience in threat hunting, incident response, or SOC operations.
  • Proficiency with tools such as Defender, Sentinel, SentinelOne.
  • Strong understanding of attacker TTPs, malware behavior, and network protocols.
  • Experience with scripting (Python, PowerShell, etc.) for automation and analysis.
  • Familiarity with MITRE ATT&CK, threat modeling, and behavioral analytics.

Preferrd Certifications:

GIAC Cyber Threat Intelligence (GCTI)

GIAC Threat Hunting (GCTH)

Certified Ethical Hacker (CEH)

Offensive Security Certified Professional (OSCP)


About UST

UST is a global digital transformation solutions provider. For more than 20 years, UST has worked side by side with the world’s best companies to make a real impact through transformation. Powered by technology, inspired by people and led by purpose, UST partners with their clients from design to operation. With deep domain expertise and a future-proof philosophy, UST embeds innovation and agility into their clients’ organizations. With over 30,000 employees in 30 countries, UST builds for boundless impact—touching billions of lives in the process.
Save Apply
Report job
Other Job Recommendations:

UK & USA Amazon Wholesale Hunter, Account & TikTok Shop Handler (On-Site)

Human Resource Solutions
Rs 35,000 - Rs 55,000
  • Identify and source profitable wholesale products from...
  • Ensure all sourced products come with valid invoices that...
2 ہفتے قبل

Financial Analyst Specialist

Cyber System (pvt) LTD
Rs 70,000 - Rs 120,000
Key Responsibilities Financial Modeling & Deal Support • Build and maintain financial models for new deals, investments, and...
1 ہفتے قبل

Cyber Security Trainer

Nicon Group Of colleges
Rs 60,000 - Rs 80,000
A proficient trainer should possess a comprehensive understanding of cybersecurity concepts, including network security,...
1 ہفتے قبل

Cyber Security Intern

MMC
  • Assist in monitoring networks and systems for security...
  • Analyze security incidents and support incident response...
1 ہفتے قبل

Sales Executive

Cyber System (pvt) LTD
Rs 40,000 - Rs 50,000
  • Identify and pursue new business leads through outbound...
  • Understand client requirements and present suitable service...
1 ہفتے قبل