Image Loading

Staff/Senior Security Researcher - Threat Hunting - REF7955J

Job Description

Staff/Senior Security Researcher - Threat Hunting - REF7955J

Qualifications:

  • Must have 5-12 years of hands-on experience in a Security Information and Event Management tool, such as Splunk, ElasticSearch.
  • Must have Hands-on Threat Hunting experience
  • Strong understanding of tools, tactics and procedures (TTPs) of threats actors (eCrime/APT)
  • Experience in Incident Analysis and Response using industry standard frameworks such as MITRE ATT&CK and the Cyber Kill Chain
  • Experience with Malware analysis - Dynamic & Static, Tools like – IDA Pro, Ollydbg, Wireshark etc.
  • Must be able to validate findings, perform root cause analysis, and deliver recommendations for fixes
  • Strong scripting and automation skills are must (Python preferable)
  • Must have excellent reporting and analytical skills.
  • Strong understanding of web protocols and web application security
  • Experience writing IDS/IPS, YARA signatures

Skills

  • Threat Analysis
  • threat hunting
  • Splunk
  • Elastic search
  • TTPs
  • Cyber Kill Chain
  • Ollydbg
  • YARA

Education

  • Master's Degree
  • Bachelor's Degree

Job Information

Job Posted Date

Mar 06, 2024

Experience

5-10 Years

Compensation (Annual in Lacs)

₹ Market Standard

Work Type

Permanent

Type Of Work

8 hour shift

Category

Information Technology

Copyright © 2022 All Rights Reserved. Saas Talent