Logo of Huzzle

THREAT HUNTER | 9 to 12 YEARS | HYDERABAD

image

Capgemini

20d ago

  • Job
    Full-time
    Expert Level
  • Data
    IT & Cybersecurity
  • Pune

AI generated summary

  • You should have threat detection experience, expertise in Splunk, knowledge of security frameworks, programming skills, and familiarity with OS, cloud concepts, and malware analysis. Relevant certifications are preferred.
  • You will develop threat detection content, analyze logs, utilize security frameworks, script in Python or Powershell, manage incidents, and collaborate with a distributed team.

Requirements

  • Experience in developing threat detection content support of incident response, OWASP, Penetration Testing.
  • Experience with Splunk or Splunk Enterprise Security.
  • Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).
  • Experience with programming or scripting languages such as Python or Powershell.
  • Moderate understanding of TCP/UDP traffic, Intrusion Detection Systems (IDS), and SIEM and log analysis technologies.
  • Moderate understanding of Windows and Linux operating systems, as well as command line tools.
  • Exposure to and understanding of cloud computing concepts and platforms.
  • Exposure to malware analysis concepts.
  • Ability to manage multiple activities and events simultaneously, with a strong ability to prioritize multiple tasks and respond to high-priority events; organizing and scheduling work effectively.
  • Operate effectively as part of a geographically dispersed team.
  • Rich domain experience in Threat Analyst / Threat Hunter / Threat Researcher.
  • Experience in the frameworks like (e.g. MITRE ATT&CK, Cyber Kill Chain, Stride, Pasta).
  • Certifications such as CEH, CISSP, CISA, CISM, or CDPP preferred.

Responsibilities

  • Experience in developing threat detection content support of incident response, OWASP, Penetration Testing.
  • Experience with Splunk or Splunk Enterprise Security.
  • Experience with common security frameworks (e.g. MITRE ATT&CK, Cyber Kill Chain).
  • Experience with programming or scripting languages such as Python or Powershell.
  • Moderate understanding of TCP/UDP traffic, Intrusion Detection Systems (IDS), and SIEM and log analysis technologies.
  • Moderate understanding of Windows and Linux operating systems, as well as command line tools.
  • Exposure to and understanding of cloud computing concepts and platforms.
  • Exposure to malware analysis concepts.
  • Ability to manage multiple activities and events simultaneously, with a strong ability to prioritize multiple tasks and respond to high-priority events; organizing and scheduling work effectively.
  • Operate effectively as part of a geographically dispersed team.

FAQs

What is the experience requirement for the Threat Hunter position?

The position requires 9 to 12 years of relevant experience.

What skills are essential for a Threat Hunter at Capgemini?

Essential skills include experience with threat detection content, Splunk or Splunk Enterprise Security, security frameworks like MITRE ATT&CK and Cyber Kill Chain, programming or scripting languages such as Python or Powershell, and moderate understanding of operating systems and network protocols.

Is knowledge of cloud computing concepts necessary for this role?

Yes, exposure to and understanding of cloud computing concepts and platforms is required.

Are there specific certifications preferred for this position?

Yes, certifications such as CEH, CISSP, CISA, CISM, or CDPP are preferred.

Is experience with malware analysis important for the role?

Yes, exposure to malware analysis concepts is a key requirement for the position.

What will be the nature of teamwork in this role?

The role requires the ability to operate effectively as part of a geographically dispersed team.

How does Capgemini support employees in their career development?

Capgemini empowers employees to shape their careers and provides support through a collaborative community of colleagues.

Are there opportunities to work with incident response in this role?

Yes, the role involves developing threat detection content in support of incident response.

What kind of tools and technologies will the Threat Hunter work with?

The Threat Hunter will work with Intrusion Detection Systems (IDS), SIEM and log analysis technologies, and tools related to Splunk and security frameworks.

Is there a strong emphasis on multitasking in this role?

Yes, the ability to manage multiple activities and events simultaneously and prioritize tasks is important for success in this role.

Get the Future You Want

Technology
Industry
10,001+
Employees
1967
Founded Year

Mission & Purpose

Capgemini is a global leader in partnering with companies to transform and manage their business by harnessing the power of technology. The Group is guided everyday by its purpose of unleashing human energy through technology for an inclusive and sustainable future. It is a responsible and diverse organization of 360,000 team members in more than 50 countries. With its strong 55-year heritage and deep industry expertise, Capgemini is trusted by its clients to address the entire breadth of their business needs, from strategy and design to operations, fueled by the fast evolving and innovative world of cloud, data, AI, connectivity, software, digital engineering and platforms. The Group reported in 2022 global revenues of €22 billion.