Skip to Content

Cybersecurity Threat Hunter

Bangalore, India

Job Summary

We are seeking a highly skilled and proactive Cybersecurity Threat Hunter to join our dynamic team focused on safeguarding our cloud-based healthcare solutions. The ideal candidate will be responsible for proactively identifying, investigating, and mitigating advanced cyber threats within a complex and highly regulated environment. This role demands deep technical expertise in adversary tactics, techniques, and procedures (TTPs), strong analytical capabilities, and the ability to leverage threat intelligence to detect and neutralize sophisticated cyber risks.

As a Threat Hunter, you will operate at the forefront of our cybersecurity defense, hunting for signs of malicious activity, advanced persistent threats (APTs), and insider risks across enterprise networks, endpoints, and cloud workloads. Your work will be critical in ensuring the integrity, confidentiality, and availability of sensitive healthcare data and systems.

Key Responsibilities

  • Proactively hunt for undetected threats, malicious activity, and adversary behavior within enterprise systemshealthcare environments, and cloud infrastructure.
  • Develop and execute advanced hunting queries across SIEMEDRNDR, and log management platforms to identify indicators of compromise (IoCs) and anomalous behavior.
  • Analyze network trafficendpoint activity, and cloud workloads to detect and investigate potential security incidents.
  • Apply industry-standard frameworks such as MITRE ATT&CK and Cyber Kill Chain to map adversary behavior and enhance detection coverage.
  • Collaborate closely with SOCIncident Response, and Threat Intelligence teams to validate, escalate, and remediate identified threats.
  • Develop and refine threat hunt hypotheses based on emerging TTPs, intelligence reports, and healthcare-specific threat landscapes.
  • Document hunting methodologies, findings, and lessons learned to support continuous improvement of security operations.
  • Recommend enhancements to detection rulesplaybooks, and monitoring capabilities to strengthen organizational resilience.
  • Provide expert input into red team/blue team exercises and purple team initiatives to simulate real-world attack scenarios and improve defensive measures.
  • Mentor and train SOC analysts on advanced threat detection, investigation techniques, and threat hunting best practices.

Qualifications & Experience

  • Bachelor’s degree in CybersecurityComputer ScienceInformation Security, or a related field; equivalent practical experience will be considered.
  • A minimum of 5+ years of experience in cybersecurity operationsSOCincident response, or threat hunting, preferably within healthcare or highly regulated industries.
  • In-depth knowledge of adversary TTPsmalware analysislateral movement, and persistence mechanisms.
  • Hands-on experience with SIEM platforms such as LogRhythmSplunkMicrosoft Sentinel, or QRadarEDR tools including CrowdStrikeDefender ATP, or Carbon Black; and threat hunting solutions.
  • Proficiency in scripting and query languages such as PythonPowerShell, or SQL for automation and data analysis.
  • Familiarity with cybersecurity frameworks including MITRE ATT&CKNIST CSF, and operational experience with threat intelligence feeds.
  • Strong analyticalinvestigative, and problem-solving skills, with the ability to work effectively under pressure.
  • Excellent communication and collaboration skills, with experience working in cross-functional teams.

Preferred Certifications:

  • GCFA (GIAC Certified Forensic Analyst)
  • GCIH (GIAC Certified Incident Handler)
  • GCDA (GIAC Cyber Defense Analyst)
  • CHFI (Computer Hacking Forensic Investigator)
  • Microsoft Certified: Cybersecurity Architect Expert or similar cloud security certifications

What We Offer

  • A challenging and impactful role within a leading cloud solutions provider, focused on innovation and security excellence.
  • Opportunities for professional growth, skill development, and industry certification support.
  • A collaborative, forward-thinking work environment with a focus on cutting-edge technologies and best practices.
  • Competitive compensation and benefits package.

Note: This position requires adherence to KSA time zone working hours (Sunday to Thursday). Candidates must be capable of working independently and as part of a distributed, global team.

Cybersecurity

Threat Hunt

Scripting

Cloud Technologies

Technical Expertise

Responsibilities

  • Proactively hunt for undetected threats, malicious activity, and adversary behavior within enterprise systemshealthcare environments, and cloud infrastructure
  • Develop and execute advanced hunting queries across SIEMEDRNDR, and log management platforms to identify indicators of compromise (IoCs)
  • Develop and refine threat hunt hypotheses based on emerging TTPs, intelligence reports, and healthcare-specific threat landscapes
  • Provide expert input into red team/blue team exercises and purple team initiatives to simulate real-world attack scenarios and improve defensive measures
  • Collaborate closely with SOCIncident Response, and Threat Intelligence teams to validate, escalate, and remediate identified threats
  • Analyze network trafficendpoint activity, and cloud workloads to detect and investigate potential security incidents

Must Have

  • Bachelor’s degree in CybersecurityComputer ScienceInformation Security, or a related field; equivalent practical experience will be considered.
  • A minimum of 5+ years of experience in cybersecurity operationsSOCincident response, or threat hunting, preferably within healthcare or highly regulated industries
  • Hands-on experience with SIEM platforms such as LogRhythmSplunkMicrosoft Sentinel, or QRadarEDR tools including CrowdStrikeDefender ATP, or Carbon Black; and threat hunting solutions​
  • Familiarity with cybersecurity frameworks including MITRE ATT&CKNIST CSF, and operational experience with threat intelligence feeds
  • In-depth knowledge of adversary TTPsmalware analysislateral movement, and persistence mechanisms
  • Analyze network trafficendpoint activity, and cloud workloads to detect and investigate potential security incidents

Nice to have

  • GCFA (GIAC Certified Forensic Analyst), GCDA (GIAC Cyber Defense Analyst)
  • CHFI (Computer Hacking Forensic Investigator), Microsoft Certified: Cybersecurity Architect Expert or similar cloud security certifications

What's great in the job?


  • Great team of smart people, in a friendly and open culture
  • No dumb managers, no stupid tools to use, no rigid working hours
  • No waste of time in enterprise processes, real responsibilities and autonomy
  • Expand your knowledge of various business industries
  • Create content that will help our users on a daily basis
  • Real responsibilities and challenges in a fast evolving company
Our Product
Our Product

Discover our products.

READ

What We Offer

Each employee has a chance to see the impact of his work. You can make a real contribution to the success of the company.
Several activities are often organized all over the year, such as weekly sports sessions, team building events, monthly drink, and much more


Perks

A full-time position
Attractive salary package.


Trainings

12 days / year, including
6 of your choice.


Sport Activity

Play any sport with colleagues,
the bill is covered.


Eat & Drink

Fruit, coffee and
snacks provided.