VetJobs - The Leading Military Job Board

Job Information

IBM Threat Hunter-L3 in Hyderabad, India

Introduction

At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most challenging problems? If so, lets talk.

Your Role and Responsibilities

Is a thought leader in security intelligence and operations. This Level 3 role and is Subject Matter Expert (SME) and is involved running Threat hunting expeditions in your environment. He/She will develop suitable documentation and provide guidance to team performing for event analysis & Use-case development.

We are seeking to hire an experienced Threat Hunter who will play a key role as part of the Cyber Defence Team, which includes Incident Response, SOC, Threat Hunting and Threat Intel

  • Sr. Cyber Threat Analyst will be Defining, and Leading Threat Hunting COE hunt missions guided by threat intelligence, analysis of anomalous log data, and/or brainstorming sessions with Threat Hunting COE teams.

  • Provide guidance on building and/or maturing Threat Hunting COE programs, detecting and responding to computer security incidents, and implementation of tools and technologies used for enterprise security.

  • Training teams in order to develope and automate detection of threat actor activities. The Sr. Cyber Threat Analyst will support the customer's overall cyber threat analysis efforts.

  • Ensures that relevant threat indicators are infused in all aspects of program operations. The focus of the Cyber Security Threat Hunter is to proactively investigate security events to identify artefacts of a cyber-attack.

  • They will also be expected to participate in several different areas within Security Operations and Incident Response process; these activities can include digital forensics, use case development, security control testing, and hunt plan development.

  • Examine alerts from various security monitoring tools, perform triage & determine scope of threats.

  • Analyze logs, alerts, suspicious malwares samples from SOC platform deployed at the enterprise.

  • Using knowledge of the current threat landscape as well as latest threat-intel, threat actor techniques, and the internal network, analyze log data to detect active threats within the network. Build, document and maintain a comprehensive model of relevant threats to the enterprise.

Required Technical and Professional Expertise

  • Minimum 6 years of experience in intelligence or technical analysis with a focus on cyber threat analysis and threat modelling to include preparing and presenting results.

  • Graduation in CS/ IT/ EC OR Information Technology/ MCA/ MTech

  • Hunt for security threats, identify threat actor groups and their techniques, tools, and Processes.

  • Perform analysis of security incidents for further enhancement of rules, reports, AI/ML models

  • perform analysis of network packet captures, DNS, proxy, NetFlow, malware, host-based security, and application logs, as well as logs from various types of security sensors uncovering the unknown about internet threats and threat actors

  • Analyze events to differentiate between malicious and benign activity and analyses malicious code, packet capture files, and artefacts.

  • Examine alerts from various security monitoring tools, perform triage & determine scope of threats.

  • Analyze logs, alerts, suspicious malware's samples from SOC platform deployed at the enterprise.

  • Monthly tactical briefings on threat observations and findings to the customer stakeholders on threats to the enterprise.

  • Keep up to date with information security news, vulnerabilities, tools, techniques, exploits and trends.

  • Proactively identify potential threat vectors and work to improve prevention and detection methods.

  • Responsible for Threat-Intel platform & ensuring its optimal usage for enterprise security monitoring, use-case & playbook tuning.

Preferred Technical and Professional Expertise

  • CISM /CISSP / OSCP/OSCE certified candidates preferred

About Business UnitIBM Consulting is IBM's consulting and global professional services business, with market leading capabilities in business and technology transformation. With deep expertise in many industries, we offer strategy, experience, technology, and operations services to many of the most innovative and valuable companies in the world. Our people are focused on accelerating our clients' businesses through the power of collaboration. We believe in the power of technology responsibly used to help people, partners and the planet.

This job requires you to be fully COVID-19 vaccinated prior to your start date and proof of vaccination status will be required before your start date. During the Onboarding process you will be asked to confirm your vaccination status, in case you are unable to get vaccinated for any reason, you can let us know at that stage. Please let us know if you are unable to be vaccinated due to medical or religious reasons. IBM will consider such requests on a case by case basis subject to submission of required proof by the candidate before a stipulated date.

Your Life @ IBMIn a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.

Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.

Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.

Are you ready to be an IBMer?

About IBMIBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we're also one of the biggest technology and consulting employers, with many of the Fortune 50 companies relying on the IBM Cloud to run their business. At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it's time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.

Location StatementWhen applying to jobs of your interest, we recommend that you do so for those that match your experience and expertise. Our recruiters advise that you apply to not more than 3 roles in a year for the best candidate experience.

For additional information about location requirements, please discuss with the recruiter following submission of your application.

Being You @ IBMIBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.

DirectEmployers