IN.JobDiagnosis logo

Job Title:

Threat Hunting Specialist

Company: Tata Consultancy Services

Location: Hyderabad, Telangana

Created: 2025-11-20

Job Type: Full Time

Job Description:

Role**: Threat Modelling/HuntingExperience Range: 6+ yearsLocation: Hyderabad, Bangalore, ChennaiDate of Interview: 22nd November 2025Mode of Interview: In Person(F2F)Job DescriptionRole & Responsibilities:The ideal candidate will be responsible for identifying, analyzing, and responding to security threats and incidents across the enterprise environment, with a focus on proactive threat hunting and advanced detection using Microsoft Sentinel or similar platforms.- Lead and support incident response activities including detection, containment, eradication, and recovery. - Conduct proactive threat hunting using KQL in Microsoft Sentinel or other SIEM platforms. - Develop and fine-tune detection rules, analytics, and playbooks. - Analyze logs, network traffic, and endpoint data to identify suspicious behaviour. - Collaborate with SOC analysts, threat intelligence, and IT teams to investigate and remediate threats. - Document incident timelines, root cause analysis, and lessons learned. - Contribute to continuous improvement of incident response and threat hunting processes. - Experience with threat modeling frameworks, attack vectors and vulnerability analysis: CAPEC, ATT&CK, STRIDE - Experience with application security controls (Web, API, Mobile, AI) - Experience with common information security management and application frameworks: NIST 800-53, CSF, OWASP ASVS - Experience with Application Security design and DevSecOpsThanks & Regards,Sai Priya GudipatiHR TAG - Cyber SecurityTata Consultancy Services

Apply Now

➤
Home | Contact Us | Privacy Policy | Terms & Conditions | Unsubscribe | Popular Job Searches
Use of our Website constitutes acceptance of our Terms & Conditions and Privacy Policies.
Copyright © 2005 to 2025 [VHMnetwork LLC] All rights reserved. Design, Develop and Maintained by NextGen TechEdge Solutions Pvt. Ltd.