Role
- : Threat Modelling / Hunting
Experience Range : 6+ years
Location : Hyderabad, Bangalore, Chennai
Date of Interview : 22nd November 2025
Mode of Interview : In Person(F2F)
Job Description
Role & Responsibilities :
The ideal candidate will be responsible for identifying, analyzing, and responding to security threats and incidents across the enterprise environment, with a focus on proactive threat hunting and advanced detection using Microsoft Sentinel or similar platforms.
Lead and support incident response activities including detection, containment, eradication, and recovery.Conduct proactive threat hunting using KQL in Microsoft Sentinel or other SIEM platforms.Develop and fine-tune detection rules, analytics, and playbooks.Analyze logs, network traffic, and endpoint data to identify suspicious behaviour.Collaborate with SOC analysts, threat intelligence, and IT teams to investigate and remediate threats.Document incident timelines, root cause analysis, and lessons learned.Contribute to continuous improvement of incident response and threat hunting processes.Experience with threat modeling frameworks, attack vectors and vulnerability analysis : CAPEC, ATT&CK, STRIDEExperience with application security controls (Web, API, Mobile, AI)Experience with common information security management and application frameworks : NIST 800-53, CSF, OWASP ASVSExperience with Application Security design and DevSecOpsThanks & Regards,
Sai Priya Gudipati
HR TAG - Cyber Security
Tata Consultancy Services