Job Description
About the Company :
The client is the captive technology arm of a leading German-headquartered global insurance group. With a substantial international footprint, this financial services giant operates across more than 50 countries and employs a workforce exceeding 50,000 professionals. To deliver seamless IT solutions and support its extensive worldwide operations, the company established a dedicated technology hub in India, strategically located in Hiranandani Gardens, Powai, Mumbai. This center is crucial for the group's global technology strategy.
Location : Mumbai
Designation : Threat Hunting Specialist
Experience : 6-8 Yrs
Requirements
Role & Responsibilities :
- scan management for a Compromise Assessment and Rapid Response (CA&RR) tool for various internal customers in the ERGO group
- analysis of findings in the CA&RR tools (e.g. detecting backdoor, attackers' tools, system misconfigurations, forensics artifacts or malicious activity)
- development of rapid response playbooks
- analysis of malware files
- creation of custom YARA and Sigma rules
- perform threat hunting iterations based on feed delivered from CTI Team and research on recent campaigns using EDR, APT Scanner and other security tools
- definition of threat remediation strategies for various internal customers in the ERGO group
- development and refinement of hypothesis to detect threats
- provide detailed reports on threat hunting iterations against known hacker groups
- cooperation with technical teams as the SOC, CTI and CSIRT
Required Skills :
Hands-on experience with hardware / software tools used in incident response, computer forensics, network security assessmentsunderstanding of Windows internals and Active Directory environmentsknowledge of Linux environment and Linux forensic skillsunderstanding of MS Defender EDR and MS Sentinel environments to use KQL queries for threat hunting purposesgeneral understanding of computer networking concepts and protocolsunderstanding of scripting languagesstrong understanding of the Cyber Kill Chain, MITRE ATT&CK Framework, and modern threat actor TTPsability to stay focused, keep calm and work under high stressability to communicate with technical and business stakeholdersability to work in a multinational and multicultural environmentstrong teamwork culture with effective collaboration, cross-group partnershipbeing an innovator, creative, passionate, independent, and motivated to make a difference and help reducing cyber risk for ERGO GroupMust Have :
Excellent written and verbal communication skills to effectively communicate and collaborate with global teamsStrong analytical and critical thinking skills to troubleshoot and resolve complex security issuesA results oriented, high energy individual who takes pride in their workBenefits
Requirements
Technical Skill '- Experience in designing Java applications. Strong experience in creating front-end layers of software in Java technology : Java, Spring boot, Hibernate, Spring - Expert understanding in SOA, ESB, Messaging, Event Processing technologies - Experience with relational and non-relational dbs like SQL Server, My SQL, Casandra or Mongo Redis / mem-cached for implementing caching solutions - Experience in AGILE (SCRUM) methodology and ability to define product life cycle - Strong foundation knowledge around integration technologies such as MuleSoft, Apache Storm, Kafka etc. - Presentation skills with a high degree of comfort with both large and small audiences Secondary Skills : " Need to work closely with Business and Technical Stakeholders to understand the functional and non-functional requirements.