Threat Hunting Manager

Weekday AI
Full-time
On-site

This role is for one of Weekday’s clients
Min Experience: 9 years
Location: Mumbai
JobType: full-time

Requirements

Experience & Skills Required:

  • 10+ years in cybersecurity roles, with 7+ years in threat hunting, incident response, or SOC.
  • Proficient in SIEMs (Splunk, Sentinel, QRadar), XDR/EDR tools (CrowdStrike, Carbon Black).
  • Strong scripting skills (Python, PowerShell) for automation.
  • Deep understanding of Windows, Linux, and network protocols.
  • Familiar with MITRE ATT&CK, Cyber Kill Chain, Diamond Model.
  • Experience with APT groups, threat actor TTPs, and threat intel correlation.
  • Skilled in analyzing telemetry, detecting anomalies, and identifying threats.
  • Strong communication and reporting skills.

Key Responsibilities:

  • Lead proactive threat hunts using telemetry from endpoints, networks, and systems.
  • Develop hypotheses and analyze logs, alerts, and packet data to detect threats.
  • Collaborate with SOC, IR, and threat intel teams to improve detection and response.
  • Build and tune custom detection logic in SIEM and EDR platforms.
  • Provide clear reports and briefings to management with risk-based findings.
  • Continuously enhance hunting methodologies, tools, and frameworks.
  • Track emerging threats and incorporate them into hunting practices.
  • Deliver monthly reports and demonstrate the ROI of the threat hunting program.