Threat Hunting Lead

1 day ago


Islamabad, Islamabad, Pakistan beBee Careers Full time

About the Position

">

This is an exciting opportunity to join our team as a Cybersecurity Operations Specialist. As a key member of our Security Operations Center (SOC), you will be responsible for monitoring and analyzing security events, performing root cause analysis, and recommending remediation strategies.

Responsibilities

  • Monitor and analyze security events from various sources, including SIEM, firewalls, IDS/IPS, EDR, and network traffic.
  • Perform in-depth root cause analysis and recommend remediation strategies.
  • Coordinate and support containment, eradication, and recovery efforts during security incidents.
  • Document incident findings and contribute to improving playbooks and response processes.
  • Work closely with threat intelligence and engineering teams to fine-tune detection rules and improve coverage.
  • Ensure all incidents are logged, tracked, and resolved in accordance with SLAs.

Requirements

  • Bachelor's degree in Cybersecurity, Computer Science, or related field (or equivalent experience).
  • Minimum of 3 years of experience in a Security Operations Center (SOC).
  • Strong knowledge of attack vectors, threat landscapes, and malware behavior.
  • Proficient with tools such as SIEM (e.g., Splunk, QRadar, Sentinel), EDR (e.g., CrowdStrike, SentinelOne), IDS/IPS, and firewalls.
  • Hands-on experience with incident response, investigation, and remediation.
  • Familiarity with MITRE ATT&CK framework, kill chain model, and threat hunting techniques.
  • Relevant certifications preferred: GCIA, GCIH, CEH, CySA+, or equivalent.
  • Strong analytical, communication, and documentation skills.


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    About the RoleWe are looking for an experienced intelligence analyst to join our cybersecurity team. The ideal candidate will have a strong understanding of cyber threat intelligence and be able to analyze complex data sets to identify potential threats.Experience with threat intelligence platforms, YARA rules, Sigma rules, and OSINT tools is...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Job DescriptionWe are seeking an experienced professional to lead our efforts in cyber threat intelligence. The ideal candidate will have a strong background in threat hunting and response, with a proven track record of identifying and mitigating complex threats.Hands-on experience with threat intelligence platforms, YARA rules, Sigma rules, and OSINT tools...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Cybersecurity Threat Intelligence LeadNADRA Technologies Ltd is seeking an experienced professional to fill the role of Cybersecurity Threat Intelligence Lead. As the leader of our threat intelligence team, you will be responsible for overseeing the collection, analysis, and dissemination of cyber threat intelligence to support proactive threat hunting and...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Role OverviewWe are seeking a highly skilled threat hunting and response specialist to join our team. The ideal candidate will have a strong background in threat hunting and response, with a proven track record of identifying and mitigating complex threats.Hands-on experience with threat intelligence platforms, YARA rules, Sigma rules, and OSINT tools is...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Job Details:Salary: Salary is competitive and based on expertise and technical skillset.Job Type: Full-Time Onsite.Experience: 2-3 Years in SOC / Cybersecurity Operations (MSSP Experience).Location: Bahria town phase 07, Islamabad.Industry: Cybersecurity.Job Category: Information Technology and Services.Education: Bachelor's degree in Cybersecurity, Computer...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Job Description">We are seeking a Threat Hunting Lead to join our team. The ideal candidate will have a strong background in cybersecurity and experience working in a Security Operations Center (SOC).ResponsibilitiesDevelop and lead threat hunting activities to proactively identify potential threats and vulnerabilities.Collaborate with cross-functional teams...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Cybersecurity Threat LeadThis role involves overseeing the analysis and response to digital security incidents, identifying and mitigating threats, conducting forensic investigations, and developing strategies to improve overall security posture.Responsibilities:Threat Analysis: Perform in-depth analysis of malware to determine the threat level and identify...


  • Islamabad, Islamabad, Pakistan dinCloud Pakistan, An ATSG Company Full time

    About the PositionWe are seeking a skilled Threat Hunter to join our team as a Cybersecurity Engineer. This role will involve analyzing network traffic, identifying suspicious patterns, and investigating potential indicators of compromise.Key ResponsibilitiesConduct proactive threat hunting activities by analyzing network traffic and identifying suspicious...


  • Islamabad, Islamabad, Pakistan aiblux Full time

    aiblux is seeking a highly skilled Digital Threat Analyst to join our team. As a key member of our cybersecurity department, you will be responsible for monitoring and responding to potential security threats.Job OverviewThe successful candidate will possess expertise in threat hunting, incident response, and vulnerability assessments. They will also have...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    About the Role">This is an exciting opportunity to join our team as an Incident Response Manager. As a key member of our Security Operations Center (SOC), you will be responsible for leading incident response efforts and developing strategies to mitigate and prevent future incidents.ResponsibilitiesDevelop and implement incident response plans to ensure...