Threat Hunting and Response Specialist

1 day ago


Islamabad, Islamabad, Pakistan beBee Careers Full time
About the Role

We are looking for an experienced intelligence analyst to join our cybersecurity team. The ideal candidate will have a strong understanding of cyber threat intelligence and be able to analyze complex data sets to identify potential threats.

  • Experience with threat intelligence platforms, YARA rules, Sigma rules, and OSINT tools is essential.
  • Familiarity with the MITRE ATT&CK framework and dark web monitoring is required.

Responsibilities:

  • Analyze dark web, Telegram, Discord, Twitter, and threat intelligence platform data to identify potential threats.
  • Develop and maintain YARA and Sigma rules to detect and prevent emerging threats.
  • Collaborate with the team to integrate IOCs into security controls like SIEM, EDR, and Firewalls.

Requirements:

  • 3+ years of experience in cyber threat intelligence, threat hunting, or incident response roles.
  • Certification in EC Council (CTIA) is preferred.

What We Offer:

  • A challenging and rewarding role in a fast-paced environment.
  • Ongoing training and development opportunities.
  • The chance to work with a talented team of cybersecurity professionals.


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    About the Position">This is an exciting opportunity to join our team as a Cybersecurity Operations Specialist. As a key member of our Security Operations Center (SOC), you will be responsible for monitoring and analyzing security events, performing root cause analysis, and recommending remediation strategies.ResponsibilitiesMonitor and analyze security...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Role OverviewWe are seeking a highly skilled threat hunting and response specialist to join our team. The ideal candidate will have a strong background in threat hunting and response, with a proven track record of identifying and mitigating complex threats.Hands-on experience with threat intelligence platforms, YARA rules, Sigma rules, and OSINT tools is...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Job Description">We are seeking a Threat Hunting Lead to join our team. The ideal candidate will have a strong background in cybersecurity and experience working in a Security Operations Center (SOC).ResponsibilitiesDevelop and lead threat hunting activities to proactively identify potential threats and vulnerabilities.Collaborate with cross-functional teams...


  • Islamabad, Islamabad, Pakistan dinCloud Pakistan, An ATSG Company Full time

    About the OpportunityWe are looking for a talented Cybersecurity Expert to join our team as a Sentinel Cybersecurity Specialist. This role will involve analyzing security alerts, investigating incidents, and conducting proactive threat hunting activities.Key ResponsibilitiesTriage and analyze security alerts from our security tools to assess their severity...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Job DescriptionWe are seeking an experienced professional to lead our efforts in cyber threat intelligence. The ideal candidate will have a strong background in threat hunting and response, with a proven track record of identifying and mitigating complex threats.Hands-on experience with threat intelligence platforms, YARA rules, Sigma rules, and OSINT tools...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Key Responsibilities:Monitor and analyze security events from various sources, including SIEM, firewalls, IDS/IPS, EDR, and network traffic.Perform in-depth root cause analysis and recommend remediation strategies.Coordinate and support containment, eradication, and recovery efforts during security incidents.Lead threat hunting activities and identify...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Cybersecurity Threat Intelligence LeadNADRA Technologies Ltd is seeking an experienced professional to fill the role of Cybersecurity Threat Intelligence Lead. As the leader of our threat intelligence team, you will be responsible for overseeing the collection, analysis, and dissemination of cyber threat intelligence to support proactive threat hunting and...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Job Details:Salary: Salary is competitive and based on expertise and technical skillset.Job Type: Full-Time Onsite.Experience: 2-3 Years in SOC / Cybersecurity Operations (MSSP Experience).Location: Bahria town phase 07, Islamabad.Industry: Cybersecurity.Job Category: Information Technology and Services.Education: Bachelor's degree in Cybersecurity, Computer...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Job Description:The ideal candidate for this position will have a strong background in cybersecurity and experience leading teams in a fast-paced environment. They will be responsible for managing the daily operations of the Security Operations Center, ensuring seamless 24/7 monitoring, timely incident escalation, and high-quality reporting.Main...


  • Islamabad, Islamabad, Pakistan dinCloud Pakistan, An ATSG Company Full time

    About the PositionWe are seeking a skilled Threat Hunter to join our team as a Cybersecurity Engineer. This role will involve analyzing network traffic, identifying suspicious patterns, and investigating potential indicators of compromise.Key ResponsibilitiesConduct proactive threat hunting activities by analyzing network traffic and identifying suspicious...