Job Title: Senior Threat Hunter & VAPT Specialist – SIEM/EDR Tools
Location: [Trivandrum]
Experience Required: 5+ Years
Department: Cybersecurity / Information Security
Employment Type: Full-Time
Role Overview
We are seeking a versatile and experienced Cybersecurity Professional to join our team as a Threat Hunter and VAPT Analyst. In this dual-capacity role, you will proactively identify and mitigate emerging cyber threats, perform in-depth vulnerability assessments, and help protect critical infrastructure and data assets. This role requires a blend of advanced technical expertise, analytical mindset, and strong collaboration with SOC and incident response teams.
Key Responsibilities
Threat Hunting
Proactively hunt for undetected threats across networks, systems, and endpoints using behavioral analysis and threat intelligence. Identify Tactics, Techniques, and Procedures (TTPs) and anomalies to detect potential threats or APT activities. Leverage threat intelligence feeds and the MITRE ATT&CK framework to build and validate detection use cases. Collaborate with SOC teams to enhance detection rules and reduce false positives. Conduct forensic investigations and perform root cause analysis on incidents and suspicious behaviors. Develop custom scripts and queries (Python, PowerShell, Bash) for automating hunting activities in EDR, SIEM, and XDR platforms. Document and share threat hunting reports, IOCs, and actionable recommendations with relevant stakeholders.Vulnerability Assessment & Penetration Testing (VAPT)
Conduct vulnerability assessments and penetration tests on systems, applications, networks, and APIs. Analyze vulnerabilities, assess risks, and deliver detailed, actionable reports to technical teams. Use a combination of automated tools (e.g., Nessus, Burp Suite, Nmap, Metasploit) and manual techniques to identify security flaws. Ensure all assessments adhere to internal policies and regulatory standards. Perform periodic and ad-hoc security assessments for web applications, databases, wireless, and cloud environments. Collaborate with IT teams to validate remediations through re-testing and follow-ups. Stay current on emerging vulnerabilities, exploit techniques, and threat actor tactics.Qualifications & Skills
Bachelor’s degree in Computer Science, Information Security, or a related discipline. 5+ years of experience in a cybersecurity role with hands-on work in threat hunting and VAPT. Strong expertise in VAPT tools and methodologies:Nessus, Burp Suite, Nmap, Metasploit, OWASP Top 10. Experience with SIEMs, EDR platforms, and threat intelligence tools. Working knowledge of the MITRE ATT&CK framework. Proficient in scripting languages such as Python, PowerShell, or Bash. Excellent analytical, investigative, and report-writing skills. Strong communication and stakeholder engagement abilities.
Preferred Certifications
OSCP – Offensive Security Certified Professional CEH – Certified Ethical Hacker GIAC – GCIH, GPEN, GWAPT CISSP – Certified Information Systems Security Professional CESM or other equivalent cybersecurity credentials