Where

SOC / Threat Hunter

HCLTech
Frisco Full-day Full-time

Description:

SOC / Threat Hunter - Experience criteria: 6+years in SOC 9+years in Cybersecurity Applicants must have experience in atleast 2 of the technologies: Splunk Google Secops PaloAlto XSIAM Microsoft Sentinel SentinelOne Required Skills - Fluency in running queries in SQL/KQL/UDM - Should be well versed in Cybersecurity framework like MITRE ATT&CK and Cyber kill chain - Rule creation in SIEM - Well versed in understanding Yara and Sigma rules - Should have experience with regex - Scripting knowledge
Jul 14, 2025;   from: dice.com

Similar jobs

  • Hecta Data LLC DBA Vilwaa
  • Frisco
Greetings from Vilwaa!Mission: Drive delivery of data platform and visualization capabilities that meet the needs of energy sector clients. Prioritize features across ingestion, modeling, and insight delivery to ensure compliance, scalability, and ra...
24 days ago