Job Title:  Deputy Manager | Cyber Threat Hunting | Mumbai | Cyber Defense & Resilience

Job requisition ID ::  90268
Date:  Oct 6, 2025
Location:  Mumbai
Designation:  Deputy Manager
Entity:  Deloitte Touche Tohmatsu India LLP

Key Responsibilities:

  • Conduct proactive threat hunting across endpoints, networks, and cloud environments leveraging SIEM (e.g., Splunk, Google SecOps, MS Sentinel) and EDR (e.g., CrowdStrike, Microsoft defender for endpoints, Cortex) tools.
  • Analyze security telemetry and identify anomalous activity, potential compromises, and emerging threat patterns.
  • Investigate and respond to incidents escalated from SOC Level 3, providing advanced analytics and root cause analysis.
  • Develop, tune, and maintain detection rules, alerts, and threat hunting playbooks.
  • Collaborate with SOC teams, threat intelligence, and incident response to improve detection and mitigation capabilities.
  • Research and stay updated on new attack vectors, malware, ransomware, and TTPs (Tactics, Techniques, and Procedures) relevant to the organization.
  • Provide actionable threat reports and briefings to senior security leadership.

Required Qualifications:

  • Minimum 5 years of hands-on experience as a Threat Hunter in enterprise environments.
  • At least 3 years of experience as a SOC Level 3 Analyst.
  • Strong experience with SIEM platforms (Splunk, Google SecOps, Azure Sentinel, etc.) and EDR solutions (CrowdStrike, SentinelOne, MS Defender for endpoints, etc.).
  • Proficient in analyzing logs, network traffic, and endpoint data to identify threats.
  • Solid understanding of malware analysis, threat intelligence, and attack methodologies.
  • Strong scripting skills (Python, PowerShell, Bash) for automation and detection purposes.
  • Excellent problem-solving, communication, and collaboration skills.

Preferred Qualifications:

  • Relevant certifications such as GCTI, GCFA, GREM, or CISSP.
  • Experience in cloud security threat hunting (AWS, Azure, GCP).
  • Working knowledge of MITRE ATT&CK framework and threat modeling