Role Brief: Manager– Threat Hunting (Program Lead)Experience: 10+ years in Security Operations / Threat HuntingWe are seeking applications for a Manager– Threat Hunting for our client in the financial domain. This is a strategic and hands-on leadership role focused on driving proactive threat detection and mitigation initiatives.The ideal candidate will have:10+ years of experience in Security Operations, Cyber Incident Response, and Threat Hunting.At least 7 years in focused threat hunting, incident response, or SOC functions.Deep technical expertise with SIEM (Splunk, Sentinel, QRadar), XDR/EDR tools (CrowdStrike, Carbon Black).Proficiency in scripting (Python, PowerShell) to automate detection and analytics.Strong working knowledge of Windows, Linux, network protocols, and telemetry analysis.Familiarity with MITRE ATT&CK, Diamond Model, Cyber Kill Chain, and threat intel feeds.Ability to identify APTs, threat actor TTPs, and correlate threat behavior with intelligence sources.Key responsibilities include:Leading and executing hypothesis-driven threat hunts using telemetry across endpoints, networks, and systems.Collaborating with SOC and IR teams to enhance detection strategies.Building and fine-tuning custom detection logic, creating executive-level threat reports, and showcasing ROI of threat hunting programs.Regular engagement with senior leadership to present findings and drive remediation efforts.Certifications such as GCFA, GCTI, GCIA, OSCP, or CEH are preferred.This is a critical leadership opportunity for someone who can blend technical depth with strategic oversight, helping evolve and mature an advanced threat hunting function in a dynamic financial services environment.If this is of interest then either apply to the job post or share your CV at sonia@
Job Title
Manager – Threat Detection & Response