Target

Sr Engineer - Target India

Bengaluru, India
PowerShell GCP AWS Python
Description
About us
As a Fortune 50 company with more than 400,000 team members worldwide, Target is one of the world’s most recognized brands and one of America’s leading retailers.
Target as a tech company? Absolutely. We are the behind-the-scenes powerhouse that fuels Target’s passion and commitment to cutting-edge innovation. We anchor every facet of one of the world’s best-loved retailers with a strong technology framework that relies on the latest tools and technologies—and the brightest people—to deliver incredible value to guests online and in stores. Behind the brand our guests love, is a culture of continual innovation – and right now, we are up to big things.The Cyber Fusion Centre is the heart of Target’s security team and a place where innovation happens daily. Interested in a culture that combines invention and creative freedom, ongoing learning, engineering excellence, and stellar outcomes? We are, too – that’s why we work here. Join our team to take new enterprise security solutions from concept to release, collaborating with both software & security engineers to innovate on helping defend Target’s network using cutting-edge technologies.Job Summary:
We are seeking a highly skilled Senior Engineer - Threat hunting and countermeasures to join our world class cybersecurity-cyber defence team. The ideal candidate will proactively identify, investigate, and mitigate cyber threats across the organization. This role involves working with advanced tools, conducting threat hunting and providing actionable insights to improve the organization’s security posture.About The Role/Key Responsibilities:
  • Threat Hunting & Analysis:
    • Conduct proactive threat hunting across networks, endpoints, and cloud environments. leveraging intelligence, hypothesis-driven methodologies, and data analysis to identify and mitigate hidden threats.
    • Work collaboratively to implement solutions based on the MITRE ATT&CK framework, Red team or Purple Team results, and other threat modeling methodologies.
    • Advocate for continuous improvement, staying current with emerging threats, tools, and techniques.
  • Advanced Threat Detection:
    • Develop and refine detection rules in SIEMs and other security tools.
    • Build and optimize tools, scripts, and automations to enhance the efficiency and effectiveness of hunting and countermeasure deployment
  • Collaboration & Reporting:
    • Partner with intelligence, detection, and incident response teams to validate and operationalize findings
    • Prepare detailed reports and briefings on threat hunting activities, findings, and trends.
    • Advocate for continuous improvement, staying current with emerging threats, tools, and techniques.
    • Present findings to senior leadership and provide strategic recommendations.
About You/Qualifications:
  • Bachelor’s degree in computer science, Information Security, or related field (or equivalent experience).
  • 4 years of experience in threat hunting, incident response, countermeasure engineering or related roles.
  • Strong understanding of threat hunting methodologies, detection engineering, and countermeasure design.
  • Experience with security tools such as SIEM, EDR, NDR, and forensic analysis tools.
  • Proficiency in scripting languages (Python, PowerShell, etc.) for automation and analysis.
  • Familiarity with threat intelligence platforms and frameworks like MITRE ATT&CK, Pyramid of Pain, and detection engineering principles.
  • Strong analytical, problem-solving, and communication skills.
  • Proven ability to conceptualize and operationalize threat hunting hypotheses based on threat intelligence and research.
  • Proficient in analyzing diverse data sources, including host-based (e.g., Sysmon, CrowdStrike) and network-based (e.g., Zeek, Suricata) logs.
  • Experience with scripting and programming for hunting and countermeasure automation (Python preferred).
  • Familiarity with technologies such as Splunk, Elastic-Search, SIGMA, YARA, and cloud detection in GCP and AWS.
  • Adept at communicating technical concepts to both technical and non-technical audiences, with a focus on leadership and cross-team collaboration.
  • A self-starter with a passion for innovation and solving complex problems in a high-stakes environment.
Desired Skills (Added advantage)
  • Experience with deception techniques, honeytokens, or other adversary engagement strategies.
  • Background in malware analysis, reverse engineering, or exploit development.
  • Certifications such as GREM, GCFA, or similar in advanced threat hunting and analysis.
Why Join Us
  • Be part of a forward-thinking world class cybersecurity team.
  • Opportunities for professional growth and continuous learning.

Useful Links-

Life at Target- https://india.target.com/

Benefits- https://india.target.com/life-at-target/workplace/benefits

Culture- https://india.target.com/life-at-target/diversity-and-inclusion

There are more than 50,000 engineering jobs:

Subscribe to membership and unlock all jobs

Engineering Jobs

60,000+ jobs from 4,500+ well-funded companies

Updated Daily

New jobs are added every day as companies post them

Refined Search

Use filters like skill, location, etc to narrow results

Become a member

🥳🥳🥳 401 happy customers and counting...

Overall, over 80% of customers chose to renew their subscriptions after the initial sign-up.

To try it out

For active job seekers

For those who are passive looking

Cancel anytime

Frequently Asked Questions

  • We prioritize job seekers as our customers, unlike bigger job sites, by charging a small fee to provide them with curated access to the best companies and up-to-date jobs. This focus allows us to deliver a more personalized and effective job search experience.
  • We've got about 70,000 jobs from 5,000 vetted companies. No fake or sleazy jobs here!
  • We aggregate jobs from 5,000+ companies' career pages, so you can be sure that you're getting the most up-to-date and relevant jobs.
  • We're the only job board *for* software engineers, *by* software engineers… in case you needed a reminder! We add thousands of new jobs daily and offer powerful search filters just for you. 🛠️
  • Every single hour! We add 2,000-3,000 new jobs daily, so you'll always have fresh opportunities. 🚀
  • Typically, job searches take 3-6 months. EchoJobs helps you spend more time applying and less time hunting. 🎯
  • Check daily! We're always updating with new jobs. Set up job alerts for even quicker access. 📅

What Fellow Engineers Say