Incident Management Specialist

2 weeks ago


India Integrated Wireless Solutions Full time

NOTE: Candidate should have Excellent Communication


Requirement -

  • Managing End user service delivery for APAC region with India as one of the prime subregion.
  • Must have ITIL certified and accountable for End to end problem resolution (Level 2)
  • Must have ITSM Tool knowledge and experience either Service Now, Remedy or Symphony Summit.
  • Good technical knowledge on Windows/MAC OS/MS office applications.
  • Good technical knowledge to handle all L1 team issues and fix on time.
  • Excellent communication & articulation skills.
  • Must have knowledge of Call Center software tool.
  • Ensure compliance of ICT Policy and procedures
  • Act as a SPOC/coordinator for internal projects
  • Compliance and audit for ICT Assets for respective sites
  • Vendor & People management.
  • Stakeholder management.
  • Knowledge articles creation and uploading in ITSM tool.
  • Knowledge of SLA, SLO, SLI and KPI’s.
  • Pro-active meetings with the Global teams, functional coordinators.
  • Continuous reviews to assess current and upcoming requirements in order to improve the overall ICT End User Services
  • Understanding the Business requirement for IT End User Services
  • Service partner performance review.
  • Service level monitoring.
  • Service issue prevention
  • Live Service escalation
  • Customer satisfaction analysis
  • Do trend analysis of incident to come up with a plan for reduction of incident by concentrating on major contributing factors.
  • Workforce planning & management
  • Agent coaching & development
  • Report analysis
  • Skillset on Effective documentation creation
  • Good leadership skills, should be able to handle team with critical KPIs


  • Incident Manager

    4 weeks ago


    india Next-Link Full time

    Job Description The IT Incident Manager is responsible for the smooth functioning of the incident process,   takes on escalated and exceptional infrastructure-related incidents, managing the reporting of these incidents and proposes structural improvements, when necessary.The objective of the incident process is to ensure resolution of the IT incident...


  • india Integrated Wireless Solutions Full time

    NOTE: Candidate should have Excellent Communication Requirement - Managing End user service delivery for APAC region with India as one of the prime subregion. Must have ITIL certified and accountable for End to end problem resolution (Level 2) Must have ITSM Tool knowledge and experience either Service Now, Remedy or Symphony Summit. Good technical...


  • india GAIUS HYPERLOCAL PRIVATE LIMITED Full time

    Job Description: We are seeking a highly skilled ServiceNow ITSM Implementation Specialist to join our Center of Excellence. The ideal candidate will have extensive experience in implementing ServiceNow IT Service Management (ITSM) solutions and strong business analyst customer process workshops to gather and understand requirements. Prepare and deliver...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cybersecurity Incident Response (IT Shared Services) A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Directly involve in global IT Security incident response events, including managing &...


  • India Link Group Full time

    Overview This role plays a critical role in ensuring that incidents are handled efficiently, that trends are analysed and acted upon and that improvements are driven to reduce the incidents. Additionally, it involves in maintaining strong communication with business and technology leaders and driving continuous improvements within the incident management...


  • india Link Group Full time

    Overview This role plays a critical role in ensuring that incidents are handled efficiently, that trends are analysed and acted upon and that improvements are driven to reduce the incidents. Additionally, it involves in maintaining strong communication with business and technology leaders and driving continuous improvements within the incident management...

  • Incident Manager

    6 days ago


    india ALIQAN Technologies Full time

    Shift timings - US Shift (Starts from 9 am) CSTWe are looking for a candidate who has experience in the L1 process and is willing to work 24/7.Incident Manager Responsibilities :- Overseeing the incident management process and team members involved in resolving the incident- Minimum of 3 years of experience in incident management & Proven ability to...


  • india Link Group Full time

    Overview The purpose of the IT Senior Major Incident Manager role is to manage the recovery activities and communication of all Major IT incidents, including all stakeholder communications, driving IT teams to restore service (both internal and external providers), producing key Incident artefacts such as Incident Reports Key Accountabilities and main...


  • india Diebold Nixdorf Full time

    Responds to, facilitates and administers ITIL and related service support processes for assigned accounts. Resolves service requests and associated service issues in real time. Proactively monitors open tickets to ensure achievement of contracted service levels. Post processes service requests by documenting individual services / agreements and verifying...


  • Anywhere in India/Multiple Locations, IN GAIUS HYPERLOCAL PRIVATE LIMITED Full time

    Job Description:We are seeking a highly skilled ServiceNow ITSM Implementation Specialist to join our Center of Excellence. The ideal candidate will have extensive experience in implementing ServiceNow IT Service Management (ITSM) solutions and strong business analyst customer process workshops to gather and understand requirements.Prepare and deliver...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cybersecurity Incident Response (IT Shared Services) A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Directly involve in global IT Security incident response events, including managing &...


  • india SiRCLE Full time

    Job Description We nodigen je uit om deel uit te maken van een journey. Als Incident & Change Manager sta je aan de frontlinie van het leveren van ‘best-in-class’ services, waarbij je hoge klanttevredenheid bereikt bij diverse klanten, waaronder nationale en internationale instellingen, grote bedrijven en middelgrote ondernemingen.Jouw impact Als...


  • india ScS - Sofa Carpet Specialist Full time

    Department IT Employment Type Full Time Location Sunderland - Customer Support Centre Workplace type Hybrid Compensation £, / year Reporting To Head of Business Reporting What does the role involve? Who are we looking for? What’s in it for you? About ScS – Sofa Carpet Specialist We are one of the UK’s...


  • india LTIMindtree Full time

    Skills : SOC - Incident management Experience : 01 - 05 yrs Location : All LTIMindtree Office Locations Job Description: Security operations engineer SOC Incident management 1 Experience in Security Operations Incident Response Resource should have experience in Splunk CrowdStrike 2 Ensure compliance to SLA process adherence and process improvisation...


  • Northeast India ScS - Sofa Carpet Specialist Full time

    Department IT Employment Type Full Time Location Sunderland - Customer Support Centre Workplace type Hybrid Compensation £, / year Reporting To Head of Business Reporting What does the role involve? Who are we looking for? What’s in it for you? About ScS – Sofa Carpet Specialist We are one of the UK’s leading sofa and...


  • Northeast India ScS - Sofa Carpet Specialist Full time

    Department IT Employment Type Full Time Location Sunderland - Customer Support Centre Workplace type Hybrid Compensation £, / year Reporting To Head of Business Reporting What does the role involve? Who are we looking for? What’s in it for you? About ScS – Sofa Carpet Specialist We are one of the UK’s leading sofa and...


  • India Edstem Technologies Full time

    CSIRT Incident Response AnalystThe role of a Cyber Security Incident Response Team (CSIRT) Analyst involves crucial activities in managing cyber security incidents to safeguard the organization from cyber threats.As a CSIRT Member, you will be the first point of contact for any suspected security incident. Collaborating closely with the SOC team, you will...


  • Anywhere in India/Multiple Locations/Bangalore SPG Consulting Solutions Pvt.Ltd Full time

    Role : Major Incident Manager Description : The Major Incident Manager is integral to the Optum Technology Command Center's success. You'll focus on monitoring services, managing high priority issues with engaging enterprise and vendor technology teams to drive to resolution/workaround. This role will drive a variety of tasks and outcomes depending...

  • Rapid Technologies

    3 weeks ago


    india Rapid Technologies Full time

    Job Description : - Use ITIL-based IT service management processes, including incident and problem management processes, change management, knowledge management, configuration and release management and ensure relevant activities are carried out to minimise unpredicted impact on production services- Participate and contribute to IT governance and reporting...


  • Bengaluru, Karnataka, India GE Aviation Full time

    Job Description SummaryResponsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Job DescriptionEssential Responsibilities:• Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital...