Staff Incident Responder

2 weeks ago


Bengaluru, India GE Aviation Full time
Job Description SummaryResponsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.

Job DescriptionEssential Responsibilities:
• Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital forensics), malware analysis, and log-centric analysis (SIEM)
• Curate signatures, tune systems/tools, develop scripts and correlation rules
• Uses a hypothesis-driven approach and behavioral analysis to uncover connections and correlations between potential cyber threats.
• Analyze host and network forensic artifacts and identify patterns and behaviors related to threat actors
• Mentor and train incident responder and incident responder specialistsRequired Qualifications :

Bachelor's Degree in Computer Science or “STEM” Majors (Science, Technology, Engineering and Math) with advanced experience.

Desired Characteristics:


• Detailed understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc.)
• Detailed understanding of APT, Cyber Crime and other associated tactics
• Practical experience in host forensics and network analysis techniques and tools
• Practical experience with malware and reverse engineering
• Practical experience responding to threats in cloud platforms (AWS, Azure, Google, etc.)
• Practical experience writing behavioral and static detections
• Expertise in at least two areas of discipline (Host, Network, Email, Cloud, Identity, Application, Malware)
• Excellent verbal and written communication skills
• Excellent organizational and analytical skills
• Detail oriented with the ability to multi-task and prioritize efforts
• CISSP, CISM or related SANs or Industry certifications
• Ability to collaborate in a team environment
• Foundational cyber skills: Networking (TCP/IP, UDP, Routing); Applications (HTTP, SMTP, DNS, FTP, SSH, etc..); Encryption (DES, AES, RSA) and hashing algorithms (MD5, SHA-1, etc.); System/Application vulnerabilities and exploitation; Operating systems (Windows, *Nix, and Mac), Cloud technology (SaaS, IaaS, PaaS), and malware or behaviors exploiting these systems



  • Bengaluru, Karnataka, India GE Aerospace Full time

    Job Description SummaryResponsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Job DescriptionEssential Responsibilities:• Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital...


  • Bengaluru, India GE Aerospace Full time

    Job Description Summary Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. Job Description Essential Responsibilities: • Specialize in network-centric analysis (NSM), host-centric analysis (live...


  • Bengaluru, India Swift Strategic Staff Solutions INC Full time

    Role : Major Incident ManagementKey Skills : Major Incident Management, ITSM, Good Understanding of Azure CoreNotice Period : Immediate- 15 Days Job Description :We are seeking a Major Incident Manager with expertise in Azure cloud technologies to oversee the efficient and effective management of major incidents. The ideal candidate will play a critical role...

  • Cyber Detect

    4 weeks ago


    Bengaluru, India Shell Full time

    **The Role**: **Where you fit in?** The purpose of the IRM Function is to ensure (as a second line of assurance, with Internal Audit providing the Third Line of Assurance) that Shell is addressing Information Risks in an effective and efficient manner, commensurate with Shell risk appetite, and being seen as an industry leader among peers and key suppliers...


  • Bengaluru, India Happiest Minds Technologies Full time

    Exp: Above 8 yearsLocation: Bangalore/Pune/Noida/Mandatory skills: Cyber security, Incident response, Threat intelligence.JD for Incident response:- IR Cybersecurity controls and their enforcement . Make recommendations and response teams to deploy necessary controls and address identified gaps tactical teams to collect, validate, analyze, diagnose,...


  • Bengaluru, India Happiest Minds Technologies Full time

    Exp: Above 8 yearsLocation: Bangalore/Pune/Noida/Mandatory skills: Cyber security, Incident response, Threat intelligence. JD for Incident response:IR Cybersecurity controls and their enforcement . Make recommendations and response teams to deploy necessary controls and address identified gaps tactical teams to collect, validate, analyze, diagnose,...


  • Bengaluru, India Happiest Minds Technologies Full time

    Exp: Above 8 yearsLocation: Bangalore/Pune/Noida/Mandatory skills: Cyber security, Incident response, Threat intelligence. JD for Incident response:IR Cybersecurity controls and their enforcement . Make recommendations and response teams to deploy necessary controls and address identified gaps tactical teams to collect, validate, analyze, diagnose,...

  • RA- Cyber

    7 days ago


    Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services,Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...

  • RA- Cyber

    7 days ago


    Bengaluru, India Deloitte Full time

    What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte...

  • L3 SOC Manager

    1 month ago


    Bengaluru, India VIDPRO CONSULTANCY SERVICES Full time

    About the job:We are looking for a highly experienced information security professional to help leading one of the clusters of Synergistic Security Operation Center to monitor security alerts, respond and remediate detected issues, and work with the Incident Management process to remove threats and vulnerabilities within the organization and to assist the...

  • Incident Response

    6 days ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Global Pharma Tek Full time

    Primary Skill Set - SOC - Splunk, Qualys, SIEMLocation – BangaloreShift – /Notice Period – Immediate to monthExperience – + yearsRelevant Experience – + yearsJob Profile SummaryThe Cyber Security Incident Response (CSIR) team is essential in providing an orchestrated and rapid security incident response capability with an oversight of security...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Incident Response

    7 days ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Incident Response

    6 days ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Incident Response

    6 days ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with...


  • Bengaluru, India Jobs for Humanity Full time

    Job Description Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : General Equivalency Diploma Travel Percentage : 0%Senior Incident Manager - 24/7 Rotational ShiftsAre you curious, motivated, and forward-thinking? At FIS you’ll have the opportunity to work on some of the most challenging and...


  • Bengaluru, India FIS Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : General Equivalency Diploma Travel Percentage : 0% Senior Incident Manager - 24/7 Rotational Shifts Are you curious, motivated, and forward-thinking? At FIS you’ll have the opportunity to work on some of the most...


  • Bengaluru, India Deloitte Full time

    Risk Advisory Cyber Risk - What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential. The...


  • Bengaluru, India SPG Consulting Solutions Pvt.Ltd Full time

    Role : Major Incident Manager Description : The Major Incident Manager is integral to the Optum Technology Command Center's success. You'll focus on monitoring services, managing high priority issues with engaging enterprise and vendor technology teams to drive to resolution/workaround. This role will drive a variety of tasks and outcomes depending...