CSIRT Incident Response Analyst

1 week ago


India Edstem Technologies Full time

CSIRT Incident Response Analyst

The role of a Cyber Security Incident Response Team (CSIRT) Analyst involves crucial activities in managing cyber security incidents to safeguard the organization from cyber threats.

As a CSIRT Member, you will be the first point of contact for any suspected security incident. Collaborating closely with the SOC team, you will play a key role in resolving incidents and mitigating threats.

Main tasks and responsibilities

  • Serve as the primary local escalation point and collaborate with the IR Team to prioritize and manage security incidents.
  • Act on alerts, events, and incidents escalated from the SOC Team.
  • Conduct technical cyber security investigations on escalated incidents and implement recommended actions for threat containment, remediation, and eradication.
  • Perform detailed investigations on security alerts and escalated incidents, coordinating actions for threat containment and eradication.
  • Act as a Subject Matter Expert (SME) on incident response and technical investigation lifecycle, utilizing local security tools and data analysis techniques.
  • Compile Post-Incident Analysis reports based on critical cybersecurity incidents and work on eliminating vulnerabilities that led to the incidents.
  • Champion Cyber Security initiatives by implementing and maintaining security policies and threat models.
  • Review vulnerability reports and coordinate mitigation efforts.
  • Provide in-depth analysis of past incidents, turning data into actionable information.
  • Coordinate onboarding and troubleshooting activities with client teams to ensure data fidelity and continuous monitoring of log sources.
  • Update client systems with contextual information and inventory of log sources.
  • Develop custom reports for clients based on available data.
  • Offer customer support through audits.

Qualifications, Experience, Skills

  • Minimum 4 years of security experience and 5+ years of IT experience, preferably in Computer Science, Computer Networking, or Computer Security.
  • Hold CISSP, CISA, CISM Certifications, or equivalents.
  • Advanced understanding of information security, incident handling, endpoint protection, and encryption.
  • Strong grasp of computer science principles including algorithms, data structures, databases, operating systems, and networks.
  • Evaluate current processes, technology, and business drivers to enhance SOC services.
  • Knowledge of network infrastructure, TCP/IP, and Internet protocols.
  • Experience in network packet analysis, infrastructure, and operating systems.
  • Proficiency in policy and standards, incident management, security technologies, testing, monitoring, and IT infrastructure.
  • Experience with security-related exploits and tools.
  • Effective written and verbal communication skills for diverse audiences.
  • Advanced knowledge of Firewalls, VPN, Intrusion detection/prevention systems, anti-virus solutions, authentication, switches, routers, VoIP, and DMZ.
  • Experience in Red Teaming and VA PT is an advantage.


  • india Edstem Technologies Full time

    CSIRT Incident Response Analyst.   The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend the organization from cyber-attacks, through timely detection, investigation and remediation of potential threats. They are the primary contact for any suspected security incident and work...


  • india Edstem Technologies Full time

    Role : CSIRT Incident Response Analyst.The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend the organization from cyber-attacks, through timely detection, investigation and remediation of potential threats.- They are the primary contact for any suspected security incident and work...


  • india Edstem Technologies Full time

    Role : CSIRT Incident Response Analyst.The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend the organization from cyber-attacks, through timely detection, investigation and remediation of potential threats.- They are the primary contact for any suspected security incident and work...


  • india Next-Link Full time

    Job Description Cyber Security Incident Response Team Officer - Brussels - 12 monthsOne of our important clients is currently looking for a Cyber Security Incident Response Team Officer for a 12-month contract in Brussels. The rate is negotiable.Incident handlingAs member of the dynamic team you will need to be able to respond adequately to cyber security...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cybersecurity Incident Response (IT Shared Services) A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Directly involve in global IT Security incident response events, including managing &...

  • Product Analyst

    1 week ago


    India Flexi Analyst Full time

    Company DescriptionFlexi Analyst helps businesses build community through the power of Analyst.Role DescriptionThis is a full-time remote role for a Product Analyst at Flexi Analyst. The Product Analyst will be responsible for daily tasks related to product management, data analytics, and business analysis. They will collaborate with cross-functional teams...

  • Product Analyst

    2 weeks ago


    India Flexi Analyst Full time

    Company DescriptionFlexi Analyst helps businesses build community through the power of Analyst.Role DescriptionThis is a full-time remote role for a Product Analyst at Flexi Analyst. The Product Analyst will be responsible for daily tasks related to product management, data analytics, and business analysis. They will collaborate with cross-functional teams...

  • Product Analyst

    2 weeks ago


    india Flexi Analyst Full time

    Company Description Flexi Analyst helps businesses build community through the power of Analyst. Role Description This is a full-time remote role for a Product Analyst at Flexi Analyst. The Product Analyst will be responsible for daily tasks related to product management, data analytics, and business analysis. They will collaborate with cross-functional...

  • Quality Analyst

    2 weeks ago


    India Flexi Analyst Full time

    Company Description Flexi Analyst is a dynamic and innovative company focused on delivering high-quality business, data, and content analysis solutions. Our leadership team brings extensive experience from top companies such as Accenture, Amazon, Flipkart, Apple, and Inmobi. We are building the world's largest community of Analysts and prioritize adding...

  • Quality Analyst

    2 weeks ago


    india Flexi Analyst Full time

    Company Description Flexi Analyst is a dynamic and innovative company focused on delivering high-quality business, data, and content analysis solutions. Our leadership team brings extensive experience from top companies such as Accenture, Amazon, Flipkart, Apple, and Inmobi. We are building the world's largest community of Analysts and prioritize adding...

  • Reserach Analyst

    4 weeks ago


    India Flexi Analyst Full time

    Company Description Flexi Analyst is a dynamic and innovative company that specializes in business-quality-data and content analysis. Our leadership team consists of professionals from top companies like Accenture, Amazon, Flipkart, Apple, and Inmobi. We are dedicated to building the world's largest community of analysts and are committed to adding value to...

  • Reserach Analyst

    4 weeks ago


    india Flexi Analyst Full time

    Company Description Flexi Analyst is a dynamic and innovative company that specializes in business-quality-data and content analysis. Our leadership team consists of professionals from top companies like Accenture, Amazon, Flipkart, Apple, and Inmobi. We are dedicated to building the world's largest community of analysts and are committed to adding value to...

  • Research Analyst

    2 days ago


    india Flexi Analyst Full time

    Company Description Flexi Analyst is a leading company in the business-quality-data and content analysis industry. Our Leadership team consists of experienced professionals from top companies like Accenture, Amazon, Flipkart, Apple, and Inmobi. We are dedicated to building the world's largest community of Analysts and focus on adding value to our customers...

  • Research Analyst

    2 days ago


    India Flexi Analyst Full time

    Company DescriptionFlexi Analyst is a leading company in the business-quality-data and content analysis industry. Our Leadership team consists of experienced professionals from top companies like Accenture, Amazon, Flipkart, Apple, and Inmobi. We are dedicated to building the world's largest community of Analysts and focus on adding value to our customers...


  • india apexanalytix Full time

    Position Summary As an Incident & Support Analyst, you will be responsible for providing technical support and resolving incidents reported by users or detected through monitoring systems. Your role involves troubleshooting issues, analyzing root causes, and implementing solutions to ensure the stability and reliability of IT systems and services. You will...


  • india Next-Link Full time

    Job Description We are seeking a talented and passionate Engineer - Digital specializing in Python and Cyber Security. This role is ideal for someone who believes in continuous innovation, is curious, and is relentless in finding a better way every day. As part of our cybersecurity team, you will design and build new cybersecurity orchestration automation...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cybersecurity Incident Response (IT Shared Services) A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Directly involve in global IT Security incident response events, including managing &...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cybersecurity Incident Response (IT Shared Services) A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Directly involve in global IT Security incident response events, including managing &...


  • india LTIMindtree Full time

    Skills : SOC - Incident management Experience : 01 - 05 yrs Location : All LTIMindtree Office Locations Job Description: Security operations engineer SOC Incident management 1 Experience in Security Operations Incident Response Resource should have experience in Splunk CrowdStrike 2 Ensure compliance to SLA process adherence and process improvisation...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security Incident Response Engineer (Global MNC Company)    An MNC Company with global presence is currently looking for IT Security Incident Response Engineer to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Qualify reports or alerts of activity as security incidents using clear...