Technology Consulting-DT Cyber Defense Senior Manager

1 week ago


Bengaluru, Karnataka, India KPMG India Full time
About KPMG in India

KPMG entities in India are professional services firm(s) affiliated with KPMG International Limited. Established in India in August 1993, our professionals leverage a global network of firms, possessing knowledge of local laws, regulations, markets, and competition.

KPMG has offices across India in various cities including Ahmedabad, Bengaluru, Chandigarh, Chennai, Gurugram, Jaipur, Hyderabad, Kochi, Kolkata, Mumbai, Noida, Pune, Vadodara, and Vijayawada, offering services to clients across sectors with a focus on rapid, performance-based, industry-focused, and technology-enabled services.

Role Summary

As an Incident Responder in the position of Director / Associate Director, you will investigate computer-related crimes and cyber security incidents. It will be your responsibility to validate incidents, identify root causes, and contain and eradicate any threats, leveraging your expertise in a wide range of computer investigation and forensic tools.

The primary duties of the Incident Responder include analyzing electronic media in suspected hacking cases, insider threats, or malware incidents. Specific tasks and responsibilities involve:

  • Providing rapid initial response to IT security threats and cyber-attacks
  • Supporting in the detection, response, and mitigation of cyber threats
  • Maintaining current knowledge of cybersecurity vulnerabilities and strategies
  • Analyzing and reporting cyber threats and assisting in deterring network intrusions
  • Providing intrusion support for investigations, computer forensic analysis, data recovery, and more
  • Monitoring network traffic for unusual activity and unauthorized access attempts
  • Analyzing malwares, threat advisories, and conducting malware reverse engineering
  • Enhancing infrastructure and network architecture security
  • Displaying basic programming skills and holding relevant certifications
Requirements
  • Engineering graduate with over 10 years of incident response and forensics experience
  • Proficiency in Forensic and eDiscovery tools, computer operating systems, and defensive evasion techniques
  • Detail-oriented with problem-solving skills, ability to work in a team, and communicate effectively
  • Capability to react under pressure, understanding of network protocols, and possession of relevant technical certifications


  • Bengaluru, Karnataka, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • Bengaluru, Karnataka, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • Bengaluru, Karnataka, India Vodafone Full time

    What you'll do Role title: General Manager (Senior Cyber Security Manager) – Cyber Defense Background Vodafone continues to invest in Cyber Security to mitigate its Cyber Risk. _VOIS is the Global Capability Center (GCC) of Vodafone in Egypt, Romania, India, and other locations. It provides various services and capabilities to its entities in...


  • Bengaluru, Karnataka, India Vodafone Full time

    What you'll doRole title: General Manager (Senior Cyber Security Manager) – Cyber DefenseBackgroundVodafone continues to invest in Cyber Security to mitigate its Cyber Risk. _VOIS is the Global Capability Center (GCC) of Vodafone in Egypt, Romania, India, and other locations. It provides various services and capabilities to its entities in various...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2Permanent contract|Bangalore|Innovation / Project / OrganizationCyber security Senior Analyst ( SOC Cyber defense ) - L2Bangalore, IndiaPermanent contractInnovation / Project / OrganizationResponsibilitiesRESG/GTS is the entity in charge of the entire IT infrastructure of Société Générale.The...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    Senior individual delivery role for complex security functions reducing risk, improving defensive capabilities, and mitigating cyber threats to both Thomson Reuters and its customers. Works with Lead Cyber Defense Individual Contributors and Cyber Defense People Leaders to deliver high-quality and innovative cyber defense security solutions across the...


  • Bengaluru, Karnataka, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of...


  • Bengaluru, Karnataka, India News Corp Full time

    Job Description:Job Title: Lead Analyst, Cyber DefenseJob Location: Bengaluru, KarnatakaWork Arrangement: Hybrid (3 days per week in office)Shifts: Rotational shiftsAbout News CorpNews Corp is a global diversified media and information services company focused on creating and distributing authoritative and engaging content to consumers and businesses...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    Senior individual delivery role for complex security functions reducing risk, improving defensive capabilities, and mitigating cyber threats to both Thomson Reuters and its customers. Works with Lead Cyber Defense Individual Contributors and Cyber Defense People Leaders to deliver high-quality and innovative cyber defense security solutions across the...


  • Bengaluru, Karnataka, India Recruise India Consulting Pvt Ltd Full time

    Job Purpose:The Associate Director Cyber Threat Detection and Content Development will be a member of the Cyber Security Office, Threat Defense Function and will be responsible for leading a team of Threat Detection Engineers who deliver services to the rest of the Cyber Security Office and support a process of developing, evolving and tuning detection use...


  • Bengaluru, Karnataka, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...

  • Manager - Tax - DT

    1 week ago


    Bengaluru, Karnataka, India Acme Services Private Limited Full time

    Key Responsibilities: Develop and Implement accounts strategy for DT offerings targeted at clients within identified industry segments and market segments Develop and sell new solutions (managed services, distinct technology solutions etc.) for the DT practice as part of the GTM initiative Enhance internal and external awareness of EY DT services...


  • Bengaluru, Karnataka, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up delivering a complete near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the Role: Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. Drives continuous improvement in key cyber...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the Role : Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. Drives continuous improvement in key...


  • Bengaluru, Karnataka, India Thomson Reuters Full time

    About the Role:Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction.Drives continuous improvement in key cyber...


  • Bengaluru, Karnataka, India ABB Full time

    Digital Cyber Security Solutions Consultant - AMEA RegionTake your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and...


  • Bengaluru, Karnataka, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • Bengaluru, Karnataka, India ABB Full time

    Digital Cyber Security Solutions Consultant AMEA RegionTake your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and...


  • Bengaluru, Karnataka, India ABB Full time

    Digital Cyber Security Solutions Consultant AMEA RegionTake your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and...