Senior Security Incident Response Engineer

7 days ago


Hyderabad, Telangana, India New Relic, Inc. Full time
Senior Security Incident Response Engineer

Senior Security Incident Response Engineer


Senior Application Security Engineer Req ID FY|COS|#7 Location(s) Hyderabad, India; Your opportunity New Relic's Information Security Team is searching for a Senior Security Incident Response Engineer If you enjoy a work environment where you're part of a successful distributed team that collaborates to achieve successful outcomes, we would love to talk to you In this role, you will use your background and deep understanding of how attackers gain access to systems and apply it to respond to cyber security incidents covering all phases including identification, containment and eradication.

As an engineer of our growing Security Incident Response team, you will collaborate with teams throughout the organization, providing security insight, mitigation strategies, and preventive measures from detections.

You will help develop our security program through collaboration, investigation, documentation, and engineering practices. What you'll do

Support and maintain response strategy and tooling to severe incidents and key attack scenarios

Support the SoC alert lifecycle:

triage security risk, investigate alerts, develop runbooks, policies and procedures to help the company respond, and run retrospectives to coordinate effort across the company to prevent future incidents.

Maintain healthy working relationships with our managed security service providers and respond to incident escalations.
Maintain coordination and communication streams horizontally and vertically as part of major cyber related incident handling.
Know the latest APT tactics and techniques and use engineering practices to detect and respond.
Provide technical expertise to engineering teams on standard methodologies, tools and frameworks.
Work with product managers, senior management, and end users to drive security maturity across the business.
This role requires


You have at least five years of recent experience working in a threat hunting, threat intelligence, incident response, or security engineering roleExperience configuring security incident and event management tools, including creating event filtering, correlation rules, and reportsStrong understanding of the MITRE ATT&CK FrameworkExperience performing risk assessment, threat tracking, or vulnerability management and success in evaluating and communicating severity, impact, and likelihood of a risk to a wide audienceFamiliarity with digital forensic tools and techniques for hands-on response during incidents.

Bonus points if you have


Experience building a successful SOC or developing incident response plans or runbooksSoftware engineering experience, primarily in Python or other high-level programming languageExperience in cloud detections (AWS, Azure, GCP)Experience with DevOps CI/CD pipelines including Terraform, Atlantis, Ansible, Kubernetes, and ArgoExperience with enterprise Kubernetes deployments, including EKSExperience creating SOAR workflows and automationFostering a diverse, welcoming and inclusive environment is important to us.

We work hard to make everyone feel comfortable bringing their best, most authentic selves to work every day.

We celebrate our talented Relics' different backgrounds and abilities, and recognize the different paths they took to reach us – including nontraditional ones.

Their experiences and perspectives inspire us to make our products and company the best they can be.

We're looking for people who feel connected to our mission and values, not just candidates who check off all the boxes.

If you require a reasonable accommodation to complete any part of the application or recruiting process, please visitOur hiring processPlease note that visa sponsorship is not available for this position.

In compliance with applicable law, all persons hired will be required to verify identity and eligibility to work and to complete employment eligibility verification.


Note:

Our stewardship of the data of thousands of customers' means that a criminal background check is required to join New Relic.

Headhunters and recruitment agencies may not submit resumes/CVs through this website or directly to managers.

New Relic does not accept unsolicited headhunter and agency resumes, and will not pay fees to any third-party agency or company that does not have a signed agreement with New Relic.

New Relic is proud to be an equal opportunity employer. We foster a diverse, equitable, and inclusive environment, free from all types of discrimination, so our Relics can thrive. We hire people with different backgrounds, experiences, abilities and perspectives.

Candidates are evaluated based on qualifications, regardless of race, religion, ethnicity, national origin, sex, sexual orientation, gender expression or identity, age, disability, neurodiversity, veteran or marital status, political viewpoint, or other legally protected characteristics.

Review our Applicant Privacy Notice at This field has no functionality and it was added so that we could display the separator above

  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Senior Security Incident Response EngineerSenior Security Incident Response EngineerSenior Application Security Engineer Req ID FY|COS|#7 Location(s) Hyderabad, India; Your opportunity New Relic's Information Security Team is searching for a Senior Security Incident Response Engineer If you enjoy a work environment where you're part of a successful...


  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Security Incident Response Engineer Security Incident Response Engineer Application Security Engineer Req ID FY|COS|#4 Location(s) Hyderabad, India; Your opportunity New Relic's Information Security Team is searching for a Security Incident Response Engineer If you enjoy a work environment where you're part of a successful distributed team that collaborates...


  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Security Incident Response EngineerSecurity Incident Response EngineerApplication Security Engineer Req ID FY|COS|#4 Location(s) Hyderabad, India; Your opportunity New Relic's Information Security Team is searching for a Security Incident Response Engineer If you enjoy a work environment where you're part of a successful distributed team that collaborates to...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    SUMMARY As an Incident Response Engineer, you will work directly with our security teams and partners across IT and the Application teams to contain and remediate security incidents, as well as designing solutions to improve the overall security architecture for the enterprise. Success in this role will be determined by your deep analytical expertise,...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Overview:We are a leadingAI-driven Global Supply Chain Solutions Software Product Companyand one of Glassdoor's "Best Places To Work"Scope:Blue Yonder is seeking a "Hands-on" Security Operations Manager who would be responsible for threat detection, monitoring, and response. Also, managing the entire infrastructure of the organization and promoting...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Overview: We are a leading AI-driven Global Supply Chain Solutions Software Product Company and one of Glassdoor's "Best Places To Work". Scope: Blue Yonder is seeking a "Hands-on" Security Operations Manager who would be responsible for threat detection, monitoring, and response. Also, managing the entire infrastructure of the organization and...


  • Hyderabad, Telangana, India Model N Full time

    Model N Global Information Security team is seekingSenior Information Security Engineer. This role is responsible for the management and development of Model N's Information Security program to support business objectives. This role will act as a critical partner who will work with multiple different teams across organizations. The role will provide security...


  • Hyderabad, Telangana, India Uber Full time

    About the RoleUber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company.The SRI team is made of three teams: SOC (Security Operations Center), Investigations and Automation, and Incident Command. You will be joining the...


  • Hyderabad, Telangana, India Microsoft Full time

    Overview Are you looking for an exciting opportunity to lead Microsoft's response efforts to protect over a billion customers around the world? Are you excited about cybersecurity and ready to join a passionate security response team dedicated to protecting customers from emerging cybersecurity threats? If so, this role may be your next opportunity....


  • Hyderabad, Telangana, India VOCO TECHNOLOGIES PRIVATE LIMITED Full time

    Role: XSOAR Automation EngineerLocation : Hyderabad/BangaloreBuild a career with confidence :Carrier Global Corporation, global leader in intelligent climate and energy solutions is committed to creating solutions that matter for people and our planet for generations to come. From the beginning, we've led in inventing new technologies and entirely new...


  • Hyderabad, Telangana, India VOCO TECHNOLOGIES PRIVATE LIMITED Full time

    Role: XSOAR Automation EngineerLocation : Hyderabad/BangaloreBuild a career with confidence :Carrier Global Corporation, global leader in intelligent climate and energy solutions is committed to creating solutions that matter for people and our planet for generations to come. From the beginning, we've led in inventing new technologies and entirely new...


  • Hyderabad, Telangana, India VOCO TECHNOLOGIES PRIVATE LIMITED Full time

    Role: XSOAR Automation EngineerLocation : Hyderabad/BangaloreBuild a career with confidence :Carrier Global Corporation, global leader in intelligent climate and energy solutions is committed to creating solutions that matter for people and our planet for generations to come. From the beginning, we've led in inventing new technologies and entirely new...


  • Hyderabad, Telangana, India Experian Full time

    Job Description Job Description Senior Database Security Engineer The mission of the EGSO Engineering and Architecture Database Activity Monitoring (DAM) team is to monitor Experian sensitive data, safeguarding against negative impacting cyber events that compromise the Confidentiality, Integrity, and Availability of that data. The EGSO Engineering...


  • Hyderabad, Telangana, India Indium Software Full time

    Job Title: Senior IT Security SpecialistCompany: ConfidentialDescription:We are looking for a highly skilled Senior IT Security Specialist to be part of our team. The ideal candidate should have a solid background in IT security, be able to work independently, show proactive behavior, and take responsibility for tasks to ensure their successful...


  • Hyderabad, Telangana, India Anicalls (Pty) Ltd Full time

    Evaluates designs and implements cybersecurity forensics solutions to pre-stage ecosystem for use during an investigation. Analyze malware and perform reverse engineering to drive intelligence, assist in containment and eradication Provide support to the Security Incident Response Team (SIRT) in the effective detection, analysis, and containment of attacks...


  • Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR52549 ASSOCIATE SECURITY ENGINEER - IT CSES We are...


  • Hyderabad, Telangana, India Experian Full time

    Job DescriptionJob DescriptionSenior Database Security EngineerThe mission of the EGSO Engineering and Architecture Database Activity Monitoring (DAM) team is to monitor Experian sensitive data, safeguarding against negative impacting cyber events that compromise the Confidentiality, Integrity, and Availability of that data.The EGSO Engineering and...


  • Hyderabad, Telangana, India Colruyt Group India Full time

    Position:Cyber Security Solution Engineer/Senior Cyber Security EngineerAbout the Role:This position is ideal for individuals with 5-10 years of experience in Cyber Security. If you are passionate about designing, customizing, and administrating Access Management systems like IBM Security Access Manager(ISAM), OKTA, ForgeRock, or OAM, this role is for...


  • Hyderabad, Telangana, India Experian Full time

    Job DescriptionJob Description Senior Database Security Engineer The mission of the EGSO Engineering and Architecture Database Activity Monitoring (DAM) team is to monitor Experian sensitive data, safeguarding against negative impacting cyber events that compromise the Confidentiality, Integrity, and Availability of that data. The EGSO Engineering and...


  • Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR52549 ASSOCIATE SECURITY ENGINEER - IT CSESWe are changing...