Security Incident Response Engineer

1 week ago


Hyderabad, Telangana, India New Relic, Inc. Full time
Security Incident Response Engineer

Security Incident Response Engineer


Application Security Engineer Req ID FY|COS|#4 Location(s) Hyderabad, India; Your opportunity New Relic's Information Security Team is searching for a Security Incident Response Engineer If you enjoy a work environment where you're part of a successful distributed team that collaborates to achieve successful outcomes, we would love to talk to you In this role, you will use your background and deep understanding of how attackers gain access to systems and apply it to respond to cyber security incidents covering all phases including identification, containment and eradication.

As an engineer of our growing Security Response team, you will collaborate with teams throughout the organization, providing security insight, mitigation strategies, and preventive measures from detections.

You will help develop our security program through collaboration, investigation, documentation, and engineering practices. What you'll do

Support and maintain response strategy and tooling to severe incidents and key attack scenarios

Support the SOC alert lifecycle:

triage security risk, investigate alerts, develop runbooks, policies and procedures to help the company respond, and run retrospectives to coordinate effort across the company to prevent future incidents.

Maintain healthy working relationships with our managed security service providers and respond to incident escalations.
Maintain coordination and communication streams horizontally and vertically as part of major cyber related incident handling.
Know the latest APT tactics and techniques and use engineering practices to detect and respond.
Provide technical expertise to engineering teams on standard methodologies, tools and frameworks.
Work with product managers, senior management, and end users to drive security maturity across the business.
This role requires

You have at least two years of recent experience working in a threat hunting, threat intelligence, incident response, SOC analyst or security engineering roleExperience configuring security incident and event management tools, including creating event filtering, correlation rules, and reportsStrong understanding of the MITRE ATT&CK FrameworkExperience performing risk assessment, threat tracking, or vulnerability management and success in evaluating and communicating severity, impact, and likelihood of a risk to a wide audienceFamiliarity with digital forensic tools and techniques for hands-on response during incidentsBonus points if you have


Experience creating SOAR workflows and automationExperience building a successful SOC or developing incident response plans or runbooksSoftware engineering experience, primarily in Python or other high-level programming languageExperience in cloud detections (AWS, Azure, GCP)Experience with DevOps CI/CD pipelines including Terraform, Atlantis, Ansible, Kubernetes, and ArgoExperience with enterprise Kubernetes deployments, including EKSFostering a diverse, welcoming and inclusive environment is important to us.

We work hard to make everyone feel comfortable bringing their best, most authentic selves to work every day.

We celebrate our talented Relics' different backgrounds and abilities, and recognize the different paths they took to reach us – including nontraditional ones.

Their experiences and perspectives inspire us to make our products and company the best they can be.

We're looking for people who feel connected to our mission and values, not just candidates who check off all the boxes.

If you require a reasonable accommodation to complete any part of the application or recruiting process, please visitOur hiring processPlease note that visa sponsorship is not available for this position.

In compliance with applicable law, all persons hired will be required to verify identity and eligibility to work and to complete employment eligibility verification.


Note:

Our stewardship of the data of thousands of customers' means that a criminal background check is required to join New Relic.

Headhunters and recruitment agencies may not submit resumes/CVs through this website or directly to managers.

New Relic does not accept unsolicited headhunter and agency resumes, and will not pay fees to any third-party agency or company that does not have a signed agreement with New Relic.

New Relic is proud to be an equal opportunity employer. We foster a diverse, equitable, and inclusive environment, free from all types of discrimination, so our Relics can thrive. We hire people with different backgrounds, experiences, abilities and perspectives.

Candidates are evaluated based on qualifications, regardless of race, religion, ethnicity, national origin, sex, sexual orientation, gender expression or identity, age, disability, neurodiversity, veteran or marital status, political viewpoint, or other legally protected characteristics.

Review our Applicant Privacy Notice at This field has no functionality and it was added so that we could display the separator above

  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Security Incident Response Engineer Security Incident Response Engineer Application Security Engineer Req ID FY|COS|#4 Location(s) Hyderabad, India; Your opportunity New Relic's Information Security Team is searching for a Security Incident Response Engineer If you enjoy a work environment where you're part of a successful distributed team that collaborates...


  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Senior Security Incident Response EngineerSenior Security Incident Response EngineerSenior Application Security Engineer Req ID FY|COS|#7 Location(s) Hyderabad, India; Your opportunity New Relic's Information Security Team is searching for a Senior Security Incident Response Engineer If you enjoy a work environment where you're part of a successful...


  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Senior Security Incident Response EngineerSenior Security Incident Response EngineerSenior Application Security Engineer Req ID FY|COS|#7 Location(s) Hyderabad, India; Your opportunity New Relic's Information Security Team is searching for a Senior Security Incident Response Engineer If you enjoy a work environment where you're part of a successful...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    SUMMARY As an Incident Response Engineer, you will work directly with our security teams and partners across IT and the Application teams to contain and remediate security incidents, as well as designing solutions to improve the overall security architecture for the enterprise. Success in this role will be determined by your deep analytical expertise,...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Overview:We are a leadingAI-driven Global Supply Chain Solutions Software Product Companyand one of Glassdoor's "Best Places To Work"Scope:Blue Yonder is seeking a "Hands-on" Security Operations Manager who would be responsible for threat detection, monitoring, and response. Also, managing the entire infrastructure of the organization and promoting...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Overview: We are a leading AI-driven Global Supply Chain Solutions Software Product Company and one of Glassdoor's "Best Places To Work". Scope: Blue Yonder is seeking a "Hands-on" Security Operations Manager who would be responsible for threat detection, monitoring, and response. Also, managing the entire infrastructure of the organization and...


  • Hyderabad, Telangana, India Uber Full time

    About the RoleUber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company.The SRI team is made of three teams: SOC (Security Operations Center), Investigations and Automation, and Incident Command. You will be joining the...


  • Hyderabad, Telangana, India Anicalls (Pty) Ltd Full time

    Evaluates designs and implements cybersecurity forensics solutions to pre-stage ecosystem for use during an investigation. Analyze malware and perform reverse engineering to drive intelligence, assist in containment and eradication Provide support to the Security Incident Response Team (SIRT) in the effective detection, analysis, and containment of attacks...

  • Security Engineer

    1 week ago


    Hyderabad, Telangana, India NTT Full time

    JOB DESCRIPTIONNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...

  • Security Engineer

    1 week ago


    Hyderabad, Telangana, India Apple Full time

    Summary:Do you love working on highly scalable and secure distributed applications? Do you want your technical abilities to be challenged every day and for your work to make a difference in the lives of millions of people?If so, the Product Engineering Systems team is looking for dedicated hands-on Security Engineering who are not afraid to share knowledge,...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope:Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department.The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches.The ideal candidate should have...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    SUMMARY As an Incident Response Engineer, you will work directly with our security teams and partners across IT and the Application teams to contain and remediate security incidents, as well as designing solutions to improve the overall security architecture for the enterprise. Success in this role will be determined by your deep analytical expertise,...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Scope: Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department. The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches. The ideal candidate should...


  • Hyderabad, Telangana, India Splunk Inc Full time

    Splunk is dedicated to crafting a safer and more resilient digital world. Leading enterprises worldwide rely on our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people who make Splunk an outstanding place to work, earning us numerous awards as a top employer. As a...

  • Security Engineer

    1 week ago


    Hyderabad, Telangana, India Microsoft Full time

    Overview Microsoft's Edge and Platform Security Fundamentals (EPSF) team is responsible for securing some of Microsoft's largest and most critical online services in Azure and Windows + Devices. We are a part of Azure Edge + Platform (E+P), a globally distributed team responsible for the platforms and services that enable consistent application development...


  • Hyderabad, Telangana, India Model N Full time

    Model N Global Information Security team is seekingSenior Information Security Engineer. This role is responsible for the management and development of Model N's Information Security program to support business objectives. This role will act as a critical partner who will work with multiple different teams across organizations. The role will provide security...


  • Hyderabad, Telangana, India Appen Full time

    As a Product and Cloud Security Engineer, you will play a crucial role in ensuring the security of our organization's products and cloud infrastructure. You will be responsible for conducting security assessments, implementing security controls, and providing guidance to mitigate risks associated with our products and cloud environments. This role requires a...


  • Hyderabad, Telangana, India Appen Full time

    As a Product and Cloud Security Engineer, you will play a crucial role in ensuring the security of our organization's products and cloud infrastructure. You will be responsible for conducting security assessments, implementing security controls, and providing guidance to mitigate risks associated with our products and cloud environments. This role requires a...


  • Hyderabad, Telangana, India Microsoft Full time

    Overview Do you love the excitement and learning opportunity to study, analyze and deal with the most complex threats to digital security in today's world? Do you have the "learner" mindset, are willing to un-learn old skills and learn new ones every day? Are you excited by the potential of influencing the state of security of our entire company? If...


  • Hyderabad, Telangana, India Workato Full time

    We are looking for an exceptionalEnterprise Security Engineerto join our growing team. In this role, you will work closely with our Business Systems and Security Teams. You will have a lead role in monitoring and securing our cloud-based business systems. We are seeking a security-savvy person with experience in managing a diverse technical environment,...