Incident Responder

1 week ago


Bengaluru, Karnataka, India AGCTS Full time

In addition to real-time threats, you must be able to research, document, and report on emerging cybersecurity trends facing retail industries worldwide.


  • You must be able to demonstrate strong leadership abilities in a large corporate environment, as well as able to understand and convey technical risk aspects to different audiences.
  • Perform daily customer network/system monitoring and response operations
  • Configure/tune cybersecurity monitoring systems/tools, and develop scripts and correlation rules
  • Strong verbal and written communication skills

Desired Skills:

  • Handson familiarity with Cyber Secure Operations Center (SOC) operations and tools
  • Practical handson Scripting language, PowerShell, Linux is required
  • Practical handson experience monitoring and responding to events in onprem and cloudbased environments such as Amazon Web Services and Microsoft Azure
  • Practical handson experience with SIEM technologies
  • Practical handson experience with one or more network security monitoring related technologies.
  • Practical handson experience with Antimalware/EDR solutions
  • Practical familiarity with scripting languages such JavaScript, PHP, VBScript, Perl, Python, Ruby, etc.
  • IDS/IPS monitoring and analysis
  • Network routing configuration and troubleshooting
  • Network traffic and log analysis
  • Insider threat and APT detection
  • Malware analysis and forensics
  • Understanding/differentiation of intrusion attempts vs. false positives
  • Familiarity with CVSS risk scoring methodology
  • Cybersecurity events investigation tracking and threat resolution
  • Compose security alert notifications to field engineers responsible for onprem remediation activities
  • Remotely assist field engineers with remediation activities
  • Experience with and an understanding of Medical Device Cyber Security threats

Qualifications:
-


  • Degree 3 to 4 year in Computer Science/ Information Technology.
  • Masters in information security is preferred.
  • 5+ years of experience in SOC, detecting analyzing and remediating cybersecurity incidents.
  • 2+ years' experience in Incident Responding doing investigation on Ransomware incidents and Malware analysis.
  • Indepth knowledge of various operating systems (Microsoft Windows, Linux, MacOS, Android, etc.)
  • Indepth knowledge of TCP/IP Protocols, Network analysis, Packet capture, Routing/Switching, Network segmentation, Network/System/Host level operating principals and security controls.
  • Working knowledge of various relational database technologies (Microsoft SQL, MySQL, Oracle, etc.)
  • Working knowledge of various security methodologies, processes, and technical security solutions (e.g. Firewalls, Intrusion Detection/Prevention systems, Access Control Lists, WAF, SIEMs, Auditing/Logging and Identity & Access Management solutions, etc.).
  • General knowledge of cloudbased technologies and cloud security architecture basics.
  • SANS GCIH, or equivalent is mandatory.
  • AWS, Azure ,CISSP,OSCP,CEH are preferred.

Job Types:
Full-time, Regular / Permanent

Salary:
From ₹100,000.00 per month

Shift:

  • Rotational shift

Ability to commute/relocate:

  • Bengaluru, Bengaluru , Karnataka: Reliably commute or planning to relocate before starting work (required)

Application Question(s):

Education:

  • Master's (required)

Experience:

- total work: 2 years (preferred)

License/Certification:

  • SANS Certification (required)


  • Bengaluru, Karnataka, India GE Aerospace Full time

    Job Description SummaryResponsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Job DescriptionEssential Responsibilities:• Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital...


  • Bengaluru, Karnataka, India GE Aerospace Full time

    Job Description SummaryResponsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Job DescriptionEssential Responsibilities:• Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital...


  • Bengaluru, Karnataka, India GE Aerospace Full time

    Job Description SummaryResponsible for hunting, detecting and responding to cyber security threats. Works with global security team daily. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Job DescriptionEssential Responsibilities Respond to cyber threats as part of global on-call cyber...


  • Bengaluru, Karnataka, India GE Aerospace Full time

    Job Description SummaryResponsible for hunting, detecting and responding to cyber security threats. Works with global security team daily. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Job DescriptionEssential Responsibilities Respond to cyber threats as part of global on-call cyber...


  • Bengaluru, Karnataka, Karnataka, India GE Aviation Full time

    Job Description SummaryResponsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Job DescriptionEssential Responsibilities:• Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital...


  • Bengaluru, Karnataka, India GE Aviation Full time

    Job Description Summary: Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Essential Responsibilities: Specialize in networkcentric analysis (NSM), hostcentric analysis (live response, digital forensics), malware...


  • Bengaluru, Karnataka, India First Advantage Full time

    Who You Are: You are self-motivated and ready to "roll up your sleeves." While you are an independent contributor, you are also collaborative. You can spearhead a project and see it through from start to completion. As a team player, you navigate cross-functional teams and work well with team members in other business units and departments toward a common...

  • Incident Manager

    1 week ago


    Bengaluru, Karnataka, India Nielsen Full time

    At Nielsen, we believe that career growth is a partnership. You ultimately own, fuel and set the journey. By joining our team of nearly 14,000 associates, you will become part of a community that will help you to succeed. We champion you because when you succeed, we do too. Embark on a new initiative, explore a fresh approach, and take license to think big,...


  • Bengaluru, Karnataka, India Swift Strategic Staff Solutions INC Full time

    Role : Major Incident ManagementKey Skills : Major Incident Management, ITSM, Good Understanding of Azure CoreNotice Period : Immediate- 15 Days Job Description :We are seeking a Major Incident Manager with expertise in Azure cloud technologies to oversee the efficient and effective management of major incidents. The ideal candidate will play a critical role...


  • Bengaluru, Karnataka, India IN19 Alcon Laboratories (India) Pvt Ltd Company Full time

    • Identify and drive continuous improvement efforts to reduce down time (eliminate, automate, or streamline) and drive standardization and service focused instrumentation • Partner with support and development teams to implement technical solutions and process improvements to improve detection and resolution response that prevent repeat issues •...


  • Bengaluru, Karnataka, India Uber Full time

    About the RoleUber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company.The SRI team is made of three teams: SOC (Security Operations Center), Investigations and Automation, and Incident Command. You will be joining the...


  • Bengaluru, Karnataka, India Iron Mountain Full time

    At Iron Mountain we know that work, when done well, makes a positive impact for our customers, our employees, and our planet. That's why we need smart, committed people to join us. Whether you're looking to start your career or make a change, talk to us and see how you can elevate the power of your work at Iron Mountain. We provide expert, sustainable...


  • Bengaluru, Karnataka, India Global Pharma Tek Full time

    Primary Skill Set - SOC - Splunk, Qualys, SIEMLocation – BangaloreShift – /Notice Period – Immediate to monthExperience – + yearsRelevant Experience – + yearsJob Profile SummaryThe Cyber Security Incident Response (CSIR) team is essential in providing an orchestrated and rapid security incident response capability with an oversight of security...


  • Bengaluru, Karnataka, India BlackLine Full time

    Job Description Get to Know Us: It's fun to work in a company where people truly believe in what they're doing At BlackLine, we're committed to bringing passion and customer focus to the business of enterprise applications. Since being founded in 1, BlackLine has become a leading provider of cloud software that automates and controls the entire...


  • Bengaluru, Karnataka, India Global Pharma Tek Full time

    Primary Skill Set - SOC - Splunk, Qualys, SIEM Location – Bangalore Shift – /Notice Period – Immediate to month Experience – + years Relevant Experience – + years Job Profile Summary The Cyber Security Incident Response (CSIR) team is essential in providing an orchestrated and rapid security incident response capability with an oversight of...


  • Bengaluru, Karnataka, India Iron Mountain Full time

    At Iron Mountain we know that work, when done well, makes a positive impact for our customers, our employees, and our planet. That's why we need smart, committed people to join us. Whether you're looking to start your career or make a change, talk to us and see how you can elevate the power of your work at Iron Mountain.We provide expert, sustainable...


  • Bengaluru, Karnataka, India Iron Mountain Full time

    At Iron Mountain we know that work, when done well, makes a positive impact for our customers, our employees, and our planet. That's why we need smart, committed people to join us. Whether you're looking to start your career or make a change, talk to us and see how you can elevate the power of your work at Iron Mountain.We provide expert, sustainable...


  • Bengaluru, Karnataka, India Fidelity Investments Full time

    Grade - _6_**Job Title_ - Principal_ Detecting and Responding to Cyber Incidents_The Purpose of This RoleThe Value You Deliver_ You will be part of a highly talented team that detects and responds to cyber threat targeting Fidelity customers and associates. Your expertise will help protect the firm's digital assets and ensure detection capabilities for...


  • Bengaluru, Karnataka, India SNC-Lavalin Full time

    Job DescriptionWe're AtkinsRéalis, a world-leading Design, Engineering and Project Management organization. Created by the integration of long-standing organizations dating back to 1911, we are a world-leading professional services and project management company dedicated to engineering a better future for our planet and its people. We create sustainable...


  • Bengaluru, Karnataka, India SNC-Lavalin Full time

    Job Description We're AtkinsRéalis, a world-leading Design, Engineering and Project Management organization. Created by the integration of long-standing organizations dating back to 1911, we are a world-leading professional services and project management company dedicated to engineering a better future for our planet and its people. We create...