D&R-Threat Hunting- Bangalore- Manager/AD

4 weeks ago


bangalore, India Deloitte Full time

Job Description

Service Line

Risk Advisory – Cyber - Detect & Response

Job Role

Threat Hunting – SME

Designation

Manager

Experience Level

10-14 Years

What impact will you make?

 Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services,

Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.

Job Description

Preferred Knowledge  

The role requires providing expertise and leadership for Incident Response capabilities including good understanding of cyber incident forensics. It requires providing both subject matter expertise and project management experience to serve as the “point person” of client engagement in domain. 

The candidate shall pertain efficient incident response and remediation skills to minimise the impact of cyber risks. The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders. This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors.

Candidate is required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables. 

Work you’ll do

Roles & Responsibilities

Manage client engagements, with a focus on incident response and investigation. Provide both subject matter expertise and project management experience to serve as the “point person” for client engagements  Assist with client incident scoping call and participate in the incident from kick-off through full containment and remediation.  Security Analytics - Efficiently distil actionable information from large data sets for reporting, hunting, and anomaly detection.  Recommend and document specific countermeasures and mitigating controls with post incident analysis findings  Develop comprehensive and accurate reports and presentations for both technical and executive audiences  Conduct Digital Forensic and Incident Response (DFIR) analysis, network log and network PCAP analysis, malware triage, and other investigation related activities in support of Incident Response investigations  Supervise Digital Forensics and Incident Response staff, and assisting with performance reviews and mentorship of cybersecurity professionals  Mature the Security Incident Response process to ensure it meets the needs of the Clients Interact with Client’s CSIRT teams to cater continuous and/or ad-hoc client requests for Incident Response services  Possess the experience, credibility and integrity to perform as an expert witness.  Involve in business development activities and supporting pre-sales teams in Identify, market, and develop new business opportunities  Assist with research and distribute cyber threat intelligence developed from Incident Response activities  Research, develop and recommend infrastructure (hardware & software) needs for DFIR and evolve existing methodologies to enhance and improve our DFIR practice. 

The key skills required are as follows:

Required

Professional Experience

10-14 years Information Security experience with at least 5 year of Incident Response experience.  Solid understanding of MITRE ATT&CK, NIST cyber incident response framework and Cyber kill chain.  Understanding of Threat Hunting and threat Intelligence concepts and technologies  Experience of leveraging technical security solutions such as SIEM, IDS/IPS, EDR, vulnerability management or assessment, malware analysis, or forensics tools for incident triage and analysis.  Deep experience with most common OS (Windows, MacOS, Linux, Android, iOS) and their file systems (ext3.4, NTFS, HFS+, APFS, exFAT etc)  Proficiency with industry-standard forensic toolsets (i.e., EnCase, Axiom/IEF, Cellebrite/UFED, Nuix and FTK)  Experience of enterprise level cloud infrastructure such as AWS, MS Azure, G Suite, O365 etc...  Experience of malware analysis and understanding attack techniques.  Ability to work in time-sensitive and complex situations with ease and professionalism, possess an efficient and versatile communication style 

Preferred

Educational Qualification

Bachelor’s/Master’s Degree

Certifications

CISSP, ECIH v2, GCFA, GCIH, EnCE or equivalent DFIR certification. 

Abilities

Strong English verbal, written communication, report writing and presentations skills. Ability to multitask and prioritize work effectively. Responsive to challenging tasking. Highly motivated self-starter giving attention to detail. Strong analytical skills and efficient problem solving. Capable to operate in a challenging and fast-paced environment.
  • Senior SOC Analyst

    1 week ago


    bangalore, India Zyoin group Full time

    JOB DESCRIPTION : - Bachelor's degree in computer science or related field- Requires 7+ years of experience working in a Security Operations role- Threat hunting experience- Familiarity with known cyber security frameworks including NIST and Mitre, ATT&CK, and fundamentals of kill chain analysis- Hands-on working knowledge of SIEM/SOAR/XDR Tools (Cortex...

  • Senior SOC Analyst

    6 days ago


    Bangalore, India Zyoin group Full time

    JOB DESCRIPTION : - Bachelor's degree in computer science or related field- Requires 7+ years of experience working in a Security Operations role- Threat hunting experience- Familiarity with known cyber security frameworks including NIST and Mitre, ATT&CK, and fundamentals of kill chain analysis- Hands-on working knowledge of SIEM/SOAR/XDR Tools...

  • Senior SOC Analyst

    6 days ago


    Bangalore, Karnataka, India Zyoin group Full time

    JOB DESCRIPTION :- Bachelor's degree in computer science or related field- Requires 7+ years of experience working in a Security Operations role- Threat hunting experience- Familiarity with known cyber security frameworks including NIST and Mitre, ATT&CK, and fundamentals of kill chain analysis- Hands-on working knowledge of SIEM/SOAR/XDR Tools (Cortex...

  • R D Executive

    4 weeks ago


    Bengaluru/ Bangalore, India timesjobs Full time

    SALARY: Upto 4 LPAJOB DETAILS1)Leading R&D efforts of company from its inception to develop a range of protein-based medicine.2)Building and implementing a detailed biochemical laboratory research work plan to fulfill company's research objectives3)Working to improve and expand company's novel protein cross linking formulation4)Developing prototypes for...

  • R&D Engineer

    4 weeks ago


    Bangalore, India ABB Full time

    R&D EngineerAt ABB, we are dedicated to addressing global challenges. Our core values: care, courage, curiosity, and collaboration combined with a focus on diversity, inclusion, and equal opportunities are key drivers in our aim to empower everyone to create sustainable solutions. Write the next chapter of your ABB story.Your role and responsibilitiesIn...

  • Senior Threat Hunter

    2 weeks ago


    bangalore, India CyberProof Full time

    Location: Noida/Pune/Hyderabad/Chennai/Bangalore/Trivandrum/Kochi CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter – and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly...

  • Threat Hunter

    4 weeks ago


    bangalore, India Cyble Inc. Full time

    About the Role:The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams.He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper analysis....

  • Engineering Manager

    4 weeks ago


    bangalore, India JFrog Full time

    Engineering Manager - R&D Bangalore, India | R&D Share position At JFrog, we’re reinventing DevOps to help the world’s greatest companies innovate -- and we want you along for the ride. This is a special place with a unique combination of brilliance, spirit and just all-around great people. Here, if you’re willing to do more, your career can take...


  • bangalore, India Biocon Biologics Full time

    Overview:About the organization:Biocon Biologics is a fully-integrated ‘pure play’ biosimilars organisation globally committed towards transforming patient lives through innovative and inclusive healthcare solutions. It is engaged in developing high-quality, affordable biosimilars aimed at expanding patient access to cutting-edge class of therapies...

  • R&D Program Manager

    4 weeks ago


    Bangalore, India Philips Full time

    Job TitleR&D Program ManagerJob DescriptionAs R&D Program Manager, you will be leading R&D projects or being member of an Integral project and leading and responsible for the R&D project scope, as part of global IGT Systems R&D project management. You will be responsible for the timeline and quality of all the R&D projects under your scope. As R&D Program...


  • Any Location/Bangalore/Hyderabad, India Change leaders Full time

    Job Description :Key roles and responsibilities :- Understand, adapt and learn Customer Security/Cybersecurity processes and requirements- Support Security activities for ISO21434 compliance- Support Security awareness across (customer) departments- Perform Security Management activities during all project phases including Threat Analysis and Risk Assessment...


  • Bangalore City, India Biocon Biologics Full time

    Overview: About the organization: Biocon Biologics is a fully-integrated ‘pure play’ biosimilars organisation globally committed towards transforming patient lives through innovative and inclusive healthcare solutions. It is engaged in developing high-quality, affordable biosimilars aimed at expanding patient access to cutting-edge class of therapies...

  • Manager, R&D

    4 weeks ago


    bangalore, India Arctic Wolf Full time

    Manager, R&D Arctic Wolf, with its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. We have won countless awards for our excellence in security operations and remain dedicated to providing an industry-leading customer and employee experience. Our mission is simple: End Cyber Risk....


  • Bangalore, India Zyoin Web Private Limited Full time

    SOC Security Analyst Job Description : Duties & Responsibilities : - Owns and leads individual incident response activities by analyzing security alerts and coordinating responses. Perform in-depth event review and analysis where appropriate. - Analyze events, research the potential cause, and recommend a course of action - Designs modern detective...


  • bangalore, India Zyoin Web Private Limited Full time

    SOC Security Analyst Job Description : Duties & Responsibilities : - Owns and leads individual incident response activities by analyzing security alerts and coordinating responses. Perform in-depth event review and analysis where appropriate. - Analyze events, research the potential cause, and recommend a course of action - Designs modern detective...


  • Bangalore, Karnataka, India Zyoin Web Private Limited Full time

    SOC Security Analyst Job Description :Duties & Responsibilities : - Owns and leads individual incident response activities by analyzing security alerts and coordinating responses. Perform in-depth event review and analysis where appropriate.- Analyze events, research the potential cause, and recommend a course of action- Designs modern detective controls for...

  • R&D Engineer

    2 weeks ago


    bangalore, India HITACHI ENERGY TECHNOLOGY SERVICES PRIVATE LIMITED Full time

    Description : Business Information: Hitachi Energy India Development Centre (IDC) is a research and development facility with around 500 R&D engineers, specialists, and experts, who focus on creating and sustaining digital solutions, new products and technology. This includes product integration, testing, cybersecurity, and certification....

  • Analyst R&D Support

    4 weeks ago


    bangalore, India Elanco Full time

    At Elanco (NYSE: ELAN) – it all starts with animals! As a global leader in animal health, we are dedicated to innovation and delivering products and services to prevent and treat disease in farm animals and pets. We’re driven by our vision of ‘Food and Companionship Enriching Life’ and our approach to sustainability – the Elanco Healthy Purpose...


  • Bangalore Urban, India Biocon Biologics Full time

    Overview:About the organization:Biocon Biologics is a fully-integrated ‘pure play’ biosimilars organisation globally committed towards transforming patient lives through innovative and inclusive healthcare solutions. It is engaged in developing high-quality, affordable biosimilars aimed at expanding patient access to cutting-edge class of therapies...


  • Bangalore Urban, India Biocon Biologics Full time

    Overview: About the organization: Biocon Biologics is a fully-integrated ‘pure play’ biosimilars organisation globally committed towards transforming patient lives through innovative and inclusive healthcare solutions. It is engaged in developing high-quality, affordable biosimilars aimed at expanding patient access to cutting-edge class of therapies...