Analyst, Cyber Threat Response

2 months ago


chennai, India Standard Chartered Bank Full time

Role Responsibilities

Job Role

Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and initiate an appropriate response. Continuously improve the accuracy and relevance of the Bank’s detection tools and capabilities to keep pace with changing environments and regulatory / compliance requirements. Adhere to the defined security monitoring processes and procedures, and initiate improvements to them, driving maturity and relevance. Track and report the remediation of cybersecurity threats and risks, and provide domain expertise during remediation to the appropriate support groups. Track and document cybersecurity incidents from initial detection through final resolution. Operate within established standard operating procedures to handle security incidents. Research trends and countermeasures in computer / network vulnerabilities, exploits, and malicious activity. Support senior incident handlers during cybersecurity incident response activities. Perform root cause analyses and present findings to relevant stakeholders for remediation. Work closely with the other support groups to assess risk and provide recommendations for improving the Bank’s security posture.

Other Responsibilities

Work within a 24x7 shift model. Provide after-hours rotational coverage when required.

Strategy

Monitor, detect and respond to any potential security threats across the Bank to ensure all events are acted on in a timely manner.

Business

Support senior incident handlers during cybersecurity incident response activities. Work closely with the other support groups to assess risk and provide recommendations for improving the Bank’s security posture. Identify opportunities to improve detection and response capabilities of the team  Work with content engineering team to monitor and tune alerts. Conduct research on attack patterns, techniques, and develop creative solutions to detect/prevent adversarial tools, techniques and procedures. Collaborate with key stakeholders to continuously enhance playbooks as new products, logs, and capabilities are introduced to the organization. Collaborate with key stakeholders in improving the Bank’s detection posture.

Processes

Ensure adherence to all internal and external policies, procedures and regulations.

Risk Management

Be aware of, identify and escalate all risk issues and concentrations in accordance to the firm’s Group Information and Cyber Security Policy. Where appropriate, direct remedial action and/or ensure adequate reporting to Risk Committees.

Governance

Promote an environment where compliance with internal control functions and the external regulatory framework is a central priority of the service.

Regulatory and Business Conduct

Display exemplary conduct and live by the Group’s Values and Code of Conduct. Take personal responsibility for embedding the highest standards of ethics, including regulatory and business conduct, across Standard Chartered Bank. This includes understanding and ensuring compliance with, in letter and spirit, all applicable laws, regulations, guidelines and the Group Code of Conduct. Lead the team to achieve the outcomes set out in the Bank’s Conduct Principles: (Fair Outcomes for Clients; Effective Financial Markets; Financial Crime Compliance; The Right Environment). Effectively and collaboratively identify, escalate, mitigate and resolve risk, conduct and compliance matters. Exercise authorities delegated by the Board of Directors and act in accordance with Articles of Association.

Key Stakeholders

Tech, Transform and Operations Cyber Security  Cyber Defence and Operations Technology Cyber Defence Centre Security Monitoring and Analytics Group Threat Management

Our Ideal Candidate

Diploma or higher educational qualification in Engineering, Computer Science / Information Technology or an equivalent qualification in a relevant discipline.

The following certifications are desirable but not mandatory

EC Council Certified Ethical Hacker (CEH), EC Council Certified Security Analyst (ECSA), SANS GIAC Certified Incident Handler (GCIH), CERT Certified Computer Security Incident Handler (CSIH), Axelos Information Technology Infrastructure Library (ITIL) v3 Foundation.

Role Specific Technical Competencies

Well-versed in Cybersecurity Incident Analysis and Response and Cybersecurity Defensive Operations (Blue Team) Strong understanding of core Enterprise Information Technology and Computer Networking concepts (Desktop / Laptop, Mobile Device, Server, Network Device, LAN and WAN) Basic knowledge of selected IT Service Management (ITSM) processes (Event Management, Incident Management, Change Management, Service Assets and Configuration Management, Service Level Management) Exposure to Security Information and Event Management solutions, preferably Splunk ES. User Behaviour Analytics (UBA) exposure is desirable Exposure to Endpoint Security and / or Endpoint Detection and Response tools, preferably Symantec Demonstrated ability to work with a diverse, geographically-dispersed team

­



  • Chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and...


  • Chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and...


  • chennai, India Standard Chartered Bank Full time

    Role Responsibilities Job Role Monitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset. Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority,...


  • Chennai, India Standard Chartered Bank Full time

    Role ResponsibilitiesJob RoleMonitor, detect and respond to any potential security threats and risks to the organisation, using the available technology toolset.Correlate and consolidate the alerts, reports, anomalies and other intelligence sources, put the threat / risk in context, and determine event / incident urgency and priority, and initiate an...


  • Chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • chennai, India Ford Motor Company Full time

    A Cyber Security Center Response Analyst with a current focus on structured and unstructured tasks associated with proactive identification and remediation of suspicious network and host based activity. Scope is for any Ford Motor Company asset or asset of any subsidiary or joint venture worldwide. The CSC Response Analyst is focused on addressing...


  • Chennai, India Adecco Full time

    Find your next role with Adecco! We are currently recruiting forCyber Threat Intelligence (CTI)for our leading client based out ofChennai, India .Job Title: Cyber Threat Intelligence (CTI)L2 Support MustExperience: 5+yearsJob Location: Chennai, IndiaJob Description:BA/BS/BE or MS degree in IT, Computer Science or equivalent required.3+ years of experience in...


  • chennai, India Adecco Full time

    Find your next role with Adecco! We are currently recruiting for Cyber Threat Intelligence (CTI) for our leading client based out of Chennai, India . Job Title: Cyber Threat Intelligence (CTI) L2 Support Must Experience: 5+years Job Location: Chennai, India Job Description: BA/BS/BE or MS degree in IT, Computer Science or equivalent required. 3+ years...

  • Threat Specialist

    1 month ago


    Chennai, Tamil Nadu, India SoftwareONE Full time

    Why SoftwareOne? Can you imagine this?: More than 400 Tech Experts in 11 countries build and operate the systems that run SoftwareOne. They deliver 24/7 support through different time zones and work in a hybrid Multi-Cloud environment (AWS, Azure). Our global BIT team is leading the SoftwareOne's internal transformation by rethinking traditional IT and...

  • Threat Specialist

    1 week ago


    Chennai, Tamil Nadu, India SoftwareONE Full time

    Why SoftwareOne? Can you imagine this?: More than 400 Tech Experts in 11 countries build and operate the systems that run SoftwareOne. They deliver 24/7 support through different time zones and work in a hybrid Multi-Cloud environment (AWS, Azure). Our global BIT team is leading the SoftwareOne's internal transformation by rethinking traditional IT and...

  • Cyber Threat Analyst

    2 months ago


    chennai, India Anicalls (Pty) Ltd Full time

    • A thorough understanding of cybersecurity risk management principles and the ability to articulate risk to relevant stakeholders• Knowledge and skills to understand IT and basic OT network design and analyze router, firewall, VPN/remote access, and other perimeter defense systems traffic and logs• A thorough understanding of the phases of the cyber...


  • Chennai, India TransUnion LLC Full time

    What We'll Bring:This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...

  • Threat Expert

    21 hours ago


    Chennai, Tamil Nadu, India SoftwareOne Full time

    Job Function: Business IT The role: **Role Description**: Threat Expert (L3) position at SoftwareOne represents a key role in resolving complex security incident issues. SoftwareOne Security Services enable highly effective and cost-efficient security solutions that help our customers maximize software portfolio investments. **The main...

  • SOC Tier 1 Analyst-2

    1 month ago


    Chennai, India TransUnion Full time

    TransUnion's Job Applicant Privacy Notice **What We'll Bring**: This role is a Senior Analyst GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive...


  • chennai, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP...

  • Threat Expert

    2 months ago


    Chennai, India SoftwareOne Full time

    Job Function: Business IT Why SoftwareONE?: The role: - As Threat Expert - Managed Security Services you will provide 24x7 technical support for issues that involve our Managed Security Services customers. You will operate under pressure to isolate problems which are directly affecting our customer systems. - Handle escalated security incident through full...

  • Cyber Security

    2 months ago


    Chennai, India Saaki Argus & Averil Consulting Full time

    **Experience :10+Years** **Role: Cyber Security - Incident Response** - Manage and direct the Detection and Response group, including performance evaluation and training. - Create and uphold protocols and processes for identifying and handling security incidents. - Collaborate with other teams, such as the Security Operations Centre (SOC), to guarantee that...

  • Cyber Security

    2 months ago


    Chennai, India Saaki, Argus & Averil Consulting Full time

    Job Description:Experience :10+YearsRole: Cyber Security - Incident Response• Manage and direct the Detection and Response group, including performance evaluation and training.• Create and uphold protocols and processes for identifying and handling security incidents.• Collaborate with other teams, such as the Security Operations Centre (SOC), to...

  • Cyber Security

    7 days ago


    Chennai, India Saaki, Argus & Averil Consulting Full time

    Job Description:Experience :10+YearsRole: Cyber Security - Incident Response• Manage and direct the Detection and Response group, including performance evaluation and training.• Create and uphold protocols and processes for identifying and handling security incidents.• Collaborate with other teams, such as the Security Operations Centre (SOC), to...

  • Cyber Security

    2 months ago


    chennai, India Saaki, Argus & Averil Consulting Full time

    Job Description: Experience :10+Years Role: Cyber Security - Incident Response • Manage and direct the Detection and Response group, including performance evaluation and training. • Create and uphold protocols and processes for identifying and handling security incidents. • Collaborate with other teams, such as the Security Operations Centre...