RA-Cyber Operate-Security Operations-Hyderabad

1 month ago


Hyderabad, India Deloitte Full time
Risk Advisory | Cyber Detect & Respond– Security Operations- Incident Response| Thane-Mumbai
What impact will you make?
Every day, your work will make an impact that matters, while you thrive in a dynamic culture of
inclusion, collaboration and high performance. As the undisputed leader in professional services,
Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential
Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full
potential.
The Team
Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being
secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at
how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk
at the start of strategy development for more effective management of information and technology
risks.
Learn more about our Cyber Risk Practice.
Key Skills
Job Description
Preferred Knowledge
The role requires providing expertise and leadership for Incident Response capabilities including good understanding of cyber incident forensics. It requires providing both subject matter expertise and project management experience to serve as the “point person” of client engagement in domain.
The candidate shall pertain efficient incident response and remediation skills to minimise the impact of cyber risks. The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders. This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors.
Candidate is required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables.
Work you’ll do
Roles & Responsibilities
Manage client engagements, with a focus on incident response and investigation. Provide both subject matter expertise and project management experience to serve as the “point person” for client engagements
Assist with client incident scoping call and participate in the incident from kick-off through full containment and remediation.
Security Analytics - Efficiently distil actionable information from large data sets for reporting, hunting, and anomaly detection.
Recommend and document specific countermeasures and mitigating controls with post incident analysis findings
Develop comprehensive and accurate reports and presentations for both technical and executive audiences
Conduct Digital Forensic and Incident Response (DFIR) analysis, network log and network PCAP analysis, malware triage, and other investigation related activities in support of Incident Response investigations
Supervise Digital Forensics and Incident Response staff, and assisting with performance reviews and mentorship of cybersecurity professionals
Mature the Security Incident Response process to ensure it meets the needs of the Clients
Interact with Client’s CSIRT teams to cater continuous and/or ad-hoc client requests for Incident Response services
Possess the experience, credibility and integrity to perform as an expert witness.
Involve in business development activities and supporting pre-sales teams in Identify, market, and develop new business opportunities
Assist with research and distribute cyber threat intelligence developed from Incident Response activities
Research, develop and recommend infrastructure (hardware & software) needs for DFIR and evolve existing methodologies to enhance and improve our DFIR practice.
Required
Professional Experience
7-10 years Information Security experience with at least 5 year of Incident Response experience.
Solid understanding of MITRE ATT&CK, NIST cyber incident response framework and Cyber kill chain.
Understanding of Threat Hunting and threat Intelligence concepts and technologies
Experience of leveraging technical security solutions such as SIEM, IDS/IPS, EDR, vulnerability management or assessment, malware analysis, or forensics tools for incident triage and analysis.
Deep experience with most common OS (Windows, MacOS, Linux, Android, iOS) and their file systems (ext3.4, NTFS, HFS+, APFS, exFAT etc)
Proficiency with industry-standard forensic toolsets (i.e., EnCase, Axiom/IEF, Cellebrite/UFED, Nuix and FTK)
Experience of enterprise level cloud infrastructure such as AWS, MS Azure, G Suite, O365 etc...
Experience of malware analysis and understanding attack techniques.
Ability to work in time-sensitive and complex situations with ease and professionalism, possess an efficient and versatile communication style
Preferred
Educational Qualification
Bachelor’s/Master’s Degree
Certifications
CISSP, ECIH v2, GCFA, GCIH, EnCE or equivalent DFIR certification.
Abilities
Strong English verbal, written communication, report writing and presentations skills.
Ability to multitask and prioritize work effectively.
Responsive to challenging tasking.
Highly motivated self-starter giving attention to detail.
Strong analytical skills and efficient problem solving.
Capable to operate in a challenging and fast-paced environment.
How you’ll grow
At Deloitte, our professional development plan focuses on helping people at every level of their
career to identify and use their strengths to do their best work every day. From entry-level
employees to senior leaders, we believe there’s always room to learn. We offer opportunities to
help build world-class skills in addition to hands-on experience in the global, fast-changing business
world. From on-the-job learning experiences to formal development programs at Deloitte
University, our professionals have a variety of opportunities to continue to grow throughout their
career.
Explore Deloitte University, The Leadership Center.
Benefits
At Deloitte, we know that great people make a great organization. We value our people and offer
employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.
Our purpose
Deloitte is led by a purpose: To make an impact that matters.
Every day, Deloitte people are making a real impact in the places they live and work. We pride
ourselves on doing not only what is good for clients, but also what is good for our people and the
communities in which we live and work—always striving to be an organization that is held up as a
role model of quality, integrity, and positive change. Learn more about Deloitte's impact on the
world

  • Hyderabad, India Carrier Full time

    Country: IndiaLocation: Building No 12D, Floor 5, Raheja Mindspace, Cyberabad, Madhapur, Hyderabad - 500081, Telangana, IndiaBuild a career with confidence:Carrier Global Corporation, global leader in intelligent climate and energy solutions is committed to creating solutions that matter for people and our planet for generations to come. From the beginning,...


  • Hyderabad, India Carrier Full time

    About the role:In the role of Operations Manager at Carrier’s Cybersecurity team, you will be responsible for leading the Security Operations team within the Cybersecurity Architecture and Engineering department. Your duties will include supervising the maintenance and management of cybersecurity tools, handling security applications, implementing changes,...


  • Hyderabad/ Secunderabad, India timesjobs Full time

    JOB DETAILS1) A strong technical background and a passion for security, particularly Penetration testing2) Penetration testing experience, including Web apps testing, infrastructure testing, wireless network testing and ideally iOS & other mobile testing3) Experience of reverse engineering, malware analysis &/or exploit development4) Familiarity with...


  • hyderabad, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, India Orica Full time

    About OricaAt Orica, it’s the power of our people that leads change and shapes our futures. Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world.It’s an exciting...


  • Hyderabad, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, India e2open Full time

    Title: Security Operation Analyst Location: Hyderabad Job Descriptions The Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • Hyderabad, India e2open Full time

    Title: Security Operation AnalystLocation: HyderabadJob DescriptionsThe Cyber Security Analyst be responsible for handling security events/alerts and providing rapid response with the understanding of network infrastructure and security tools. In addition to this, the analyst will be responsible for executing a cyber threat hunting program to identify,...


  • hyderabad, India Orica Full time

    About Orica At Orica, it’s the power of our people that leads change and shapes our futures. Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world.  ...


  • Hyderabad, India Orica Full time

    About Orica At Orica, it’s the power of our people that leads change and shapes our futures. Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world.  ...

  • Operator

    1 day ago


    Hyderabad, India TIFR Hyderabad Full time

    Urgently looking for SQUID Magnetometer operator at TIFR Hyderabad. Qualification: M. Sc. Physics **Salary**: Rs. 35000/ - Location: TIFR Hyderabad Contract : 1 Year Should have experience of operating low temperature systems like PPMS, NMR, SQUID or any other similar kind of system. **Salary**: Up to ₹35,000.00 per month Schedule: - Day...


  • Kukatpalli, Hyderabad, Telangana, India KLEAP Institute of Information Security Full time

    **Position**: Cybersecurity Technical Trainer (2 Openings) **Location**: Hyderabad **Responsibilities**: - Deliver high-quality virtual and in-person technical training in Cyber Security and Ethical Hacking. - Develop and update course materials to ensure they reflect current industry practices and trends. - Retain an up-to-date knowledge of current...


  • hyderabad, India ParadigmIT Cybersecurity Full time

    ParadigmIT Cyber is Cyber Security Product & services organization. We help address the world's greatest security challenges with continuous innovation. Our goal is to provide security in totality, which ensures that every possible facet of an information threat is covered during our engagement.Job Title: Cyber Security DeveloperLocation: ...

  • Cyber Security

    4 weeks ago


    Hyderabad/ Secunderabad, India timesjobs Full time

    Position: Analyst-Cyber SecuritySalary: Not Disclosed by RecruiterIndustry: Education / Teaching / TrainingFunctional Area: Analyst-Cyber SecurityJob Location: HyderabadDesired Candidate Profile:Highest level of technical expertise in information security, including deep familiarity with relevant penetration and intrusion techniques and attack vectors.Should...


  • Hyderabad, India Orica Full time

    About OricaAt Orica, it’s the power of our people that leads change and shapes our futures. Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world.It’s an exciting...


  • Hyderabad, India ValueLabs Full time

    Dear Aspirants, Greetings !!! Value labs is excited to announce an opportunity for a Cyber Security Architect to join our team. If you are passionate about cyber security and have a strong background in architecture and design, we would love to hear from you. Role: Cyber Security Architect. Experience: 10+ yrs Work location: Hyderabad or Ready to Relocate...


  • hyderabad, India 2coms Full time

    We have Urgent opening for Manpower Services industry clientPosition: General Manager - Operations - SecurityExp: 15-20 YearsCTC: 15-20 LPALocation: HyderabadJD:We are seeking an experienced General Manager - Operations - Security for an on-site, full-time role located in Hyderabad. The General Manager - Operations - Security will be responsible for the...

  • Cyber Security

    4 weeks ago


    Hyderabad/ Secunderabad, India timesjobs Full time

    Position: Analyst-Cyber SecuritySalary: Not Disclosed by RecruiterIndustry: Education / Teaching / TrainingFunctional Area: Analyst-Cyber SecurityJob Location: HyderabadDesired Candidate Profile:Highest level of technical expertise in information security, including deep familiarity with relevant penetration and intrusion techniques and attack vectors.Should...


  • hyderabad, India Swift Strategic Staff Solutions INC Full time

    Position Overview:We are seeking a Senior Cybersecurity Operations Manager to lead our cybersecurity team in safeguarding our organization's assets, data, and systems against cyber threats. The ideal candidate will have a strong background in information security, extensive experience in managing security operations, and a proven track record of implementing...


  • Hyderabad, India Orica Full time

    About Orica At Orica, it’s the power of our people that leads change and shapes our futures. Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse team of more than 13,000 across the world.  It’s...