Technology Consulting-DT Cyber Defense Senior Manager

3 weeks ago


bangalore, India KPMG India Full time
About KPMG in India
KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in Ahmedabad, Bengaluru, Chandigarh, Chennai, Gurugram, Jaipur, Hyderabad, Jaipur, Kochi, Kolkata, Mumbai, Noida, Pune, Vadodara and Vijayawada.
KPMG entities in India offer services to national and international clients in India across sectors. We strive to provide rapid, performance-based, industry-focused and technology-enabled services, which reflect a shared knowledge of global and local industries and our experience of the Indian business environment.
Associate Director - Tiger Team8-10+ years of experience in business development, MBA.
Equal employment opportunity information
KPMG India has a policy of providing equal opportunity for all applicants and employees regardless of their color, caste, religion, age, sex/gender, national origin, citizenship, sexual orientation, gender identity or expression, disability or other legally protected status. KPMG India values diversity and we request you to submit the details below to support us in our endeavor for diversity. Providing the below information is voluntary and refusal to submit such information will not be prejudicial to you. Position - Director / Associate Director
Role Summary
As an Incident Responder you are expected to investigate computer related crimes and cyber security incidents within an organization. You are expected to validate the incidents, identify the root cause and contain and eradicate the incidents and its traits.
You are expected to be proficient in wide range of computer investigation and forensic tools.
You are an Engineering graduate with 10+ years of experience in performing incident detection, response, remediation, and forensics. You possess SANS GCIH, GCFA or Advanced Incident Responder certification
Job Duties List
The main responsibility of the Incident Responder is to use computer response and forensic tools to examine and analyze electronic media in suspected computer hacking cases or insider threats or malware incidents.
Duties includes
Provide a rapid initial response to any IT Security threats, incidents or cyber-attacks on your organization Provide support in the detection, response, mitigation, and reporting of cyber threats affecting organizational networks Maintain an understanding of the current vulnerabilities, response, and mitigation strategies used in cyber security operations Analyze and report cyber threats as well as assist in deterring, identifying, monitoring, investigating and analyzing computer network intrusions Additional duties may include providing intrusion support to high technology investigations in the form of computer evidence seizure, computer forensic analysis, data recovery, and network assessments Monitor traffic for any unusual activity or unauthorized access attempts to identify indicator of compromise in the network and traits of intrusions May need to analyze malwares, threat advisories, vendor security bulletins, threat intelligence information etc. to validate the actionable. Malware reverse engineering to identify IOC Tools such as Encase, FTK, Cylance Infrastructure and network architecture security Basic programming skills - Java, PHP, shell programming, C etc. Certifications - CEH, CIH, SANS Incident response etc.
Requirements
Engineering graduate with 10+ years of incident response and forensics experience. Knowledge of Forensic and eDiscovery tools such as Relativity, Clearwell, NUIX, EnCase, Helix, FTK etc. Practical experience using computer operating systems such as MS Windows, UNIX and Linux Detail analytical capabilities to identify Defense evasion techniques - Malware defense evasion and detection Understanding core Windows processes Persistence - Malware persistence detection and analysis Finding and Analyzing Malicious WMI Event Consumers A problem-solving mind-set Working as part of a team, you need to be a good team player The ability to react quickly and efficiently under pressure Good communication skills as you will be reporting regularly to management and other stakeholders Knowledge and understanding of network protocols, network devices, multiple operating systems, and secure architectures Technical Incident Reporter Certification like GCIH, GCIA, GNFA

  • bangalore, India KPMG India Full time

    About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...

  • GM. Cyber Operations

    1 month ago


    bangalore, India Vodafone Full time

    What you’ll do Role title: General Manager (Senior Cyber Security Manager) – Cyber Defense Background Vodafone continues to invest in Cyber Security to mitigate its Cyber Risk. _VOIS is the Global Capability Center (GCC) of Vodafone in Egypt, Romania, India, and other locations. It provides various services and capabilities to its...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Société Générale Assurances Full time

    Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Permanent contract|Bangalore|Innovation / Project / Organization Cyber security Senior Analyst ( SOC Cyber defense ) - L2 Bangalore, India Permanent contract Innovation / Project / Organization Responsibilities RESG/GTS is the entity in charge of the entire IT...


  • bangalore, India Agratas Full time

    Job Description:We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection...


  • bangalore, India Agratas Full time

    Job Description:We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection...


  • bangalore, India Agratas Full time

    Job Description: We are currently seeking an experienced Cyber Defence Head with minimum 14 years of relevant experience to lead our team in ensuring the security and integrity of our organization's systems and data. The ideal candidate will have a strong background in security operations, including data loss prevention, ZT technology, endpoint protection...


  • bangalore, India News Corp Full time

    Job Description : Job Title: Lead Analyst, Cyber Defense Job Location: Bengaluru, Karnataka Work Arrangement: Hybrid (3 days per week in office) Shifts: Rotational shifts About News Corp News Corp is a global diversified media and information services company focused on creating and distributing authoritative and engaging...


  • bangalore, India Thomson Reuters Full time

    Senior individual delivery role for complex security functions reducing risk, improving defensive capabilities, and mitigating cyber threats to both Thomson Reuters and its customers. Works with Lead Cyber Defense Individual Contributors and Cyber Defense People Leaders to deliver high-quality and innovative cyber defense security solutions across the...


  • bangalore, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • bangalore, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...

  • Manager - Tax - DT

    3 weeks ago


    bangalore, India Acme Services Private Limited Full time

    Key Responsibilities: Develop and Implement accounts strategy for DT offerings targeted at clients within identified industry segments and market segments Develop and sell new solutions (managed services, distinct technology solutions etc.) for the DT practice as part of the GTM initiative Enhance internal and external awareness of EY DT...


  • bangalore, India Mancer Consulting Services Full time

    We are currently seeking an experienced professional to join our team in the role of Resilience Risk Specialist, Emerging Technology Risk Lead at a Leadership Level Enterprise Risk Management (ERM) is a sub function of Group Risk. Its purpose is to make sure the organization understands and is in control of its non-financial risk position. This is a...


  • bangalore, India KPMG India Full time

    About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • bangalore, India KPMG India Full time

    About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • bangalore, India Deloitte Full time

    • Minimum of 6-10 years’ experience in Security Incident response along with Threat hunting. • Conduct malware analysis and identification of Indicators of Compromise (IOCs) to evaluate incident scope and associated impact. • Experience in handling Major security incidents and following internal and external protocols for communication during...


  • bangalore, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up delivering a complete near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • Bangalore Urban, India CYFIRMA Full time

    CYFIRMA is the fastest-growing cybersecurity start-up delivering a complete near real-time view of external cyber threats and risks. We are an external threat landscape management platform company. We combine cyber intelligence with attack surface discovery and digital risk protection to deliver an early warning, personalized, contextual, outside-in, and...


  • bangalore, India Thomson Reuters Full time

    About the Role: Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. Drives continuous improvement in key...


  • bangalore, India Thomson Reuters Full time

    About the Role: Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. Drives continuous improvement in key...