RA- D&R- Threat Hunting- Associate Director

3 weeks ago


india Deloitte Full time

What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.

Preferred Knowledge

The role requires providing expertise and leadership for Threat Hunting capabilities including good understanding of cyber incident forensics. It requires providing both subject matter expertise and project management experience to serve as the “point person” of client engagement in domain.

The candidate shall pertain efficient threat hunting, incident response and remediation skills to minimise the impact of cyber risks. The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders. This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors.

Candidate is required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables.

Roles & Responsibilities

Manage client engagements, with a focus on threat hunting, incident response and investigation. Provide both subject matter expertise and project management experience to serve as the “point person” for client engagements Assist with client incident scoping call and participate in the incident from kick-off through full containment and remediation. Security Analytics - Efficiently distil actionable information from large data sets for reporting, hunting, and anomaly detection. Recommend and document specific countermeasures and mitigating controls with post incident analysis findings Develop comprehensive and accurate reports and presentations for both technical and executive audiences Conduct Digital Forensic and Incident Response (DFIR) analysis, network log and network PCAP analysis, malware triage, and other investigation related activities in support of Incident Response investigations Supervise Digital Forensics and Incident Response staff, and assisting with performance reviews and mentorship of cybersecurity professionals Mature the Security Incident Response process to ensure it meets the needs of the Clients Interact with Client’s CSIRT teams to cater continuous and/or ad-hoc client requests for Incident Response services Possess the experience, credibility and integrity to perform as an expert witness. Involve in business development activities and supporting pre-sales teams in Identify, market, and develop new business opportunities Assist with research and distribute cyber threat intelligence developed from Incident Response activities Research, develop and recommend infrastructure (hardware & software) needs for DFIR and evolve existing methodologies to enhance and improve our DFIR practice.

Required Professional Experience

8+ years Information Security experience with at least 5 years of Threat Hunting experience. Solid understanding of MITRE ATT&CK, NIST cyber incident response framework and Cyber kill chain. Understanding of Threat Hunting and threat Intelligence concepts and technologies Experience of leveraging technical security solutions such as SIEM, IDS/IPS, EDR, vulnerability management or assessment, malware analysis, or forensics tools for incident triage and analysis. Deep experience with most common OS (Windows, MacOS, Linux, Android, iOS) and their file systems (ext3.4, NTFS, HFS+, APFS, exFAT etc) Proficiency with industry-standard forensic toolsets (i.e., EnCase, Axiom/IEF, Cellebrite/UFED, Nuix and FTK) Experience of enterprise level cloud infrastructure such as AWS, MS Azure, G Suite, O365 etc... Experience of malware analysis and understanding attack techniques. Ability to work in time-sensitive and complex situations with ease and professionalism, possess an efficient and versatile communication style

Preferred Educational Qualification

Bachelor’s/Master’s Degree

Certifications

CISSP, ECIH v2, GCFA, GCIH, EnCE or equivalent DFIR certification.

Abilities

Strong English verbal, written communication, report writing and presentations skills. Ability to multitask and prioritize work effectively. Responsive to challenging tasking. Highly motivated self-starter giving attention to detail. Strong analytical skills and efficient problem solving. Capable to operate in a challenging and fast-paced environment.

  • india eJAmerica Full time

    Job Description Experience Required - 8+ Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting Strong understanding of network protocols, traffic analysis techniques, and network forensics tools Thorough understanding of Windows OS and Linux internals Proficient coding skills specifically in Python,...


  • India Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your community who have, in...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.  Federal Staffing Solutions puts people to work in all types of jobs.  When you work with us, you build a relationship with a team of employment professionals in your community who...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.  Federal Staffing Solutions puts people to work in all types of jobs.  When you work with us, you build a relationship with a team of employment professionals in your community who...

  • Threat Hunter

    2 months ago


    india Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...


  • Pune/Anywhere in India/Multiple Locations, IN Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc)- Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware family -...


  • Pune,Anywhere in India,Multiple Locations Natobotics Technologies Pvt Limited Full time

    Job Description : - Static and dynamic malware analysis(aware of file structure like, PE, PDF, OLE, windows short cut files etc...) - Someone who has hands on writing signatures for malware samples (at-least initial vector malware).- Aware of trending malware family campaign and analysis for threat write ups for that follow up family. (example malware...

  • Threat Analyst

    1 week ago


    India Intuitive Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: DataOps & AI/ML Cloud Native, AppSecOps, DevSecOps Cloud Migration &...

  • Head of R&D Facility

    1 month ago


    india Agratas Full time

    MAIN PURPOSE The R&D Facility Manager will actively participate as a member of a dynamic research team focused on the design, delivery and control of core processes and associated equipment throughout the development and industrialisation of current and future generations of battery materials. Under the guidance of the Global Head of R&D, with support from...

  • R&D Manager

    2 weeks ago


    India Metasource Full time

    Job Description About Company Our client is an industry-leading manufacturer specializing in component parts and tooling for footwear OEM manufacturers, and are looking for an R&D Manager to join their team. This position will play a pivotal role in guiding the General Manager and Headquarters with strategic oversight across all research and development...


  • India Ashoka University Full time

    **Location: Ashoka University, Sonipat** **Experience (in years): Preferably an RA & RA Mentor** **Nature of work: Mentoring, Counselling, Designing &** **Implementation of the program.** **About Ashoka X** **About Ashoka University**: 10 years ago, we embarked on a journey to establish a world-class, multi-disciplinary, liberal arts and sciences...


  • India Ashoka University Full time

    **Location: Ashoka University, Sonipat** **Experience (in years): Preferably an RA & RA Mentor** **Nature of work: Mentoring, Counselling, Designing &** **Implementation of the program.** **About Ashoka X** **About Ashoka University**: 10 years ago, we embarked on a journey to establish a world-class, multi-disciplinary, liberal arts and sciences...

  • Associate, Cyber Risk

    3 weeks ago


    India Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...

  • Research Associate

    1 week ago


    India Ashoka Trust for Research in Ecology and the Environment Full time

    ATREE seeks a Research Associate (RA) to work in an area related to society, water, and climate, housed within the Centre for Biodiversity and Conservation and the Centre for Environment and Development, ATREE.Responsibilities: The RA is expected to assist in developing a strategy and action plan for Water in the context of Climate Change in Bengaluru by...


  • india Fujitsu Research Full time

    Job Title: Software Engineering Manager Role Purpose A software engineering manager oversees the design and development of software applications and develops solutions powered by Fujitsu’s new processor, which help solve real-world challenges facing society and businesses across different industries. The Software Engineering Manager manages subordinate...


  • india Indian School of Business Full time

    Job Purpose - We are looking for Customer Engagement Associates to own and drive the prospective student / applicant engagement, nurture the leads and convert prospects into applicants for ISB’s AMP Suite Of Programmes (includes one-year hybrid advanced management programmes). You are someone with good functional understanding and industry experience...

  • Associate Director

    4 weeks ago


    india Peoplefy Full time

    Hi All, Greetings of the Day! Urgently looking for an Associate Director – Mechanical (MEP) with core experience in MEP, Mechanical Design. The ideal candidate should have experience working experience in MEP – Mechanical Design – Commercial/Residential/High Rise projects. The details of the roles are as below: Job Description: Experienced technical...


  • India Proficio Full time

    Proficio is an award-winning managed detection and response (MDR) services provider. We provide 24/7 security monitoring, investigation, alerting and response services to organizations in healthcare, financial services, manufacturing, retail and other industries. Proficio has been highlighted in Gartner's Market Guide for Managed Detection and Response...

  • R&D Engineer

    3 weeks ago


    india PSC Biotech Ltd Full time

    Job Description About PSC Biotech Who we are? PSC Biotech is a leading Biotech Consultancy firm founded in 1996, headquartered in Pomona, California, USA, with Global operations in Ireland, India, Singapore, Australia and the US, serving 350 clients in more than 23 countries worldwide. We provide cloud-based software solutions for Quality Management and...

  • R&D Engineer

    1 week ago


    India PSC Biotech Ltd Full time

    Job Description About PSC Biotech Who we are? PSC Biotech is a leading Biotech Consultancy firm founded in 1996, headquartered in Pomona, California, USA, with Global operations in Ireland, India, Singapore, Australia and the US, serving 350 clients in more than 23 countries worldwide. We provide cloud-based software solutions for Quality Management and...