Cyber Incident Responder

5 days ago


india STAFIDE Full time
Job Description
About us:

Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we specialize in aligning elite tech talent with companies to meet their IT consulting requirements precisely. Be part of our journey as we redefine the landscape of tech recruitment.
As a Cyber Incident Responder, you will:
  • Provide 24/7 Cyber Security Incident Response activities, including TRIAGE, Contain, Eradicate, Recover, during normal working hours and on-call duties, including weekends and holidays.
  • Deliver technical coordination, support, and assistance in Cyber Security Incident Response to various bodies, including NATO Nations, Partner Nations, non-Governmental Organizations, and Industry partners.
  • Lead, be a member of, or support a Cyber Security Response Team designated to provide Cyber Security Incident Response on one or multiple physical locations, including NATO Alliance Operations and Missions.
  • Manage the lifecycle of information taxonomy and maintain content in different information portals with the agreed taxonomy.
  • Design, create, and distribute reports, briefings, and dashboards to different types of audiences.
  • Maintain a network of cyber security personnel for communication and coordination of urgent actions.
  • Research, identify, document, and implement improvements to Incident Response activities to enhance and optimize current best practices.
  • Produce Standard Operating Procedures covering all aspects of Incident Response activities.
What You Bring to the Table:
  • A university degree in a technical subject with substantial Information Technology (IT) content and 4 years of specific experience, or at least 10 years of extensive and progressive expertise in the duties related to the function of the post.
  • Excellent communications skills and reporting experience with the capacity to communicate to different types of audiences.
  • Comprehensive understanding of Computer and Communication Security principles, networking, and vulnerabilities of modern operating systems and applications.
  • Recent practical, hands-on experience of Intrusion Detection and Incident Response in an enterprise-level Computer Emergency Response Team, ideally using the MITRE ATT&CK framework.
  • At least 3 years of experience in Information and Knowledge Management, ideally in the field of Cyber Security.
  • Experience in interfacing with IT Service Management.
You should possess the ability to:
  • Work collaboratively in a team environment.
  • Analyze complex technical problems.
  • Innovate and improve processes.
  • Communicate effectively to different types of audience.
  • Adapt to changing priorities.
  • Mentor and share knowledge.
  • Continuously learn and stay updated with industry trends and technologies.
What We Bring to the Table:
  • A collaborative and innovative workplace that encourages creativity and supports professional growth.
  • Opportunities to lead and implement cutting-edge technology solutions in a robust environment.
  • Competitive compensation and benefits, with opportunities for career advancement and continuous learning.
  • A dynamic team environment where your skills and expertise will be valued and where you can make a significant impact on our technological direction.



  • Bengaluru, Karnataka, India GE Aviation Full time

    Job Description SummaryResponsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.Job DescriptionEssential Responsibilities:• Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital...


  • india Next-Link Full time

    Job Description Cyber Security Incident Response Team Officer - Brussels - 12 monthsOne of our important clients is currently looking for a Cyber Security Incident Response Team Officer for a 12-month contract in Brussels. The rate is negotiable.Incident handlingAs member of the dynamic team you will need to be able to respond adequately to cyber security...


  • india Edstem Technologies Full time

    Role : CSIRT Incident Response Analyst.The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend the organization from cyber-attacks, through timely detection, investigation and remediation of potential threats.- They are the primary contact for any suspected security incident and work...

  • Associate, Cyber Risk

    3 weeks ago


    India Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india Next-Link Full time

    Job Description We are seeking a talented and passionate Engineer - Digital specializing in Python and Cyber Security. This role is ideal for someone who believes in continuous innovation, is curious, and is relentless in finding a better way every day. As part of our cybersecurity team, you will design and build new cybersecurity orchestration automation...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...


  • India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves...


  • india Luein Analytics Full time

    Summary: As a Cyber Security Engineer at Luein Analytics, you will be responsible for ensuring the security of our systems and networks. This is a remote, full-time position that requires 3-8 years of experience in network security, risk management, cloud security, programming, operating systems, software testing, incident response, and information...


  • India Edstem Technologies Full time

    CSIRT Incident Response AnalystThe role of a Cyber Security Incident Response Team (CSIRT) Analyst involves crucial activities in managing cyber security incidents to safeguard the organization from cyber threats.As a CSIRT Member, you will be the first point of contact for any suspected security incident. Collaborating closely with the SOC team, you will...


  • india Tekvaly Full time

    Job Description : As a Cyber Security Engineer, you will be responsible for safeguarding our systems and networks against security threats. You will work closely with IT teams to design and implement security protocols, conduct vulnerability assessments, and respond to security incidents. Your expertise in cyber security will be crucial in maintaining the...


  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • india LTIMindtree Full time

    Skills : SOC - Incident management Experience : 01 - 05 yrs Location : All LTIMindtree Office Locations Job Description: Security operations engineer SOC Incident management 1 Experience in Security Operations Incident Response Resource should have experience in Splunk CrowdStrike 2 Ensure compliance to SLA process adherence and process improvisation...


  • India VE3 Full time

    Job Description Job Title: Cyber Security Specialist (Cyber Resilience Programme)- Active SC Cleared Location: UK Reporting To: Programme Lead, Cyber Resilience Programme Position Type: Full-time Experience Level: 5+ years. About the Company: We leverage our strong capabilities to build powerful solutions that make a real difference for our clients. We...

  • Cyber Security

    3 weeks ago


    India Sollys Consulting and Solutions Full time

    **Experience Requirement**: Corporate Sectors Years **Skill Set**:Cyber Security and Ethical Hacking **Location**: Corporate Sectors **Module 1** Cyber Security Fundamentals **Module 2** Network Security & Devices **Module 3** Server Fundamental and Security **Module 4** Web Application Security **Module 5** Ethical Hacking & Attack...


  • India Quadagile Consulting LLP Full time

    Primary Purpose As a Cyber Security Analyst, you will be responsible for monitoring, analyzing, and implementing security measures to protect our organization's information systems. This role involves close collaboration with IT teams, adherence to industry standards (FISMA, SOC-2, ISO27001, FedRAMP), and managing vulnerabilities to mitigate potential...

  • Cyber Security

    4 weeks ago


    india Flintex Consulting Pte Ltd Full time

    Job Description KEY ROLES AND RESPONSIBILITIES • Monitor threat landscape and issue advisories• that are applicable to the organization on a continuous basis• Respond to alerts generated from solutions, threat intel and user reporting ensuring incident investigation follows IR plan with severity classification. RCA is complete with• lesson learnt...


  • india Sisco Jobs Full time

    Job Description Job Title: Cyber Security EngineerLocation: Muscat, OmanContract Period: 2 yearsSalary: 700 Omani Riyal/monthExperience: 5-10 yearsJob Description: We are seeking a highly skilled and experienced Cyber Security Engineer to join our team in Muscat, Oman. The ideal candidate will have a minimum of 5 years of experience in cyber security, with a...


  • india Soldo Software Limited Full time

    Job Description Soldo is here to change the way businesses spend, for the better.So every employee, department, and team is more productive and successful at work.Soldo connects company cards with a powerful management platform so finance teams can distribute money instantly while staying in control of who spends, how much, where, and on what.With Soldo,...


  • India Avalara Full time

    Overview: This is a single paragraph providing details an applicant would find most exciting about the job. **Responsibilities**: Bullet points highlighting expected day to day tasks, essential to the job. Qualifications: Skills required to do the job. Specific qualifications to be listed first (e.g., technologies, languages, etc.) About Avalara: **About...