Incident Management Lead

6 days ago


india Link Group Full time
Overview This role plays a critical role in ensuring that incidents are handled efficiently, that trends are analysed and acted upon and that improvements are driven to reduce the incidents. Additionally, it involves in maintaining strong communication with business and technology leaders and driving continuous improvements within the incident management process. Key Accountabilities and main responsibilities Strategic Focus Acting as the primary point of contact for day-to-day incident management operations, overseeing the entire incident management lifecycle Meeting agreed SLA’s and handling user escalations Operational Management Monitor and manage the response to incidents, ensuring incidents are resolved within the agreed SLA’s Serve as the initial point of escalation for business-critical incidents and escalations, making critical decisions regarding resource allocation and overall handling of the incidents Prioritizing incident tickets based on business impact and urgency Leading the development and enforcement of Incident management governance, policies, procedures, and standards across the organization Analysing the incident data to identify trends, recurring issues, and areas for Service improvement and driving the improvement initiatives by collaborating with relevant teams to address underlying reasons to reduce the incident recurrence Enhancing Incident management process adherence by conducting regular reviews, identifying bottlenecks or inefficiencies, and implementing improvements Creating and maintaining management reports and dashboards that provide insights into incident trends, resolution SLA’s and other performance metrics. Driving continuous improvements based on the data. Establishing and maintaining regular communication channels with key Technology & Business stakeholders and providing regular updates on Incident management performance. Emerging trends along with recommendations Driving Service improvement initiatives based on incident data and user feedback to enhance service quality and reliability Driving automation initiatives not limited to improving the response time, reduction of the human errors, improving the KB etc.  People Leadership Build and maintain working relationships with key team members, IT Service Desk TL’s MIM, Infra support team, SDM’s, BSD along with multiple stakeholders within IT Service management Service and applicable capabilities. Governance & Risk Ensure compliance with legal, standards, and regulatory requirements. Support Link Group assurance programs that deliver effective risk management and compliance practices. Experience & Personal Attributes 8 + years' experience in Incident Management Expert skills and experience in running global Incident management operations Expert skills and experience in using the Service Management tool Minimum of 3 years’ experience in leading Incident Management operations A degree qualification in Information Technology  ITIL V3 / ITIL 4 qualification essential Excellent communication and interpersonal skills Ability to communicate technical information in a clear and understandable manner to non-technical stakeholders Excellent in stakeholder management A track record in 1st Line incident diagnosis and resolution Proven ability to work flexibly and adapt to demand  Customer focused People management Management Reporting and analytical skills The above list of key accountabilities is not an exhaustive list and may change from time-to-time based on business needs. Excellent communication skills, including a level of written communication and reporting skills necessary to describe complex issues and actions clearly and concisely. Ability to speak confidently with functional colleagues, peers, and management. Ability to work in high pressure situations, follow processes and procedures with accuracy and attention to detail. Self-Starter and a team player

  • India Link Group Full time

    Overview This role plays a critical role in ensuring that incidents are handled efficiently, that trends are analysed and acted upon and that improvements are driven to reduce the incidents. Additionally, it involves in maintaining strong communication with business and technology leaders and driving continuous improvements within the incident management...

  • Incident Manager

    4 weeks ago


    india Next-Link Full time

    Job Description The IT Incident Manager is responsible for the smooth functioning of the incident process,   takes on escalated and exceptional infrastructure-related incidents, managing the reporting of these incidents and proposes structural improvements, when necessary.The objective of the incident process is to ensure resolution of the IT incident...


  • india Diebold Nixdorf Full time

    Responds to, facilitates and administers ITIL and related service support processes for assigned accounts. Resolves service requests and associated service issues in real time. Proactively monitors open tickets to ensure achievement of contracted service levels. Post processes service requests by documenting individual services / agreements and verifying...

  • Incident Manager

    6 days ago


    india ALIQAN Technologies Full time

    Shift timings - US Shift (Starts from 9 am) CSTWe are looking for a candidate who has experience in the L1 process and is willing to work 24/7.Incident Manager Responsibilities :- Overseeing the incident management process and team members involved in resolving the incident- Minimum of 3 years of experience in incident management & Proven ability to...


  • india Link Group Full time

    Overview The purpose of the IT Senior Major Incident Manager role is to manage the recovery activities and communication of all Major IT incidents, including all stakeholder communications, driving IT teams to restore service (both internal and external providers), producing key Incident artefacts such as Incident Reports Key Accountabilities and main...


  • india SiRCLE Full time

    Job Description We nodigen je uit om deel uit te maken van een journey. Als Incident & Change Manager sta je aan de frontlinie van het leveren van ‘best-in-class’ services, waarbij je hoge klanttevredenheid bereikt bij diverse klanten, waaronder nationale en internationale instellingen, grote bedrijven en middelgrote ondernemingen.Jouw impact Als...


  • India Integrated Wireless Solutions Full time

    NOTE: Candidate should have Excellent Communication Requirement -Managing End user service delivery for APAC region with India as one of the prime subregion.Must have ITIL certified and accountable for End to end problem resolution (Level 2)Must have ITSM Tool knowledge and experience either Service Now, Remedy or Symphony Summit.Good technical knowledge on...


  • india Integrated Wireless Solutions Full time

    NOTE: Candidate should have Excellent Communication Requirement - Managing End user service delivery for APAC region with India as one of the prime subregion. Must have ITIL certified and accountable for End to end problem resolution (Level 2) Must have ITSM Tool knowledge and experience either Service Now, Remedy or Symphony Summit. Good technical...


  • Anywhere in India/Multiple Locations/Bangalore SPG Consulting Solutions Pvt.Ltd Full time

    Role : Major Incident Manager Description : The Major Incident Manager is integral to the Optum Technology Command Center's success. You'll focus on monitoring services, managing high priority issues with engaging enterprise and vendor technology teams to drive to resolution/workaround. This role will drive a variety of tasks and outcomes depending...


  • india LTIMindtree Full time

    Skills : SOC - Incident management Experience : 01 - 05 yrs Location : All LTIMindtree Office Locations Job Description: Security operations engineer SOC Incident management 1 Experience in Security Operations Incident Response Resource should have experience in Splunk CrowdStrike 2 Ensure compliance to SLA process adherence and process improvisation...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cybersecurity Incident Response (IT Shared Services) A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Directly involve in global IT Security incident response events, including managing &...


  • India Edstem Technologies Full time

    CSIRT Incident Response AnalystThe role of a Cyber Security Incident Response Team (CSIRT) Analyst involves crucial activities in managing cyber security incidents to safeguard the organization from cyber threats.As a CSIRT Member, you will be the first point of contact for any suspected security incident. Collaborating closely with the SOC team, you will...


  • india STAFIDE Full time

    Job Description About us: Stafide is the premier destination for tech talent consulting, providing comprehensive employment services throughout Europe. Our mission is straightforward: to effortlessly connect job seekers with employers, focusing on the rapidly changing technology sector. Boasting unparalleled expertise and a steadfast commitment, we...

  • Rapid Technologies

    3 weeks ago


    india Rapid Technologies Full time

    Job Description : - Use ITIL-based IT service management processes, including incident and problem management processes, change management, knowledge management, configuration and release management and ensure relevant activities are carried out to minimise unpredicted impact on production services- Participate and contribute to IT governance and reporting...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cybersecurity Incident Response (IT Shared Services) A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Directly involve in global IT Security incident response events, including managing &...


  • india Flintex Consulting Pte Ltd Full time

    Job Description Cybersecurity operation Manager / Lead. Hands on managing security solutions (FW, PAM, Azure security stacks, WAF and etc.) used in Client environmentInclude incident responseTroubleshooting issueEnhancing managed security solutionsStrategizing security solution roadmapTechnology implementation with project managementPerforming management...


  • india GAIUS HYPERLOCAL PRIVATE LIMITED Full time

    Job Description: We are seeking a highly skilled ServiceNow ITSM Implementation Specialist to join our Center of Excellence. The ideal candidate will have extensive experience in implementing ServiceNow IT Service Management (ITSM) solutions and strong business analyst customer process workshops to gather and understand requirements. Prepare and deliver...


  • india Flintex Consulting Pte Ltd Full time

    Job Description Cybersecurity operation Manager / Lead. Hands on managing security solutions (FW, PAM, Azure security stacks, WAF and etc.) used in Client environmentInclude incident responseTroubleshooting issueEnhancing managed security solutionsStrategizing security solution roadmapTechnology implementation with project managementPerforming management...


  • india NTT DATA Full time

    Job Description Want to be a part of our team? The Team Lead, Managed Services Operations is the entry-level job within the MS Operations Management job family. This role is responsible for ensuring managed service is provided to all clients, to ensure that their IT infrastructure and systems remain operational. This is done through proactively...


  • india Edstem Technologies Full time

    Role : CSIRT Incident Response Analyst.The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend the organization from cyber-attacks, through timely detection, investigation and remediation of potential threats.- They are the primary contact for any suspected security incident and work...