Incident response

4 days ago


DoubleTree by Hilton Hotel Gurgaon New Delhi NCR, India Deloitte Consulting Full time

Role & responsibilities

  • Overall experience of at least 5+ years in SIEM monitoring and Cyber security Incident response and Management.
  • Core Incident Response Knowledge: Deep understanding of the incident response lifecycle, cyber kill chain, and MITRE ATT&CK framework.
  • Operating Systems: Expertise in Windows, Active Directory, DNS, and Linux platforms.
  • SIEM Platforms: Strong experience with QRadar, Microsoft Sentinel, and other SIEM tools.
  • SOAR Tools: Proficiency in tools like Cortex XSOAR, Splunk Phantom, and Demisto for orchestrating response.
  • EDR Technologies: Hands-on experience with tools like CrowdStrike, Microsoft Defender for Endpoint, SentinelOne, etc.
  • Log Analysis: Ability to interpret raw logs and perform correlation across diverse systems (network, endpoint, applications).
  • Digital Forensics: Experience with EnCase, FTK, or other forensics toolsets; able to perform memory, disk, and network forensics.
  • Malware Analysis: Strong understanding of malware behavior, obfuscation techniques, and basic reverse engineering.
  • Communication: Strong verbal and written communication skills, capable of briefing technical and non-technical stakeholders.
  • Process Orientation: Ability to document, optimize, and maintain response processes and runbooks.
  • ITSM Tools: Familiarity with ITSM platforms (e.g., ServiceNow) for managing incidents and workflows.

Preferred candidate profile

The role requires strong skills in incident response and digital forensics to effectively minimize the impact of cyber risks. The individual will be responsible for overseeing security monitoring, managing security tools and operations, and ensuring security incidents are handled efficiently and reported to relevant stakeholders.

This role primarily involves acting as a first responder and conducting in-depth incident response activities on behalf of a diverse range of clients across various sectors. Candidates must be capable of operating in complex security environments and working collaboratively with the SOC team to design, communicate, and execute incident response, containment, and remediation plans. They will support incident response analysts and incident management teams, while also evaluating tools, processes, and procedures for handling cyber intrusionscontinuously identifying new and improved methods for detecting and responding to adversarial threats.



  • Delhi, India AiiR Response Full time

    Company DescriptionAiiR is the first AI-driven breach response and extortion management platform that automates negotiations, investigations, and recovery, reducing incident costs and response times. At the core of AiiR is CEIRA, an AI-powered virtual breach response analyst that streamlines ransom negotiations, tracks cryptocurrency payments, conducts...


  • Delhi, India AiiR Response Full time

    Company DescriptionAiiR Response Inc. is the first AI-driven breach response and extortion management platform, designed to automate negotiations, investigations, and recovery. Our platform, powered by our virtual analyst CEIRA, streamlines ransom negotiations, tracks cryptocurrency payments, conducts forensic investigations, and automates breach...


  • NCR, India Clarity Consulting Full time

    Key Responsibilities Advanced Log Monitoring and Analysis:- Conduct deeper analysis of security events and alerts generated by Splunk, ELK SIEM & EDR,correlating data across various sources to identify potential security threats.- Perform advanced triage, classification, and root cause analysis of escalated security incidents.- Utilize the Splunk, ELK SIEM &...


  • Delhi, India AiiR Response Full time

    Company DescriptionAiiR Response Inc. provides the first AI-driven breach response and extortion management platform that automates negotiations, investigations, and recovery. AiiR's core is CEIRA, an AI-powered virtual breach response analyst that streamlines ransom negotiations, tracks cryptocurrency payments, conducts forensic investigations, and...


  • Delhi, India AiiR Response Full time

    Location:RemoteExperience:0–2 yearsType:Full-timeAIIR is anAI-driven incident response platformdesigned to help organizations detect, respond to, and manage security breaches effectively. We’re building cutting-edge systems combiningmicroservices architecture ,AI orchestration , andbest-in-class engineering practices , and we’re looking for aJunior...


  • Gurgaon, Haryana, India beBeeCybersecurity Full time ₹ 20,00,000 - ₹ 25,00,000

    Job SummaryThe Senior SOC Analyst Level 3 will oversee the entire incident response process, from initial reporting to final resolution. This role requires strong technical skills, exceptional communication abilities, and a high level of autonomy.">Key Responsibilities:Take full ownership of escalated incidents and lead the team in resolving them.Conduct...


  • Hyderabad / Secunderabad, Telangana, Delhi, India beBeeResponse Full time ₹ 45,000 - ₹ 55,000

    Job SummaryWe are seeking a highly skilled Incident Response Specialist to join our team. The successful candidate will be responsible for detecting, analyzing, and responding to security incidents in a timely and effective manner.Key Responsibilities:Monitor and analyze security alerts and events from multiple sources, including SIEM systems, intrusion...

  • Assistant Manager

    4 days ago


    DoubleTree by Hilton Hotel Gurgaon - New Delhi NCR, India Deutsche Telekom Digital Labs Full time

    Role & responsibilities Coordinate with IT teams to troubleshoot incidents, minimizing business impact, and communicate updates to stakeholders. Identify and analyze root causes of incidents to prevent future occurrences and enhance service quality. Facilitate investigations, document findings, and implement corrective actions. Oversee the change...


  • DoubleTree by Hilton Hotel Gurgaon - New Delhi NCR, India TalentAhead Full time

    KEY RESPONSIBILITIES- Provide Service Operations support to internal and external customers in accordance with the terms of the customer contract and SLAs.- To ensure the correct functioning and maintenance of all internal and external systems and products serviced by Service Operations- When required act as the customer SPOC and co-ordinate the scheduling...


  • DoubleTree by Hilton Hotel Gurgaon - New Delhi NCR, India KPMG Assurance and Consulting Services LLP Full time

    Role & responsibilities Operate and maintain Tufin SecureTrack/SecureChange, including executing workflows, reviewing firewall policies, and supporting rule lifecycle management. Assist in firewall rule reviews, identifying unused or risky rules and documenting remediation recommendations. Participate in change request validation for firewall/NACL/NSG...