SOC - Incident Response Professionals

4 weeks ago


bangalore, India Deloitte Full time
Your potential, unleashed.
India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.
At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters.
The team
Risk Advisory Team is about much more than just the numbers. It’s about attesting to accomplishments and challenges and helping to assure strong foundations for future aspirations. Deloitte exemplifies what, how, and why of change so you’re always ready to act ahead. Learn more about Risk Advisory
Your work profile
As a Assistant Manager in our Cyber Team you’ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: -
Job Description
Preferred Knowledge
The role requires efficient incident response and digital forensics skills to minimise the impact of cyber risks. The individual will oversee Security monitoring, Security tools Operations, Security incidents, ensure incidents are managed effectively and reported to stakeholders. This role primarily consists of first responder activities and to conducting thorough response activities on behalf of a wide variety of clients across every sector.
Candidate required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Support incident response team analysts and incident management teams. Analyse tools, processes, and procedures for responding to cyber intrusions and come up with new methods for detecting cyber adversaries.
Demonstrates proven expertise and success in incident handling, triage of events, network analysis and threat detection, trend analysis. Should have the following skills:
Deep understanding of computer intrusion activities, incident response techniques, tools, and procedures
Knowledge of Windows, Active Directory, DNS & Linux operating systems,
Good Experience in SIEM monitoring (QRadar, Sentinel)
Knowledge of SOAR technologies, working with playbooks (Cortex, Phantom, Demisto)
Working experience and knowledge of ITSM tools for incident management.
Must be action oriented and have a proactive approach to solving issues.
Knowledge of security logs, log quality review.
Knowledge on IT (Operating systems, networking, databases) and IT security knowledge (system and network security) including IT security tools.
Good knowledge of office collaboration tools
Work you’ll do
Roles & Responsibilities
Detect, Analyze, Investigate, and report qualified security incidents to the Client as per the defined SLA
Provide recommendations to the security incidents reported as per SLA
Investigates incidents using various security event sources (FW, IDS, PROXY, AD, EDR, DLP etc.).
Investigations into non-standard incidents and execution of standard scenarios.
Provide dashboard and data related to Incidents/Offenses for governance reports.
Escalates to L3 if investigations uncover unusual or atypical situations.
Monitoring unhealthy log source/data source and escalate to engineering team to fix them.
Participate in incident response (IR) efforts; detect, identify, respond, contain and remediate all information security incidents.
Rapidly and accurately determine the source of a security incident and moving quickly to identify and apply containment, mitigation, and remediation steps.
Responsible for Incident and Breach communications, assessments, and reports and customer facing, to include leadership and executive management for the purpose of enabling Senior Management to make decisions in a crisis
Develop and document processes to ensure consistent and scalable response operations
Deliver tabletop IR assessments and real-life IR simulations at a technical and executive level.
Conduct in-depth root cause analysis on complex malware and user/system behaviour event
Gather and analyse forensic evidence for cyber security incidents and investigations.
Develop and document enhanced event analysis and incident response processes and procedures
The key skills required are as follows:
Required
Professional Experience
Overall experience of at least 5+ years in SIEM monitoring and Cyber security Incident response and Management
Hands-on experience with security tools and devices, operating systems, and/or networking devices desired.
Proven skills and experience in log analysis, incident investigations
Experience working across diverse teams to facilitate solutions
Experience working with Security practitioners
Willingness to working 24/7 environment in rotating shifts.
Ability to work in time-sensitive and stressful situations with ease and professionalism, possess an efficient and versatile communication style
Evidence handling
Data acquisition (Disk, Memory, Mobile, Cloud, Enterprise Wide)
Digital forensics (Windows, Mac OS, Linux/Unix)
Thorough understanding of Cyber kill chain and MITRE ATT&CK framework.
Experience with one or more of SIEM tools such as QRadar, Sentinel, etc... is required
Experience on EDR tools for Incident response and threat hunting (Crowdstrike, MS Defender, Sentinel One)
Strong knowledge and experience with commonly used forensic toolsets, including EnCase, FTK.
Experience reviewing raw logs and performing advanced data correlation and analysis (i.e., firewall, network flow, IPS, endpoint protection, web application, host OS, database, AAA, etc…)
Experience of network & host-based forensic analysis and techniques
Experience of malware analysis and understanding attack techniques.
Industry certifications such as along with experience will be a bonus. Experience in lieu of certification will be taken into consideration
Preferred
Educational Qualification
Bachelor’s/Master’s Degree
Certifications
Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred
Abilities
English verbal, written communication, report writing and presentations skills.
to multitask and prioritize work effectively.
to challenging tasking.
motivated self-starter giving attention to detail.
analytical skills and efficient problem solving.
to operate in a challenging and fast-paced environment.
Location and way of working
location: Bangalore
profile involves frequent / occasional travelling to client locations OR this profile does not involve extensive travel for work.
is our default way of working. Each domain has customised the hybrid approach to their unique needs.
Your role as an AM
We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society.
In addition to living our purpose, Senior Executive across our organization must strive to be:
- Leading with integrity to build inclusion and motivation
to creating purpose - Creating a sense of vision and purpose
- Achieving high-quality results through collaboration and Team unity
at building diverse capability - Developing diverse capabilities for the future
/ Influencing - Persuading and influencing stakeholders
- Partnering to build new solutions
value - Showing commercial acumen
to expanding business - Leveraging new business opportunities
How you’ll grow
Connect for impact
Our exceptional team of professionals across the globe are solving some of the world’s most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report .
Empower to lead
You can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership.
Inclusion for all
At Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters.
Drive your career
At Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte.
Everyone’s welcome… entrust your happiness to us
Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here’s a glimpse of things that are in store for you.
Interview tips
We want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you’re applying to. Check out recruiting tips from Deloitte professionals.
  • SOC Analyst

    2 months ago


    bangalore, India MAYNOR CONSULTING Full time

    Responsibilities : Incident Detection and Response : - Monitor security alerts and events to identify potential security incidents.- Investigate and analyze security alerts, incidents, and anomalies.- Provide timely and effective response to identified security incidents.Security Event Analysis : - Conduct in-depth analysis of security events using various...

  • SOC Analyst

    2 weeks ago


    bangalore, India MAYNOR CONSULTING Full time

    Responsibilities : Incident Detection and Response : - Monitor security alerts and events to identify potential security incidents.- Investigate and analyze security alerts, incidents, and anomalies.- Provide timely and effective response to identified security incidents.Security Event Analysis : - Conduct in-depth analysis of security events using various...

  • SOC Analyst

    2 months ago


    Bangalore/Jaipur, India MAYNOR CONSULTING Full time

    Responsibilities : Incident Detection and Response : - Monitor security alerts and events to identify potential security incidents.- Investigate and analyze security alerts, incidents, and anomalies.- Provide timely and effective response to identified security incidents.Security Event Analysis : - Conduct in-depth analysis of security events using various...

  • SOC Analyst

    2 months ago


    Bangalore/Jaipur, IN MAYNOR CONSULTING Full time

    Responsibilities : Incident Detection and Response : - Monitor security alerts and events to identify potential security incidents.- Investigate and analyze security alerts, incidents, and anomalies.- Provide timely and effective response to identified security incidents.Security Event Analysis : - Conduct in-depth analysis of security events using various...

  • SOC Analyst

    4 weeks ago


    Bangalore/Jaipur, India MAYNOR CONSULTING Full time

    Responsibilities : Incident Detection and Response : - Monitor security alerts and events to identify potential security incidents.- Investigate and analyze security alerts, incidents, and anomalies.- Provide timely and effective response to identified security incidents.Security Event Analysis : - Conduct in-depth analysis of security events using various...

  • SOC Analyst

    4 weeks ago


    Bangalore/Jaipur, IN MAYNOR CONSULTING Full time

    Responsibilities : Incident Detection and Response : - Monitor security alerts and events to identify potential security incidents.- Investigate and analyze security alerts, incidents, and anomalies.- Provide timely and effective response to identified security incidents.Security Event Analysis : - Conduct in-depth analysis of security events using various...

  • L3 SOC Manager

    4 weeks ago


    Bangalore, India VIDPRO CONSULTANCY SERVICES Full time

    About the job:We are looking for a highly experienced information security professional to help leading one of the clusters of Synergistic Security Operation Center to monitor security alerts, respond and remediate detected issues, and work with the Incident Management process to remove threats and vulnerabilities within the organization and to assist the...

  • L3 SOC Manager

    3 months ago


    Bangalore, India VIDPRO CONSULTANCY SERVICES Full time

    About the job:We are looking for a highly experienced information security professional to help leading one of the clusters of Synergistic Security Operation Center to monitor security alerts, respond and remediate detected issues, and work with the Incident Management process to remove threats and vulnerabilities within the organization and to assist the...


  • bangalore, India Global Pharma Tek Full time

    Primary Skill Set - SOC - Splunk, Qualys, SIEM Location – Bangalore Shift – /Notice Period – Immediate to month Experience – + years Relevant Experience – + years Job Profile Summary The Cyber Security Incident Response (CSIR) team is essential in providing an orchestrated and rapid security incident response capability with an oversight of...

  • L2 SOC Analyst

    4 weeks ago


    bangalore, India Virtusa Full time

    L2 SOC Analyst - 120444 Description L2 SOC Analyst profile with 5+ Years of relevant exp. Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions. Be a technical and thought...

  • L2 SOC Analyst

    4 weeks ago


    bangalore, India Virtusa Full time

    L2 SOC Analyst - 120444 Description L2 SOC Analyst profile with 5+ Years of relevant exp. Support Security Operations Center (SOC) as a shift lead, performing threat based detailed investigations, recommending incident detection methodologies, and providing expert support to incident response and monitoring functions. Be a technical and thought...

  • Incident Response

    4 weeks ago


    bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Incident Response

    2 months ago


    bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • SOC Manager

    3 days ago


    bangalore, India Granicus Full time

    Granicus provides technology and services that empowers government organizations to create seamless digital experiences for the people they serve. By offering the industry’s leading cloud-based solutions for communications, content management, meeting and agenda management, and digital services to over 4,000 public sector organizations, Granicus helps turn...

  • Infosec Manager

    4 weeks ago


    bangalore, India ZEISS India Full time

    CARL ZEISSCarl Zeiss AG branded as ZEISS, is a German manufacturer of optical systems and optoelectronics, founded in Jena, Germany in 1846 by optician Carl Zeiss.ZEISS is headquartered in Oberkochen, Germany and enjoys a global presence and rich heritage of being in business for more than 170 years.ZEISS today operates in the following businesses:•...

  • Infosec Manager

    2 months ago


    bangalore, India ZEISS India Full time

    CARL ZEISSCarl Zeiss AG branded as ZEISS, is a German manufacturer of optical systems and optoelectronics, founded in Jena, Germany in 1846 by optician Carl Zeiss.ZEISS is headquartered in Oberkochen, Germany and enjoys a global presence and rich heritage of being in business for more than 170 years.ZEISS today operates in the following businesses:•...


  • bangalore, India Genpact Full time

    With a startup spirit and 115,000 + curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it! We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create...


  • bangalore, India Genpact Full time

    With a startup spirit and 115,000 + curious and courageous minds, we have the expertise to go deep with the world’s biggest brands—and we have fun doing it! We dream in digital, dare in reality, and reinvent the ways companies work to make an impact far bigger than just our bottom line. We’re harnessing the power of technology and humanity to create...

  • Incident Response SRE

    2 months ago


    bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...

  • Incident Response SRE

    4 weeks ago


    bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...