Staff Incident Responder

3 weeks ago


bangalore, India GE Aviation Full time
Job Description Summary Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.

Job Description Essential Responsibilities:
• Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital forensics), malware analysis, and log-centric analysis (SIEM)
• Curate signatures, tune systems/tools, develop scripts and correlation rules
• Uses a hypothesis-driven approach and behavioral analysis to uncover connections and correlations between potential cyber threats.
• Analyze host and network forensic artifacts and identify patterns and behaviors related to threat actors
• Mentor and train incident responder and incident responder specialistsRequired Qualifications :

Bachelor's Degree in Computer Science or “STEM” Majors (Science, Technology, Engineering and Math) with advanced experience.

Desired Characteristics:


• Detailed understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc.)
• Detailed understanding of APT, Cyber Crime and other associated tactics
• Practical experience in host forensics and network analysis techniques and tools
• Practical experience with malware and reverse engineering
• Practical experience responding to threats in cloud platforms (AWS, Azure, Google, etc.)
• Practical experience writing behavioral and static detections
• Expertise in at least two areas of discipline (Host, Network, Email, Cloud, Identity, Application, Malware)
• Excellent verbal and written communication skills
• Excellent organizational and analytical skills
• Detail oriented with the ability to multi-task and prioritize efforts
• CISSP, CISM or related SANs or Industry certifications
• Ability to collaborate in a team environment
• Foundational cyber skills: Networking (TCP/IP, UDP, Routing); Applications (HTTP, SMTP, DNS, FTP, SSH, etc..); Encryption (DES, AES, RSA) and hashing algorithms (MD5, SHA-1, etc.); System/Application vulnerabilities and exploitation; Operating systems (Windows, *Nix, and Mac), Cloud technology (SaaS, IaaS, PaaS), and malware or behaviors exploiting these systems



  • bangalore, India Swift Strategic Staff Solutions INC Full time

    Role : Major Incident ManagementKey Skills : Major Incident Management, ITSM, Good Understanding of Azure CoreNotice Period : Immediate- 15 Days Job Description :We are seeking a Major Incident Manager with expertise in Azure cloud technologies to oversee the efficient and effective management of major incidents. The ideal candidate will play a critical role...


  • Bangalore/Hyderabad, Karnataka, India Swift Strategic Staff Solutions INC Full time

    Role : Major Incident ManagementKey Skills : Major Incident Management, ITSM, Good Understanding of Azure CoreNotice Period : Immediate- 15 Days Job Description :We are seeking a Major Incident Manager with expertise in Azure cloud technologies to oversee the efficient and effective management of major incidents. The ideal candidate will play a critical role...


  • Bangalore/Hyderabad, India Swift Strategic Staff Solutions INC Full time

    Role : Major Incident ManagementKey Skills : Major Incident Management, ITSM, Good Understanding of Azure CoreNotice Period : Immediate- 15 Days Job Description :We are seeking a Major Incident Manager with expertise in Azure cloud technologies to oversee the efficient and effective management of major incidents. The ideal candidate will play a critical role...

  • Incident Manager

    2 weeks ago


    Bangalore, India Twinleaves Retail Ecommerce India Private Limited Full time

    About the job : We are seeking a highly motivated and experienced Incident Manager to join our team and play a critical role in ensuring the smooth operation of our retail software products and services. You will be responsible for leading and coordinating the response to incidents, minimizing downtime, and restoring services as quickly and efficiently as...


  • bangalore, India Happiest Minds Technologies Full time

    Exp : Above 8 yearsLocation : Bangalore/Pune/Noida/Mandatory skills : Cyber security, Incident response, Threat intelligence.JD for Incident response:IR Cybersecurity controls and their enforcement . Make recommendations and response teams to deploy necessary controls and address identified gaps tactical teams to collect, validate, analyze, diagnose,...


  • bangalore, India Happiest Minds Technologies Full time

    Exp : Above 8 years Location : Bangalore/Pune/Noida/ Mandatory skills : Cyber security, Incident response, Threat intelligence. JD for Incident response: IR Cybersecurity controls and their enforcement . Make recommendations and response teams to deploy necessary controls and address identified gaps tactical teams to collect, validate, analyze, diagnose,...

  • RA- Cyber

    6 days ago


    bangalore, India Deloitte Full time

    What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team ...

  • L3 SOC Manager

    1 month ago


    Bangalore, India VIDPRO CONSULTANCY SERVICES Full time

    About the job:We are looking for a highly experienced information security professional to help leading one of the clusters of Synergistic Security Operation Center to monitor security alerts, respond and remediate detected issues, and work with the Incident Management process to remove threats and vulnerabilities within the organization and to assist the...

  • Incident Response

    6 days ago


    bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • bangalore, India Deloitte Full time

    Risk Advisory Cyber Risk - What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture ofinclusion, collaboration, and high performance. As the undisputed leader in professional services,Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential. The...


  • bangalore, India SPG Consulting Solutions Pvt.Ltd Full time

    Role : Major Incident Manager Description : The Major Incident Manager is integral to the Optum Technology Command Center's success. You'll focus on monitoring services, managing high priority issues with engaging enterprise and vendor technology teams to drive to resolution/workaround. This role will drive a variety of tasks and outcomes depending on the...


  • bangalore, India Global Pharma Tek Full time

    Primary Skill Set - SOC - Splunk, Qualys, SIEM Location – Bangalore Shift – /Notice Period – Immediate to month Experience – + years Relevant Experience – + years Job Profile Summary The Cyber Security Incident Response (CSIR) team is essential in providing an orchestrated and rapid security incident response capability with an oversight of...

  • Support Engineer

    1 month ago


    Bangalore, India Allegis Group Full time

    Position Summary :- Support Engineer is responsible for supporting users of IT applications, responding to their requests and resolving incidents. - He/she plays a pivotal role between Business and all other IT roles on Run related topics. - He/she follows Run process standards and recommendations shared by Support Leader and contributes to their...

  • IT Security Engineer

    2 weeks ago


    Bangalore, India Yo HR Consultancy Full time

    Job Description :Scope : As an L3 Security Engineer, you will be responsible for designing, implementing, and maintaining advanced security solutions to protect our organization from cyber threats. You will work closely with the security leadership to assess vulnerabilities, analyze security risks, and develop strategies to mitigate potential threats....


  • bangalore, India Yo HR Consultancy Full time

    L3 IT Security EngineerLocation : BangaloreExperience : 10 to 13 yearsMust have skills : - Microsoft Azure, Intune, Conditional Access- Scripting languages like PowerShell, VBS (any one)- Experience in Information Security, with a focus on designing and implementing security solutions.- In-depth knowledge of Network Security, Endpoint Security, Firewalls,...


  • Bangalore, India Yo HR Consultancy Full time

    L3 IT Security EngineerLocation : BangaloreExperience : 10 to 13 yearsMust have skills : - Microsoft Azure, Intune, Conditional Access- Scripting languages like PowerShell, VBS (any one)- Experience in Information Security, with a focus on designing and implementing security solutions.- In-depth knowledge of Network Security, Endpoint Security, Firewalls,...


  • Bangalore, India Allegis Group Full time

    Position Summary :- Effectively manage and solve production incidents- Work in a 1st / 2nd / 3rd line IT Support role - Pro-actively provide information to users on the progress of outstanding support- Monitor applications and infrastructure in an effective way, compliant with the established SLA for the business lines- Investigations and technical...


  • Bangalore, India Domniclewis Full time

    Key Responsibilities : - Threat Detection and Incident Response : Monitor Azure environments diligently to detect security incidents, anomalies, and potential threats. Develop and execute incident response plans to promptly address and mitigate security breaches. Conduct thorough investigations of security incidents and offer recommendations for...


  • Bangalore, Karnataka, India Swift Strategic Staff Solutions INC Full time

    Job Description :Required Skills : Below are the additional details of this role :- Capital Markets Domain knowledge is preferred.- Knowledge of Information Technology Infrastructure Library (ITIL), integration across Incident, Problem & Change (IPC) Management.- Knowledge about other products like BMC Control-M(CM), Cross File Transfer (CFT), Connect Direct...