Cybersecurity Incident Response Engineer

2 months ago


bangalore, India Global Pharma Tek Full time
Primary Skill Set - SOC - Splunk, Qualys, SIEM
Location – Bangalore
Shift – /
Notice Period – Immediate to month

Experience – + years
Relevant Experience – + years
Job Profile Summary
The Cyber Security Incident Response (CSIR) team is essential in providing an orchestrated and rapid security incident response capability with an oversight of security incident response across wider NTT Managed Security Services clients. The CSIR team utilise various security technologies to identify alerts, prioritize and investigate security issues in a fast-paced environment maintain the level of communication with internal and client stakeholders.
As the CSIR engineer, the typical day can vary greatly depending on the specific position. They may begin their day by looking over dashboards, reports from the previous day or shift, including checking for any new threats and identifying malware that may have infiltrated the system. also prepare for and respond to system breaches or attacks. These processes might differ between Clients, but they generally include responding to hacks or network insecurities and working to prevent new ones.
You will also be required to participate in a shift roster which may comprise of shifts business hours and after hours.
Your key responsibilities will include but are not limited to: Manage day-to-day operations of reviewing SIEM alert and other vulnerability management tools. Ensure that all the various environments within the Client have adequate scans and assessments performed. Research and recommend mitigation strategy for current and future threats relevant to the Clients environment. Participate in security incident response process when required. Support the Security Management Lifecycle including: Real-time Monitoring Incident investigation. Research. Correlation. Trending. Remediation. Setup and configure SIEM, including data analysis, rule creation. establish thresholds, reference lists, and other duties. Setup, investigate, and advanced troubleshooting of log transport agents. Work with Client technology owners and platform leads to ensure vulnerabilities and issues are patched and remediated on time. Oversee the implementation and management of operational security reporting activities. Regularly, meet with the internal team to review security reports, status, review any risks, issues, incidents, and outstanding activities. Vulnerability Management, Malware analysis, Threat hunting and assist in forensic analysis. Managing stakeholder expectations and assisting in the reduction of the impact of a cybersecurity event or incident. Contribute to maintaining knowledge base/playbooks by updating procedural documentation. Actively participate in process improvement with other team members and Wider team. Maintain detailed knowledge of the clients’ environment(s), where applicable, by maintaining and updating relevant documentation. Provide proactive, constant, and clear communication on the status of incident/problem resolution between the client, NTT, and any other third-party supplier and vendors. Performs post-mortem analyse with logs, network traffic flows, and other recorded information to identify intrusions by unauthorised parties, as well as unauthorized activities of authorised users. Manage the prevention and resolution of security breaches and ensure that the required incident and problem management processes are initiated to ensure compliance to policy. Conduct presentations of the security breaches findings to the business and advise on new measures required to prevent reoccurrence of similar breaches. What would make you a good fit for this role? (Mandatory skills) Experience in working in Security Operation Centre. Demonstrated genuine interests and passion for cybersecurity, incident problem solving is a must. Working knowledge of security operations environments and security incident management & response handling. Hands-on experience in managing Splunk, other SIEM logging solution like Microsoft Sentinel, ArcSight, LogRythm. Hands-on knowledge on the creation of use cases within SIEM solution including advanced correlation rules. Creating custom dashboards based on the client's security landscape. Ability to filter through false positives quickly and focus on true positives. Analyse and perform fine-tuning of SIEM rules/policies on regular basis. Hands-on experience in analysing SIEM alert payload to detect any malicious activity. Hands-on experience in managing Vulnerability Management solution like Qualys and Tenable experience, Hands-on experience to Analyse logs/events from SIEM solution, other infrastructure, Expertise in interpreting and querying Wireshark captures. Experience in managing Security Incidents detect and response, Threat hunt capability with knowledge of Kill chain methodology. Experience in triaging Threat feeds and work towards mitigation exercise. Experience in reviewing the vulnerability, product bug reports and relating its impact to Clients environment. Good understanding of Digital Forensics concept and the process followed therein. Operational knowledge on Security compliance tools like AlgoSec, Firemom, Skybox or Tufin. Previous experience in working on Firewalls from Palo Alto, Checkpoint, Cisco and Web security solution, End Point Security solutions like Mcafee, Symantec, Trend Micro, FireEye. Required Experience: Extensive experience in a Technology Information Security Industry Prior experience working in a SOC/CSIRT for at least - years Good Hands-on experience on SIEM mainly Splunk solution. Good Hands-on experience on Vulnerability management tools. Tertiary qualifications or a passionate ethical hacker. Experience using End Point Protection Software. Experience with Enterprise Detection & Response software. Knowledge of malware analysis, hacking techniques, latest vulnerabilities, and security trends. Preferably an interest, or knowledge of, or experience with SIEM and IPS technologies. Knowledge of network technologies including routers, switches, firewalls.

  • Senior Technical lead

    3 weeks ago


    bangalore, India Happiest Minds Technologies Full time

    Exp : Above 8 yearsLocation : Bangalore/Pune/Noida/Mandatory skills : Cyber security, Incident response, Threat intelligence.JD for Incident response:IR Cybersecurity controls and their enforcement . Make recommendations and response teams to deploy necessary controls and address identified gaps tactical teams to collect, validate, analyze, diagnose,...

  • Senior Technical lead

    3 weeks ago


    bangalore, India Happiest Minds Technologies Full time

    Exp : Above 8 years Location : Bangalore/Pune/Noida/ Mandatory skills : Cyber security, Incident response, Threat intelligence. JD for Incident response: IR Cybersecurity controls and their enforcement . Make recommendations and response teams to deploy necessary controls and address identified gaps tactical teams to collect, validate, analyze, diagnose,...


  • bangalore, India DigiCert Full time

    Incident Response EngineerPerform proactive daily monitoring of our services including reviewing system and applications logs and manage Incident life cycle (Detection, Confirmation, Notification, Repair/Isolation, Escalation, Resolution and Reporting) to ensure quick turnaround in service restoration.Repair and recover from hardware or software failures....


  • bangalore, India DigiCert Full time

    Incident Response Engineer Perform proactive daily monitoring of our services including reviewing system and applications logs and manage Incident life cycle (Detection, Confirmation, Notification, Repair/Isolation, Escalation, Resolution and Reporting) to ensure quick turnaround in service restoration. Repair and recover from hardware or software...


  • Bangalore, India Domniclewis Full time

    Key Responsibilities : - Threat Detection and Incident Response : Monitor Azure environments diligently to detect security incidents, anomalies, and potential threats. Develop and execute incident response plans to promptly address and mitigate security breaches. Conduct thorough investigations of security incidents and offer recommendations for...


  • bangalore, India Booz Allen Hamilton Full time

    Digital Forensics and Incident Response Consultant Key Role: Display professional and expert knowledge of incident response processes, tools, and techniques. Handle incident investigation with little oversight and make significant contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic,...

  • Incident Response SRE

    4 weeks ago


    bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...


  • bangalore, India News Corp Full time

    Job Description : PRINCIPLE ENGINEER, CYBER DEFENSE About News Corp: News Corp is a global diversified media and information services company focused on creating and distributing authoritative and engaging content to consumers and businesses throughout the world. The company comprises businesses across a range of media, including: news...

  • Incident Manager

    6 days ago


    bangalore, India The Nielsen Company Full time

    At Nielsen, we believe that career growth is a partnership. You ultimately own, fuel and set the journey. By joining our team of nearly 14,000 associates, you will become part of a community that will help you to succeed. We champion you because when you succeed, we do too. Embark on a new initiative, explore a fresh approach, and take license to think big,...


  • Bangalore, India Alstom Full time

    Req ID:446153  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global...


  • bangalore, India Alstom Full time

    Req ID:446153  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • bangalore, India Siemens Healthcare Private Limited Full time

    Senior Software Engineer -Cybersecurity In therole of Senior Software Engineer-Cybersecurity in the Ultrasound product development team, yourprimary responsibilities are: Support Security Vulnerability Patch deliveries for Ultrasoundproduct lines and Third-party software management. Mentoring of new resources for Product Security and...


  • bangalore, India Advanced Sterilization Products Full time

    Responsibilities ·Lead, architect, design, develop, document and support high performance ASP products for enterprise-class security systems and medical applications from requirements to production with a focus on security measures and implementation. ·Directly accountable for the oversight and implementation of the ASP Cybersecurity policy for...


  • bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • bangalore, India Burns & McDonnell Full time

    Description We are looking for a skilled Senior Cybersecurity Engineer to play a crucial role in protecting our digital assets across hybrid cloud environments and proprietary application platforms. This position is ideal for a cybersecurity professional who excels in developing security strategies, enhancing security architectures, and implementing...


  • bangalore, India Alstom Full time

    Req ID:449391  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • bangalore, India Alstom Full time

    Req ID:441396  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global community...


  • Bangalore, India Alstom Full time

    Req ID:441396  We create smart innovations to meet the mobility challenges of today and tomorrow. We design and manufacture a complete range of transportation systems, from high-speed trains to electric buses and driverless trains, as well as infrastructure, signalling and digital mobility solutions. Joining us means joining a truly global...

  • Incident Response

    3 weeks ago


    bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • bangalore, India Novo Nordisk AS Full time

    Department: Global Information Security – GBS (Global Business Services) Are you an experienced IT security professional with a passion for incident response? Do you thrive in a global environment and enjoy collaborating with cross-functional teams? If so, we have an exciting opportunity for you to join our Security Operations Centre as a...