Major Incident Manager

2 weeks ago


bangalore, India Alp Consulting Limited Full time

Job description:-

Acting as a SPOC for the Customer to provide the status update whenever a major incident occurs Ability to work in (24/7) shift and flexible schedule and extend for any business critical hours. Opening a Bridge through involving all relevant Resolver Groups and continue the discussions till the Major incident is resolved Informing the key stakeholders on the status of the Major incident and after getting the confirmed service restoration. Coordinating with the respective SMEs for speedy resolution of the Major Incident Ensuring the Major incident is resolved within the SLAs agreed with the Customer Taking all the preventive actions to minimize the service and business impact in case resolution time seems to be high. End to end understand if incident life cycle - Challenges, different priorities handling skills. Conducting a thorough analysis and preparing the Major Incident Report (MIR) for every Major Incident after it is closed. Ensuring that all the resolution procedures are updated in the knowledge database / Work log Conducting a review meeting with relevant members to identify the triggers for the Major Incidents, what caused them, and how to prevent such Incidents happening in future. Ensuring that the causes for all Major incidents are analyses and root cause is identified (through coordinating with problem Management process Coordinating with the process managers (Change manager, Problem Manager, capacity manager, Availability manager, IT Service continuity manager, etc.) on need basis to avoid reoccurring of the major incidents. Providing the periodical (monthly) reports on the overall status of the Major Incident Management Process. Maintain the SOP and get timely review and sign off from the customer. Perform Alert and Major Incident analysis (through coordinating with problem Management process).

Job Title:

Hi Applicants

Hiring for a Job in a Reputed Organization(Product and Service based company) .

Here is a Gateway to it, through ALP Consulting.

Recruiting

Employment Type: Permanent

Experience:

Skills Required:

  • Excellent Communication Skills
  • Strong Experience in :

Job Location: Pan India

Note: Maximum 60 Days Notice Period will be Prioritized.



  • bangalore, India Swift Strategic Staff Solutions INC Full time

    Role : Major Incident ManagementKey Skills : Major Incident Management, ITSM, Good Understanding of Azure CoreNotice Period : Immediate- 15 Days Job Description :We are seeking a Major Incident Manager with expertise in Azure cloud technologies to oversee the efficient and effective management of major incidents. The ideal candidate will play a critical role...


  • bangalore, India CGI Full time

    Position Description: * Establishing & Issuing Customer & CGI communications* Communicate status and act as the central communication point* Interlock with the technical teams for incident resolution* Ability to get the right support team based on the incident* Perform escalation to ensure quick resolution of the incident* Engagement of Third...


  • Bangalore, Karnataka, India RapidBraiins Full time

    Key Skills : MIM,IM,ITIL ProcessExp : 3- 5 YearsLocation : Bangalore / Chennai/ Hyderabad/ Mumbai/ Pune/NoidaJob Description :- Act as focal point for all severity 1 and business impacting major incidents reported- Responsible for planning and coordinating all the activities required to perform, monitor and report on major incident management process-...


  • Bangalore, India RapidBraiins Full time

    Key Skills : MIM,IM,ITIL ProcessExp : 3- 5 YearsLocation : Bangalore / Chennai/ Hyderabad/ Mumbai/ Pune/NoidaJob Description :- Act as focal point for all severity 1 and business impacting major incidents reported- Responsible for planning and coordinating all the activities required to perform, monitor and report on major incident management process-...


  • bangalore, India RapidBraiins Full time

    Key Skills : MIM,IM,ITIL ProcessExp : 3- 5 YearsLocation : Bangalore / Chennai/ Hyderabad/ Mumbai/ Pune/NoidaJob Description :- Act as focal point for all severity 1 and business impacting major incidents reported- Responsible for planning and coordinating all the activities required to perform, monitor and report on major incident management process-...


  • Bangalore/Hyderabad, Karnataka, India Swift Strategic Staff Solutions INC Full time

    Role : Major Incident ManagementKey Skills : Major Incident Management, ITSM, Good Understanding of Azure CoreNotice Period : Immediate- 15 Days Job Description :We are seeking a Major Incident Manager with expertise in Azure cloud technologies to oversee the efficient and effective management of major incidents. The ideal candidate will play a critical role...


  • Bangalore/Hyderabad, India Swift Strategic Staff Solutions INC Full time

    Role : Major Incident ManagementKey Skills : Major Incident Management, ITSM, Good Understanding of Azure CoreNotice Period : Immediate- 15 Days Job Description :We are seeking a Major Incident Manager with expertise in Azure cloud technologies to oversee the efficient and effective management of major incidents. The ideal candidate will play a critical role...


  • Bangalore/Pune, IN Innova ESI Full time

    About the Role :We are seeking a highly experienced and results-oriented Change & Major Incident Management Specialist to join our growing team. In this critical role, you will play a dual role, ensuring both the smooth implementation of changes and the effective resolution of major IT incidents. You will be responsible for developing and maintaining robust...


  • Bangalore/Pune, India Innova ESI Full time

    About the Role :We are seeking a highly experienced and results-oriented Change & Major Incident Management Specialist to join our growing team. In this critical role, you will play a dual role, ensuring both the smooth implementation of changes and the effective resolution of major IT incidents. You will be responsible for developing and maintaining robust...


  • bangalore, India SPG Consulting Solutions Pvt.Ltd Full time

    Role : Major Incident Manager Description : The Major Incident Manager is integral to the Optum Technology Command Center's success. You'll focus on monitoring services, managing high priority issues with engaging enterprise and vendor technology teams to drive to resolution/workaround. This role will drive a variety of tasks and outcomes depending on the...

  • Incident Manager

    3 weeks ago


    Bangalore/Chennai, Tamil Nadu, India ALP Consulting Full time

    Responsibilities and Challenges : - Record and classify received Incidents and undertake an immediate effort in order to restore a failed IT Service as quickly as possible;. - Conducts escalation to service teams, senior management and leaders to ensure appropriate awareness, engagement and focus;. - Leveraging technology to issue all communications and...

  • Incident Manager

    4 weeks ago


    Bangalore,Chennai, India ALP Consulting Full time

    Responsibilities and Challenges : - Record and classify received Incidents and undertake an immediate effort in order to restore a failed IT Service as quickly as possible;. - Conducts escalation to service teams, senior management and leaders to ensure appropriate awareness, engagement and focus;. - Leveraging technology to issue all communications and...


  • Anywhere in India/Multiple Locations/Bangalore, IN SPG Consulting Solutions Pvt.Ltd Full time

    Role : Major Incident Manager Description : The Major Incident Manager is integral to the Optum Technology Command Center's success. You'll focus on monitoring services, managing high priority issues with engaging enterprise and vendor technology teams to drive to resolution/workaround. This role will drive a variety of tasks and outcomes depending...


  • Anywhere in India/Multiple Locations/Bangalore SPG Consulting Solutions Pvt.Ltd Full time

    Role : Major Incident Manager Description : The Major Incident Manager is integral to the Optum Technology Command Center's success. You'll focus on monitoring services, managing high priority issues with engaging enterprise and vendor technology teams to drive to resolution/workaround. This role will drive a variety of tasks and outcomes depending...

  • Incident Manager

    2 weeks ago


    Bangalore, India Twinleaves Retail Ecommerce India Private Limited Full time

    About the job : We are seeking a highly motivated and experienced Incident Manager to join our team and play a critical role in ensuring the smooth operation of our retail software products and services. You will be responsible for leading and coordinating the response to incidents, minimizing downtime, and restoring services as quickly and efficiently as...

  • Incident Response SRE

    2 weeks ago


    bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...


  • Bangalore, Karnataka, India Chadwick Professional Services Private Limited Full time

    Company Description : Chadwick is a leading provider of IT Permanent and Temporary Staffing, Leadership / Executive Hiring, Recruitment Process Outsourcing (RPO) Services, and Market Insight. With approval from both MSME and Start-up India, Chadwick is dedicated to offering innovative solutions within the industry. We help organizations achieve accelerated...


  • Bangalore, India Chadwick Professional Services Private Limited Full time

    Company Description : Chadwick is a leading provider of IT Permanent and Temporary Staffing, Leadership / Executive Hiring, Recruitment Process Outsourcing (RPO) Services, and Market Insight. With approval from both MSME and Start-up India, Chadwick is dedicated to offering innovative solutions within the industry. We help organizations achieve accelerated...

  • SOC Analyst

    1 week ago


    bangalore, India MAYNOR CONSULTING Full time

    Responsibilities : Incident Detection and Response : - Monitor security alerts and events to identify potential security incidents.- Investigate and analyze security alerts, incidents, and anomalies.- Provide timely and effective response to identified security incidents.Security Event Analysis : - Conduct in-depth analysis of security events using various...

  • RA- Cyber

    5 days ago


    bangalore, India Deloitte Full time

    What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team ...