D&R-Threat Hunting- Bangalore- Manager/AD

2 weeks ago


Bengaluru, India Deloitte Full time
Job Description
Service Line
Risk Advisory – Cyber - Detect & Response
Job Role
Threat Hunting – SME
Designation
Manager
Experience Level
10-14 Years
What impact will you make?
Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services,
Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.
The Team
Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.
Job Description
Preferred Knowledge
The role requires providing expertise and leadership for Incident Response capabilities including good understanding of cyber incident forensics. It requires providing both subject matter expertise and project management experience to serve as the “point person” of client engagement in domain.
The candidate shall pertain efficient incident response and remediation skills to minimise the impact of cyber risks. The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders. This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors.
Candidate is required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables.
Work you’ll do
Roles & Responsibilities
Manage client engagements, with a focus on incident response and investigation. Provide both subject matter expertise and project management experience to serve as the “point person” for client engagements
Assist with client incident scoping call and participate in the incident from kick-off through full containment and remediation.
Security Analytics - Efficiently distil actionable information from large data sets for reporting, hunting, and anomaly detection.
Recommend and document specific countermeasures and mitigating controls with post incident analysis findings
Develop comprehensive and accurate reports and presentations for both technical and executive audiences
Conduct Digital Forensic and Incident Response (DFIR) analysis, network log and network PCAP analysis, malware triage, and other investigation related activities in support of Incident Response investigations
Supervise Digital Forensics and Incident Response staff, and assisting with performance reviews and mentorship of cybersecurity professionals
Mature the Security Incident Response process to ensure it meets the needs of the Clients
Interact with Client’s CSIRT teams to cater continuous and/or ad-hoc client requests for Incident Response services
Possess the experience, credibility and integrity to perform as an expert witness.
Involve in business development activities and supporting pre-sales teams in Identify, market, and develop new business opportunities
Assist with research and distribute cyber threat intelligence developed from Incident Response activities
Research, develop and recommend infrastructure (hardware & software) needs for DFIR and evolve existing methodologies to enhance and improve our DFIR practice.
The key skills required are as follows:
Required
Professional Experience
10-14 years Information Security experience with at least 5 year of Incident Response experience.
Solid understanding of MITRE ATT&CK, NIST cyber incident response framework and Cyber kill chain.
Understanding of Threat Hunting and threat Intelligence concepts and technologies
Experience of leveraging technical security solutions such as SIEM, IDS/IPS, EDR, vulnerability management or assessment, malware analysis, or forensics tools for incident triage and analysis.
Deep experience with most common OS (Windows, MacOS, Linux, Android, iOS) and their file systems (ext3.4, NTFS, HFS+, APFS, exFAT etc)
Proficiency with industry-standard forensic toolsets (i.e., EnCase, Axiom/IEF, Cellebrite/UFED, Nuix and FTK)
Experience of enterprise level cloud infrastructure such as AWS, MS Azure, G Suite, O365 etc...
Experience of malware analysis and understanding attack techniques.
Ability to work in time-sensitive and complex situations with ease and professionalism, possess an efficient and versatile communication style
Preferred
Educational Qualification
Bachelor’s/Master’s Degree
Certifications
CISSP, ECIH v2, GCFA, GCIH, EnCE or equivalent DFIR certification.
Abilities
Strong English verbal, written communication, report writing and presentations skills.
Ability to multitask and prioritize work effectively.
Responsive to challenging tasking.
Highly motivated self-starter giving attention to detail.
Strong analytical skills and efficient problem solving.
Capable to operate in a challenging and fast-paced environment.

  • Bengaluru, India Deloitte Full time

    Job Description Service Line Risk Advisory – Cyber - Detect & Response Job Role Threat Hunting – SME Designation Manager Experience Level 10-14 Years What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the...


  • Bengaluru, India Deloitte Full time

    Job Description Service Line Risk Advisory – Cyber - Detect & Response Job Role Threat Hunting – SME Designation Manager Experience Level 10-14 Years What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the...


  • Bengaluru, India FICO Full time

    FICO (NYSE: FICO)is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potential!The Opportunity“As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and focus...


  • Bengaluru, India FICO Full time

    FICO (NYSE: FICO) is a leading global analytics software company, helping businesses in 100+ countries make better decisions. Join our world-class team today and fulfill your career potential!The Opportunity “As a Threat Hunting Manager, you will be leading a Threat Hunting team to perform proactive & interactive hunting in our current landscape and...

  • Threat Hunting

    1 month ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte helps...

  • Threat Hunting

    1 month ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Zscaler Full time

    Company Description With more than 10 years of experience developing, operating, and scaling the cloud, Zscaler serves thousands of enterprise customers around the world, including 450 of the Forbes Global 2000 organizations. In addition to protecting customers from damaging threats, such as ransomware and data exfiltration, it helps them slash costs,...


  • Bengaluru, India Cisco Systems Full time

    Who We Are Cisco's Security Visibility and Incident Command (SVIC) forms part of the monitoring & response branch of Cisco's Security and Trust Organization (S&TO) and is Cisco's cyber investigations and forensics team. We provide Cisco with security threat detection, compliance monitoring, vulnerability discovery and response services to protect Cisco's...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools- Thorough understanding of Windows OS and Linux internals- Proficient coding skills specifically in Python,...

  • R&D Manager

    2 weeks ago


    Bengaluru, Karnataka, India ABB Full time

    R&D ManagerTake your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking on a journey...

  • R&D Manager

    2 months ago


    Bengaluru, Karnataka, India ABB Full time

    R&D ManagerTake your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations. Together, we are embarking on a journey...


  • Bengaluru, India ABB Full time

    **R&D Product Cyber Security Advisor/Expert**: **Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future. At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations....


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...


  • Bengaluru, India eJAmerica Full time

    Job DescriptionExperience Required - 8+Minimum 8 years combined experience in either incident response, threat intelligence or threat huntingStrong understanding of network protocols, traffic analysis techniques, and network forensics toolsThorough understanding of Windows OS and Linux internalsProficient coding skills specifically in Python, Powershell, and...

  • R D Executive

    4 weeks ago


    Bengaluru, Karnataka, India timesjobs Full time

    SALARY:Upto 4 LPAJOB DETAILS1)Leading R&D efforts of company from its inception to develop a range of protein-based medicine.2)Building and implementing a detailed biochemical laboratory research work plan to fulfill company's research objectives3)Working to improve and expand company's novel protein cross linking formulation4)Developing prototypes for range...

  • R D Executive

    2 weeks ago


    Bengaluru, Karnataka, India timesjobs Full time

    SALARY:Upto 4 LPAJOB DETAILS1)Leading R&D efforts of company from its inception to develop a range of protein-based medicine.2)Building and implementing a detailed biochemical laboratory research work plan to fulfill company's research objectives3)Working to improve and expand company's novel protein cross linking formulation4)Developing prototypes for range...

  • R D Executive

    4 weeks ago


    Bengaluru/ Bangalore, India timesjobs Full time

    SALARY: Upto 4 LPAJOB DETAILS1)Leading R&D efforts of company from its inception to develop a range of protein-based medicine.2)Building and implementing a detailed biochemical laboratory research work plan to fulfill company's research objectives3)Working to improve and expand company's novel protein cross linking formulation4)Developing prototypes for...

  • R D Executive

    2 weeks ago


    Bengaluru/ Bangalore, India timesjobs Full time

    SALARY: Upto 4 LPAJOB DETAILS1)Leading R&D efforts of company from its inception to develop a range of protein-based medicine.2)Building and implementing a detailed biochemical laboratory research work plan to fulfill company's research objectives3)Working to improve and expand company's novel protein cross linking formulation4)Developing prototypes for...