Incident Response

3 weeks ago


bangalore, India Deloitte Full time
Your potential, unleashed.
India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.
At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters.
Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential.
The Team
Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.
Learn more about our Cyber Risk Practice.
Work you’ll do
The role requires efficient incident response and digital forensics skills to minimize the impact of cyber risks. The individual will oversee Security monitoring, Security tools Operations, Security incidents, ensure incidents are managed effectively and reported to stakeholders. This role primarily consists of first responder activities and to conducting thorough response activities on behalf of a wide variety of clients across every sector.
Candidate required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Support incident response team analysts and incident management teams. Analyze tools, processes, and procedures for responding to cyber intrusions and come up with new methods for detecting cyber adversaries.
Demonstrates proven expertise and success in incident handling, triage of events, network analysis and threat detection, trend analysis. Should have the following skills:
Deep understanding of computer intrusion activities, incident response techniques, tools, and procedures
Knowledge of Windows, Active Directory, DNS & Linux operating systems,
Good Experience in SIEM monitoring (QRadar, Sentinel)
Knowledge of SOAR technologies, working with playbooks (Cortex, Phantom, Demisto)
Working experience and knowledge of ITSM tools for incident management.
Must be action oriented and have a proactive approach to solving issues.
Knowledge of security logs, log quality review.
Knowledge on IT (Operating systems, networking, databases) and IT security knowledge (system and network security) including IT security tools.
Good knowledge of office collaboration tools
Detect, Analyze, Investigate, and report qualified security incidents to the Client as per the defined SLA
Provide recommendations to the security incidents reported as per SLA
Investigates incidents using various security event sources (FW, IDS, PROXY, AD, EDR, DLP etc.).
Investigations into non-standard incidents and execution of standard scenarios.
Provide dashboard and data related to Incidents/Offenses for governance reports.
Escalates to L3 if investigations uncover unusual or atypical situations.
Monitoring unhealthy log source/data source and escalate to engineering team to fix them.
Participate in incident response (IR) efforts; detect, identify, respond, contain and remediate all information security incidents.
Rapidly and accurately determine the source of a security incident and moving quickly to identify and apply containment, mitigation, and remediation steps.
Contribute to the execution of Cyber Security operations, incident response, and investigations spanning across all functions of the Corporate Security organization.
Track, monitor incident actions while applying intelligence, situational awareness to prioritise incident actions based on risk
Responsible for Incident and Breach communications, assessments, and reports and customer facing, to include leadership and executive management for the purpose of enabling Senior Management to make decisions in a crisis
Develop and document processes to ensure consistent and scalable response operations
Deliver tabletop IR assessments and real-life IR simulations at a technical and executive level.
Conduct in-depth root cause analysis on complex malware and user/system behaviour event
Gather and analyse forensic evidence for cyber security incidents and investigations.
Develop and document enhanced event analysis and incident response processes and procedures
Co-lead business development
Interact with clients, including working with client teams in an on-site and offshore delivery model
Manage project deliverables and teams
Manage and mitigate project risks
Align project deliverables with firm’s tools, frameworks and methodologies
Manages multiple cyber risk services projects - escalation point for engagement delivery issues
Plays a lead role in client retention, relationship building, and communication. Act as the lead for multiple client accounts in Cyber Risk Management space.
Evaluates, counsels, mentors and provides feedback on performance of others
Assist in retention of people and lead training efforts
Manages day-to-day client relationships at appropriate senior management levels
Lead and manage practice development initiatives
Work with the Partners and Directors in developing the practice level strategies including forecast and roadmap
Work with the Partners and Directors in ensuring that the overall health of the practice is inline with the expectations.
The key skills required are as follows:
Overall experience of at least 5+ years in SIEM monitoring and Cyber security Incident response and Management
Hands-on experience with security tools and devices, operating systems, and/or networking devices desired.
Proven skills and experience in log analysis, incident investigations
Experience working across diverse teams to facilitate solutions
Experience working with Security practitioners
Willingness to working 24/7 environment in rotating shifts.
Ability to work in time-sensitive and stressful situations with ease and professionalism, possess an efficient and versatile communication style
Evidence handling
Data acquisition (Disk, Memory, Mobile, Cloud, Enterprise Wide)
Digital forensics (Windows, Mac OS, Linux/Unix)
Thorough understanding of Cyber kill chain and MITRE ATT&CK framework.
Experience with one or more of SIEM tools such as QRadar, Sentinel, etc... is required
Experience on EDR tools for Incident response and threat hunting (Crowdstrike, MS Defender, Sentinel One)
Strong knowledge and experience with commonly used forensic toolsets, including EnCase, FTK.
Experience reviewing raw logs and performing advanced data correlation and analysis (i.e., firewall, network flow, IPS, endpoint protection, web application, host OS, database, AAA, etc…)
Experience of network & host-based forensic analysis and techniques
Experience of malware analysis and understanding attack techniques.
Industry certifications such as along with experience will be a bonus. Experience in lieu of certification will be taken into consideration
Additional Skills
Strong communication skills (written & verbal)
Demonstrates knowledge of one or more industry or functional area
Demonstrates ability to develop and review technical reports and develop and deliver presentations
Strong project management skills
Demonstrates a general knowledge of market trends, competitor activities, firm products and service lines.
Membership and visibility in professional & civic organizations
Qualifications
Candidates must possess at least one or more security certifications viz. OSCP, GPEN, LPT, CEH, CCSP, CISSP, PMP, CCIE, CCSLP, SANS Malware Reverse Engineering, etc. • B.Tech/M.Tech/MS
Your role as a leader
At Deloitte India, we believe in the importance of leadership at all levels. We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society and make an impact that matters.
In addition to living our purpose, across our organization:
Builds own understanding of our purpose and values; explores opportunities for impact
Demonstrates strong commitment to personal learning and development; acts as a brand ambassador to help attract top talent
Understands expectations and demonstrates personal accountability for keeping performance on track
Actively focuses on developing effective communication and relationship-building skills
Understands how their daily work contributes to the priorities of the team and the business
  • Incident Response SRE

    2 months ago


    bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...

  • Incident Response SRE

    3 weeks ago


    bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...


  • bangalore, India DigiCert Full time

    Incident Response EngineerPerform proactive daily monitoring of our services including reviewing system and applications logs and manage Incident life cycle (Detection, Confirmation, Notification, Repair/Isolation, Escalation, Resolution and Reporting) to ensure quick turnaround in service restoration.Repair and recover from hardware or software failures....


  • bangalore, India DigiCert Full time

    Incident Response Engineer Perform proactive daily monitoring of our services including reviewing system and applications logs and manage Incident life cycle (Detection, Confirmation, Notification, Repair/Isolation, Escalation, Resolution and Reporting) to ensure quick turnaround in service restoration. Repair and recover from hardware or software...


  • bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • bangalore, India Global Pharma Tek Full time

    Primary Skill Set - SOC - Splunk, Qualys, SIEM Location – Bangalore Shift – /Notice Period – Immediate to month Experience – + years Relevant Experience – + years Job Profile Summary The Cyber Security Incident Response (CSIR) team is essential in providing an orchestrated and rapid security incident response capability with an oversight of...


  • bangalore, India Novo Nordisk AS Full time

    Department: Global Information Security – GBS (Global Business Services) Are you an experienced IT security professional with a passion for incident response? Do you thrive in a global environment and enjoy collaborating with cross-functional teams? If so, we have an exciting opportunity for you to join our Security Operations Centre as a...


  • bangalore, India Novo Nordisk AS Full time

    Department: Global Information Security – GBS (Global Business Services) Are you an experienced IT security professional with a passion for incident response? Do you thrive in a global environment and enjoy collaborating with cross-functional teams? If so, we have an exciting opportunity for you to join our Security Operations Centre as a...


  • bangalore, India News Corp Full time

    Job Description : PRINCIPLE ENGINEER, CYBER DEFENSE About News Corp: News Corp is a global diversified media and information services company focused on creating and distributing authoritative and engaging content to consumers and businesses throughout the world. The company comprises businesses across a range of media, including: news...


  • bangalore, India Novo Nordisk Full time

    The position As an IT Security Specialist, you will be working on a portfolio of services at DD&IT GBS, Security Operations Center. The services include IT Security Incident response, Intrusion detection, Intrusion prevention, Assess Vulnerabilities and follow up as required, performing follow up on raised IT Security incidents, analyze emails...


  • bangalore, India Novo Nordisk Full time

    The position As an IT Security Specialist, you will be working on a portfolio of services at DD&IT GBS, Security Operations Center. The services include IT Security Incident response, Intrusion detection, Intrusion prevention, Assess Vulnerabilities and follow up as required, performing follow up on raised IT Security incidents, analyze emails...


  • bangalore, India Novo Nordisk Full time

        Department: Global Information Security – GBS (Global Business Services)   Are you an experienced IT security professional with a passion for incident response? Do you thrive in a global environment and enjoy collaborating with cross-functional teams? If so, we have an exciting opportunity for you to join our Security Operations Centre as a...


  • bangalore, India Booz Allen Hamilton Full time

    Digital Forensics and Incident Response Consultant Key Role: Display professional and expert knowledge of incident response processes, tools, and techniques. Handle incident investigation with little oversight and make significant contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic,...


  • bangalore, India Booz Allen Hamilton Full time

    Digital Forensics and Incident Response Consultant Key Role: Display professional and expert knowledge of incident response processes, tools, and techniques. Handle incident investigation with little oversight and make significant contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic,...


  • bangalore, India NTT Full time

    JOB DESCRIPTION NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help...


  • bangalore, India NTT Full time

    JOB DESCRIPTION NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help...


  • bangalore, India NTT DATA Full time

    Job Description NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help...


  • bangalore, India NTT DATA Full time

    Job Description NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help...


  • bangalore, India Unity Full time

    Role Description The opportunity Unity's Security Operations (SecOps) team takes a different approach to security monitoring and response. Instead of hiring traditional 'Analysts' who mainly triage automated findings and follow runbooks, we recruit individuals who have the skills and the desire to assume greater responsibility. Existing...