Senior Major Incident Manager

4 days ago


india Link Group Full time
Overview The purpose of the IT Senior Major Incident Manager role is to manage the recovery activities and communication of all Major IT incidents, including all stakeholder communications, driving IT teams to restore service (both internal and external providers), producing key Incident artefacts such as Incident Reports Key Accountabilities and main responsibilities Strategic Focus Running Incident forums for incidents breaching SLA and complex low priority incidents where restoration is difficult  Operational Management Other operational responsibilities such as reviewing operational artefact, incident ticket quality assurance.  Continual Incident Management related education for Process Practitioners and the Business (both formal and informal).  Developing, analyzing and the timely delivery of insightful Incident Management related reports.  Conduct post Incident Reviews between IT and the Business.  Management and continual improvement of the Major Incident Management process (shared responsibility)  Managing the recovery activities and communication of all Major IT incidents within customer centric SLA’s. Includes all stakeholder communications across various Senior and Executive sponsors throughout the organization, driving IT (including Vendors / Partners) and Business teams to restore services (both internal and external providers) on a 24 x 7 on-call shared rostered.  Coaching and mentoring the junior MIMs in the team People Leadership Mentoring the junior MIMs and guide them in their BAU Represent war rooms during major incidents  Provide accurate reporting to the senior management  Governance & Risk Ensure key performance indicators are measured, analyzed and accurately reported to stakeholders for incidents of all priorities. Governance across all Incident priorities (SLA performance, quality, and process adherence)  Experience & Personal Attributes 8 + years’ experience working in an IT department of a large enterprise organization with complex systems and infrastructure  Excellent working knowledge of reporting tools, meta-data, metrics, and analysis  Highly motivated with strong Major incident management skills  Proven knowledge of Service Level Management & ITIL frameworks  Ability to interact in a professional manner and build relationships with a broad range of people  Expert in communication and facilitation skills with internal and external customers at all levels  Ability to work under pressure & prioritize appropriately  Excellent planning and organizational within multi-tasking environment  An understanding of IT infrastructure and Applications  Third Party Vendor management  Ability to effectively manage time, priorities work, multi-task across many issues  Outstanding ability to analyses, isolate and interpret incidents, queries and manage appropriately.  Ability to co-ordinate several teams to resolve incidents. 

  • india HTC Global Services Full time

    7+ Years in MIM, Maintain Incident Management Process which requires adding an Incident Focal role 24x5 (Mountain Standard Time - MST) with weekend on-call. o Drive all major incidents to resolution and provides all the proper communication during and after the issue is resolved. o Perform the following Incident Manager responsibilities throughout a Major...


  • Anywhere in India/Multiple Locations/Bangalore SPG Consulting Solutions Pvt.Ltd Full time

    Role : Major Incident Manager Description : The Major Incident Manager is integral to the Optum Technology Command Center's success. You'll focus on monitoring services, managing high priority issues with engaging enterprise and vendor technology teams to drive to resolution/workaround. This role will drive a variety of tasks and outcomes depending...


  • Anywhere in India/Multiple Locations/Bangalore SPG Consulting Solutions Pvt.Ltd Full time

    Role : Major Incident Manager Description : The Major Incident Manager is integral to the Optum Technology Command Center's success. You'll focus on monitoring services, managing high priority issues with engaging enterprise and vendor technology teams to drive to resolution/workaround. This role will drive a variety of tasks and outcomes depending...

  • Incident Manager

    2 weeks ago


    india Next-Link Full time

    Job Description The IT Incident Manager is responsible for the smooth functioning of the incident process,   takes on escalated and exceptional infrastructure-related incidents, managing the reporting of these incidents and proposes structural improvements, when necessary.The objective of the incident process is to ensure resolution of the IT incident...


  • india Link Group Full time

    Overview This role plays a critical role in ensuring that incidents are handled efficiently, that trends are analysed and acted upon and that improvements are driven to reduce the incidents. Additionally, it involves in maintaining strong communication with business and technology leaders and driving continuous improvements within the incident management...


  • india 2coms Full time

    Job Description : As an Operations Engineer, you will be responsible for supporting the operations and managing delivery for production systems and services based on operational requirements and service agreement. Your typical day will involve managing critical incidents and ensuring timely resolution to minimize business impact. Roles & Responsibilities: -...


  • india Diebold Nixdorf Full time

    Responds to, facilitates and administers ITIL and related service support processes for assigned accounts. Resolves service requests and associated service issues in real time. Proactively monitors open tickets to ensure achievement of contracted service levels. Post processes service requests by documenting individual services / agreements and verifying...


  • India DigiCert, Inc. Full time

    at DigiCert India ABOUT DIGICERT We’re a leading, global security authority that’s disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world’s largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to little things like surgically embedded...


  • india SiRCLE Full time

    Job Description We nodigen je uit om deel uit te maken van een journey. Als Incident & Change Manager sta je aan de frontlinie van het leveren van ‘best-in-class’ services, waarbij je hoge klanttevredenheid bereikt bij diverse klanten, waaronder nationale en internationale instellingen, grote bedrijven en middelgrote ondernemingen.Jouw impact Als...


  • india apexanalytix Full time

    Position Summary As an Incident & Support Analyst, you will be responsible for providing technical support and resolving incidents reported by users or detected through monitoring systems. Your role involves troubleshooting issues, analyzing root causes, and implementing solutions to ensure the stability and reliability of IT systems and services. You will...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cybersecurity Incident Response (IT Shared Services) A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Directly involve in global IT Security incident response events, including managing &...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Cybersecurity Incident Response (IT Shared Services) A well-established Global IT Shared Services is currently looking for Cybersecurity Incident Response to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Directly involve in global IT Security incident response events, including managing &...


  • india Getronics Full time

    Problem Management: Carry out regular trend analysis incident data sets to identify errors. Manage the full life cycle of problem records. Deliver double digit reductions to incident volumes for supported accounts. Use ITOA tools to understand actual user experience. Maintain known error records and knowledge base. Assist with shift left opportunity...


  • india Edstem Technologies Full time

    CSIRT Incident Response Analyst.   The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend the organization from cyber-attacks, through timely detection, investigation and remediation of potential threats. They are the primary contact for any suspected security incident and work...

  • WovV Technologies

    2 months ago


    Anywhere in India,Multiple Locations Wovv Technology Full time

    As Senior DevOps you are expected to : Continuously improving reliability, scalability and performance of all our systems and platforms. Monitor, prevent and resolve incidents across the systems and assets. Automate workflows to speed up project development. Work closely with Dev the development teams supporting and to optimizing deployments,...

  • WovV Technologies

    2 weeks ago


    Anywhere in India/Multiple Locations Wovv Technology Full time

    As Senior DevOps you are expected to : Continuously improving reliability, scalability and performance of all our systems and platforms. Monitor, prevent and resolve incidents across the systems and assets. Automate workflows to speed up project development. Work closely with Dev the development teams supporting and to optimizing deployments,...

  • Rapid Technologies

    4 days ago


    india Rapid Technologies Full time

    Job Description : - Use ITIL-based IT service management processes, including incident and problem management processes, change management, knowledge management, configuration and release management and ensure relevant activities are carried out to minimise unpredicted impact on production services- Participate and contribute to IT governance and reporting...


  • india Infosys BPM Full time

    Job description TECHNOLOGY WALK-IN DRIVE FOR " Incident Management and Change management" SKILL ON 15th ,17th .22nd May 2024 at Hyderabad Greeting from Infosys BPM Ltd., You are kindly invited for the Infosys BPM::Technology Walk-In Drive on 15th ,17th .22nd May 2024 at Hyderabad Interview Information: Interview Date: 15th ,17th .22nd May 2024 ...


  • india 3i Infotech Ltd. Full time

    We are #hiring #Navimumbai #storageadmin Storage Management (Netapp and Cisco) Must have: Netapp and Cisco Technologies : Hitachi, DELL EMC, IBM Roles and Responsibilities: L3 Deliverables: • Monthly call analysis • Managing and reconfiguring replication • Audit of administrator accounts • Snapshot or Snap Mirror Management • Preparation of...


  • india Insight Global Full time

    Position Overview In this role, you will be a hands-on engineering leader to build an innovative security foundation architected for scale. You will partner with internal stakeholders and all parts of the business to drive security programs, implement state of art security technologies, build and manage security platforms that help secure the brand and...