See more Collapse

Principal Engineer, Cyber Incident Response

1 month ago


bangalore, India News Corp Full time

Job Description

:

PRINCIPLE ENGINEER, CYBER DEFENSE

About News Corp:

News Corp is a global diversified media and information services company

focused on creating and distributing authoritative and engaging content to

consumers and businesses throughout the world. The company comprises

businesses across a range of media, including: news and information

services, book publishing, digital real estate services, cable network

programming as well as pay-tv distribution in Australia.

What You’ll Do

Research and report on security vulnerabilities and the latest

advancements in the vulnerability management lifecycle. Collaborate and

coordinate with team members, partners and relevant businesses within

the News Corp community.

Responsibilities

● Security Operations Centre (SOC) Analysis and Monitoring:

o Lead the day-to-day operations of the SOC, overseeing

security incident monitoring, detection, analysis, and response

activities.

o Develop and maintain SOC playbooks, standard operating

procedures (SOPs), and response plans to ensure efficient and

effective incident response.

o Investigate security incidents and alerts, perform root cause

analysis, and provide recommendations to prevent future

occurrences.

● Incident Response and Threat Intelligence:

o Stay up to date with the latest security threats,

vulnerabilities, and attack vectors related to various tools and

platforms.

o Monitor threat intelligence sources and collaborate with

external partners to proactively identify and mitigate potential

security risks.

o Lead incident response efforts during security breaches or

cyber incidents, coordinating with internal teams and external

stakeholders to contain and resolve incidents in a timely

manner.

o Conduct post-incident reviews and lessons learned sessions to

improve incident response processes and enhance overall

security posture.

● Security Tool Implementation and Management:

o Collaborate with teams to develop content to improve

detection capabilities in the Security Information and Event

Management (SIEM) tool

o Evaluate, select, and implement security tools and

technologies to enhance the capabilities of the SOC.

o Configure and tune security tools to optimize performance,

detection accuracy, and minimize false positives.

o Collaborate with vendors and internal stakeholders to ensure

effective integration and interoperability between security

tools and systems.

Required Experience & Qualifications

● 10+ years of information security experience

● Advanced knowledge of Security Operations Center (SOC)

operations, incident response, and security monitoring practices.

● Prioritise and escalate any issues that could put business objectives,

results, or processes at risk.

● In-depth knowledge and experience with current cyber threats and

landscape to enterprise environments

● Ability to architect and drive implementation of large-scale

cross-company initiatives

● Previous experience with the following tools is required: Splunk,

EDR Solutions, Atlassian, ServiceNow, GitHub, Okta, and Microsoft

Security products

● Familiarity with incident response frameworks and methodologies,

such as the NIST Incident Response Framework or the SANS

Incident Response Process, to guide efficient and effective incident

handling.

● • Strong knowledge of network protocols, network traffic analysis,

and network security principles to detect and respond to

network-based threats.

● Understanding of cloud security principles and experience in

monitoring and securing cloud environments, such as AWS, Azure,

or GCP.

● Ability to provide leadership and guidance to team members and to

work optimally with technical and non-technical staff

Desired Qualifications

● Experience with incident response in cloud platforms (AWS, GCP,

etc)

● Practical scripting language knowledge (Python, PowerShell, bash,

etc.)

● Incident Response specific or other relevant certifications (ex. GCFA,

GCIH, GNFA, GREM, etc.)

● Excellent verbal, written, and interpersonal communication skills

● Experience working in a large enterprise environment

● Strong analytical skills with high attention to detail and accuracy

● Able to handle confidential material in a professional manner

● Able to transform complex data into meaningful and prioritised

action

● Able to create business friendly visualisations for complex datasets

Location:

Working Arrangement: Hybrid - a minimum of three days in office per

week

Equal Opportunity Employer

All qualified applicants will receive consideration for employment without

regard to race, color, religion, sex, national origin, protected veteran

status, or disability status. EEO/AA/M/F/Disabled/Vets

This job is posted with NTS Technology Services Pvt. Ltd.

Job Category:


We have other current jobs related to this field that you can find below

  • Incident Response

    4 weeks ago


    bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Incident Response

    2 months ago


    bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • bangalore, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • bangalore, India Global Pharma Tek Full time

    Primary Skill Set - SOC - Splunk, Qualys, SIEM Location – Bangalore Shift – /Notice Period – Immediate to month Experience – + years Relevant Experience – + years Job Profile Summary The Cyber Security Incident Response (CSIR) team is essential in providing an orchestrated and rapid security incident response capability with an oversight of...


  • bangalore, India Ceragon Full time

    Job Description Ceragon is looking to hire a cyber security engineer with an analytical mind and a detailed understanding of cybersecurity methodologies, practices and systems. Cyber security engineer is expected to have rigorous attention to details, outstanding problem-solving skills, work comfortably under pressure, and deliver on tight...

  • Incident Response SRE

    2 months ago


    bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...

  • Incident Response SRE

    4 weeks ago


    bangalore, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...


  • Bangalore/Hyderabad, India Swift Strategic Staff Solutions INC Full time

    Notice Period : Immediate- 30 DaysKey Skills : Security Off- site, Network Security, Incident Response, Threat Detection, Endpoint SecurityJob Description :- Experience in the detection, analysis, and response to cyber incidents. - Develop and implement security monitoring strategies using SIEM tools to identify potential threats in real-time.- Coordinate...


  • Bangalore/Hyderabad, India Swift Strategic Staff Solutions INC Full time

    Notice Period : Immediate- 30 DaysKey Skills : Security Off- site, Network Security, Incident Response, Threat Detection, Endpoint SecurityJob Description :- Experience in the detection, analysis, and response to cyber incidents. - Develop and implement security monitoring strategies using SIEM tools to identify potential threats in real-time.- Coordinate...


  • bangalore, India Booz Allen Hamilton Full time

    Digital Forensics and Incident Response Consultant Key Role: Display professional and expert knowledge of incident response processes, tools, and techniques. Handle incident investigation with little oversight and make significant contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic,...


  • bangalore, India Booz Allen Hamilton Full time

    Digital Forensics and Incident Response Consultant Key Role: Display professional and expert knowledge of incident response processes, tools, and techniques. Handle incident investigation with little oversight and make significant contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic,...


  • bangalore, India Ceragon Full time

    Job Description Ceragon is looking to hire a cyber security engineer with an analytical mind and a detailed understanding of cybersecurity methodologies, practices and systems. Cyber security engineer is expected to have rigorous attention to details, outstanding problem-solving skills, work comfortably under pressure, and deliver on tight...


  • bangalore, India Dell International Services India Pvt Ltd (7451) Full time

    Principal Software Engineer - IT The Software Engineering IT team delivers next-generation software application enhancements and new products for a changing world. Working at the cutting edge, we design and develop software for platforms, peripherals, applications and diagnostics — all with the most advanced technologies, tools, software engineering...


  • bangalore, India GE Aviation Full time

    Job Description Summary Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. Job Description Essential Responsibilities: • Specialize in network-centric analysis (NSM), host-centric analysis (live response,...


  • bangalore, India Maintec Technologies Private Limited,Banagalore Full time

    Responsibilities RESG/GTS is the entity in charge of the entire IT infrastructure of Socit Gnrale. The RESG/GTS/SEC department, which corresponds to the GTS Security, is responsible for development, operations, delivery & management of various cyber security and compliance aspects across the SG group. This team has presence globally and comprises of...


  • Bangalore, Karnataka, India Spigot Software Pvt Ltd Full time

    [Finar by Actylis]: Cyber Security (Drive) Responsibilities :Develop and Implement Security Policies :- The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization's goals and regulatory requirements.- This includes creating incident response plans, conducting...


  • Bangalore, Karnataka, India Spigot Software Pvt Ltd Full time

    [Finar by Actylis]: Cyber Security (Drive) Responsibilities :Develop and Implement Security Policies :- The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization's goals and regulatory requirements.- This includes creating incident response plans, conducting...


  • bangalore, India Spigot Software Pvt Ltd Full time

    (Finar by Actylis): Cyber Security (Drive) Responsibilities : Develop and Implement Security Policies : - The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization's goals and regulatory requirements. - This includes creating incident response plans,...


  • Bangalore, India Spigot Software Pvt Ltd Full time

    (Finar by Actylis): Cyber Security (Drive) Responsibilities : Develop and Implement Security Policies : - The cyber security manager is responsible for formulating and implementing comprehensive security policies and procedures that align with the organization's goals and regulatory requirements. - This includes creating incident response plans,...