Cyber Security Incident Response Analyst

1 week ago


india Edstem Technologies Full time

Role : CSIRT Incident Response Analyst.

The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend the organization from cyber-attacks, through timely detection, investigation and remediation of potential threats.

- They are the primary contact for any suspected security incident and work together with the SOC team to resolving incidents and remediating threats.

Main tasks and responsibilities :

- Serve as the main local escalation point and work with the IR Team on security incident prioritization and management.

- Responsible for acting on alerts, events, and incidents escalated from the SOC Team.

- Perform technical cyber security investigations on escalated security incidents to validate and. implement (coordinate the implementation of) recommended actions containment /remediation /eradication of threats.

- Perform detailed cyber security investigation on security alerts and escalated security incidents (including vCERT for Critical Incidents) to validate and implement (coordinate the implementation of) recommended actions on containment/remediation/eradication of threats.

- Serve as a Subject Matter Expert (SME) on the incident response & technical investigation. lifecycle utilizing local security tool stack, packet captures, reports, data visualization, and pattern analysis,


- Compile Post Incident Analysis report based on Lessons Learned from critical cybersecurity incidents and work on closing the vulnerability that led to a security incident.


- Serve as a Cyber Security Champion, providing implementation and maintenance of security policies and threat models across an array of local security tool stacks (EDR, NDR, Email protection, etc.).

- Review the vulnerability finding reports and coordinate mitigation activities.

- Providing a 360 view and in-depth analysis of past incidents, owning the deep dive and. coordination to turn data into information.

- Coordinate onboarding/troubleshooting activities with various client teams to ensure high data fidelity and continuous data stream on all Log Sources monitored.

- Gather and continuously update the CFC systems with client contextual information and inventory of onboarded log sources.

- Development of custom reporting to the client from the available CFC data


- Provision customer support through audits.


Qualifications, Experience, Skills :

- Minimum 4 years of security experience and 5 plus years of IT experience preferably Bachelor's.

- Degree in Computer Science, Computer Networking, or Computer Security or equivalent.

- CISSP or CISA or CISM Certifications or equivalent.

- Advanced understanding of information security, border protection, incident handling & response, endpoint protection & encryption.

- Strong understanding of computer science: algorithms, data structures, databases, operating systems, networks, and tool development.

- Able to evaluate current people, processes, technology, and business drivers to improve the SOC service.

- Network infrastructure knowledge, advanced knowledge of TCP/IP and Internet protocols.

- Experience with network packet and Netflow analysis, In-depth knowledge of infrastructure and operating systems.

- Policy and Standards, Incident Management, Prioritization, Technologies, Security, Testing, Monitoring, IT Change, Infrastructure, Application.

- Understanding and experience using various security-related exploits and tools.

- Strong ability to communicate write clearly and speak authoritatively to different audiences.

- Advanced knowledge in; Firewalls, VPN, Intrusion detection and prevention systems, anti-virus
and content filtering, URL filtering, authentication solutions, switches, routers, VoIP, and DMZ.

- Red teaming, VA PT experience is an added advantage.

- Exp is 5 to 10 years.


- Remote

(ref:hirist.tech)

  • India Edstem Technologies Full time

    CSIRT Incident Response AnalystThe role of a Cyber Security Incident Response Team (CSIRT) Analyst involves crucial activities in managing cyber security incidents to safeguard the organization from cyber threats.As a CSIRT Member, you will be the first point of contact for any suspected security incident. Collaborating closely with the SOC team, you will...


  • india Edstem Technologies Full time

    CSIRT Incident Response Analyst.   The Cyber Security Incident Response Team (CSIRT) Member conducts essential cyber security incident handling activities to defend the organization from cyber-attacks, through timely detection, investigation and remediation of potential threats. They are the primary contact for any suspected security incident and work...


  • India Genpact Full time

    Sr Security Analyst Location: Hyderabad Experience: 4-6 years 30 days joiners preferred. Mandatory Skills: Crowdstrike CyberArk Logrhythm Mimecast Rapid7, SecureAuth Mimecast (Ataata) Fischer Responsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves...


  • India Tri-Force Consulting Services, Inc. Full time

    Job Description Title : Cyber Security Analyst Location : Harrisburg, Pennsylvania 17103 Client: The Pennsylvania Department of Transportation (PennDOT) Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request. The client would prefer candidates local to the Harrisburg, PA Area Job...


  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...

  • Cyber Security Intern

    2 months ago


    India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...


  • India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...


  • India Quadagile Consulting LLP Full time

    Primary Purpose As a Cyber Security Analyst, you will be responsible for monitoring, analyzing, and implementing security measures to protect our organization's information systems. This role involves close collaboration with IT teams, adherence to industry standards (FISMA, SOC-2, ISO27001, FedRAMP), and managing vulnerabilities to mitigate potential...


  • India Futurism Full time

    ID: 605 | Fresher | India | careers- We are searching for a Cyber Security Intern. who will be responsible for monitoring, reporting, and escalating events to our SOC Analysts. The primary function of this position is to monitor the analytics tools and perform alert management and initial incident qualification. This role reports to the SOC Team...


  • india Next-Link Full time

    Job Description Cyber Security Incident Response Team Officer - Brussels - 12 monthsOne of our important clients is currently looking for a Cyber Security Incident Response Team Officer for a 12-month contract in Brussels. The rate is negotiable.Incident handlingAs member of the dynamic team you will need to be able to respond adequately to cyber security...


  • india Quadagile Consulting LLP Full time

    Primary Purpose   As a Cyber Security Analyst, you will be responsible for monitoring, analyzing, and implementing security measures to protect our organization's information systems. This role involves close collaboration with IT teams, adherence to industry standards (FISMA, SOC-2, ISO27001, FedRAMP), and managing vulnerabilities to mitigate potential...


  • india Tri-Force Consulting Services, Inc. Full time

    Job Description Title : Cyber Security Analyst (737780)Location : Harrisburg, Pennsylvania 17103 Client: The Pennsylvania Department of Transportation (PennDOT)  Note: This position is fully remote; however, the individual will need to come onsite to The Server Farm at the manager's request.  The client would prefer candidates local to the Harrisburg, PA...


  • india Birlasoft Full time

    Role/Title Infra - Cyber Analyst Primary Skills/expertise Cyber Security Preferred skills/expertise Role & Responsibilities Identify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...

  • Security Analyst

    7 days ago


    India Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • Security Analyst

    4 days ago


    india Mobile Programming LLC Full time

    Job Description : We are looking for The GRC Security Analyst who will assesses and prioritizes information security and cybersecurity risk across the organization, facilitates compliance with regulatory requirements and information security policies, and develops and reports on information security no-style="background-color: inherit;"> and Requirements :...


  • india CyberProof Full time

    Senior Cyber Security Analyst We are seeking a highly motivated and security-conscious Security Operations Engineer to join our team. As a Cybersecurity Analyst you work closely with the Cybersecurity Lead to be the front-line defence for the company's networks, systems, and data. This includes analysing potential security risks, developing plans to...

  • Malware Analyst

    4 weeks ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    4 days ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Security Analyst

    2 months ago


    india Zallery Full time

    Security Analyst : Security Operations Center (SOC)Job Level : Entry-Level/Mid-LevelJob Type : Full-Time/Regular (INDIA)Years of Experience : 3+Level of Education : BA/BSPosition Summary :The Security Analyst - Security Operations Center (SOC) will work as part of the Information Security Operations team in the Technology Division (IT) to detect, prioritize,...

  • Cyber Security

    2 weeks ago


    India Sollys Consulting and Solutions Full time

    **Experience Requirement**: Corporate Sectors Years **Skill Set**:Cyber Security and Ethical Hacking **Location**: Corporate Sectors **Module 1** Cyber Security Fundamentals **Module 2** Network Security & Devices **Module 3** Server Fundamental and Security **Module 4** Web Application Security **Module 5** Ethical Hacking & Attack...