Incident Handler

4 weeks ago


Pune, India Barclays Full time

Job Title: Incident Handler
Location: Pune

About Barclays
Barclays is a British universal bank. We are diversified by business, by different types of customers and clients, and by geography. Our businesses include consumer banking and payments operations around the world, as well as a top-tier, full service, global corporate and investment bank, all of which are supported by our service company which provides technology, operations and functional services across the Group.

Risk and Control Objective
Ensure that all activities and duties are carried out in full compliance with regulatory requirements, Enterprise Wide Risk Management Framework and internal Barclays Policies and Policy Standards.

Working Flexibly

Hybrid Working

BUK & BX - All locations

Introduction:
Barclays faces a range of complex ever evolving external and internal threats. While traditional physical issues (theft, power failures, protests, etc.) continue to impact, Cybercrime and cyber-attacks are growing in quantity, quality, and complexity, targeting both private industry and national critical infrastructure. A holistic approach is required to ensure that these are all mitigated effectively and efficiently. Successful attacks or mismanaged incidents can result in significant disruption to business transactions, operations, and client activities, as well as regulatory scrutiny, reputational harm and brand damage.

As an organisation that process financial transactions, stores and transmits sensitive client information, and participates in the global financial marketplace, Barclays is a target to organised criminals, hackers, hacktivists and others. Barclays expects to see a continued increase in the number and sophistication of attacks against it, its partners, and its employees and clients.

We require a different, more proactive and intelligence led defence. The modern Chief Security Office needs an agile Joint Operations Centre, that facilitates the close working between multiple functions, operational teams and front-line customer facing businesses. All pulling together to protect Barclays and its clients.

The Incident Management function provides a 24/7 capability across its 3 location of London, Whippany (USA) and Pune (India). The London team covers the core hours of 0800 to 1800 (local) through a shift pattern which runs 7 days a week from its Canary Wharf operations room. The role is primarily office based but there are opportunities for homeworking to support a positive work life balance.

What will you be doing?
- Confident, articulate and logical co-ordinator with the ability to develop a plan and then co-ordinate its delivery in a highly time critical environment.
- The ability to plan and coordinate a large-scale security incident response efforts involving multiple functions, operational teams and front-line customer facing businesses, aligned to an industry leading framework for the identification, management and communication of any type of security incident that could impact the bank.
- Proactively identify and implement necessary tasks within your area of responsibility, while working within a global multifunctional department made up of 18 technical teams that deliver a world class security function.
- Write and deliver both written and verbal briefings regarding incidents to a variety of audiences, including non-technical, across the organisation.
- Support and lead reviews of critical security incident processes and procedures with a view to driving improvements that have a positive impact on the future management of incidents and the wider security culture across Barclays.
- Develop strong collaborative relationships with all stakeholders.
- Deliver recommendations and actions to improve the detection, escalation, containment and resolution of security incidents.

What we’re looking for:

- Confident, with the ability to remain calm, controlled and focused in pressure situations.
- Ability to identify operational risks and issues in a fast moving environment, and take proportionate and appropriate actions.
- Previous experience working in a large multinational organisation with colleagues and stakeholders based in multiple / remote locations.

Skills that will help you in the role:

- A very good experience in Service Management areas i.e. Change Management, Incident management, Problem Management etc.
- Fluent English speaker.
- Knowledge of incident management tools such as:

- Service Now,
- MS Office Applications
- Shared working areas i.e. Confluence, Jira, SharePoint, etc.
- A working knowledge of how a layered defence and intelligence driven defence works.
- A working knowledge of Risk Management and the part that controls play in a security posture of an organisation.

Where will you be working?
Pune

Be More at Barclays
Interested and want to know more about Barclays? Visit home.barclays/who-we-are/ for more details.

Purpose, Values and Mindset

We deploy finance responsibly to support people and


  • Incident Handler

    3 days ago


    Pune, Maharashtra, India TransUnion Full time

    TransUnion's Job Applicant Privacy Notice **What We'll Bring**: This role is a member of the larger Threat Detection Services team, which includes security analysts and incident handlers who work alongside teams responsible for red teaming, intelligence analysis, and technical threat researchers. The individual filling this role will join our Special...


  • Pune, India Dashhire Full time

    We are seeking a highly skilled cyber defense incident responder to join our enterprise-wide cyber security team.The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response coordination, threat...


  • pune, India XSAV Lab Full time

    Company DescriptionXSAV Lab is a trusted and reputed Cyber Security Company located in Pune, India. We specialize in providing advanced cyber security services to help businesses minimize threats and protect their assets. With the evolving and increasing complexity of cyber threats, we focus on incident response and forensic services to analyze and...


  • pune, India XSAV Lab Full time

    Company DescriptionXSAV Lab is a trusted and reputed Cyber Security Company located in Pune, India. We specialize in providing advanced cyber security services to help businesses minimize threats and protect their assets. With the evolving and increasing complexity of cyber threats, we focus on incident response and forensic services to analyze and...


  • Pune, India TransUnion LLC Full time

    What We'll Bring:This role is a senior member of the TransUnion Cyber Defense Operation Services, which includes TDS/SOC analysts and incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements when not leading Threat Detection...


  • pune, India XSAV Lab Full time

    Company Description XSAV Lab is a trusted and reputed Cyber Security Company located in Pune, India. We specialize in providing advanced cyber security services to help businesses minimize threats and protect their assets. With the evolving and increasing complexity of cyber threats, we focus on incident response and forensic services to analyze and...


  • Pune, India XSAV Lab Full time

    Company DescriptionXSAV Lab is a trusted and reputed Cyber Security Company located in Pune, India. We specialize in providing advanced cyber security services to help businesses minimize threats and protect their assets. With the evolving and increasing complexity of cyber threats, we focus on incident response and forensic services to analyze and...


  • Pune, India XSAV Lab Full time

    Company DescriptionXSAV Lab is a trusted and reputed Cyber Security Company located in Pune, India. We specialize in providing advanced cyber security services to help businesses minimize threats and protect their assets. With the evolving and increasing complexity of cyber threats, we focus on incident response and forensic services to analyze and...


  • Pune, India XSAV Lab Full time

    Company DescriptionXSAV Lab is a trusted and reputed Cyber Security Company located in Pune, India. We specialize in providing advanced cyber security services to help businesses minimize threats and protect their assets. With the evolving and increasing complexity of cyber threats, we focus on incident response and forensic services to analyze and...


  • Pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior member of the TransUnion Cyber Defense Operation Services, which includes TDS/SOC analysts and incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements when not leading Threat Detection...


  • pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior member of the TransUnion Cyber Defense Operation Services, which includes TDS/SOC analysts and incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements when not leading Threat...


  • Pune, India XSAV Lab Full time

    Company Description XSAV Lab is a trusted and reputed Cyber Security Company located in Pune, India. We specialize in providing advanced cyber security services to help businesses minimize threats and protect their assets. With the evolving and increasing complexity of cyber threats, we focus on incident response and forensic services to analyze and...


  • Pune, India XSAV Lab Full time

    Company DescriptionXSAV Lab is a trusted and reputed Cyber Security Company located in Pune, India. We specialize in providing advanced cyber security services to help businesses minimize threats and protect their assets. With the evolving and increasing complexity of cyber threats, we focus on incident response and forensic services to analyze and...


  • Pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior GCC member of the TransUnion Global Threat Detection Service Operations team, which includes TDS/SOC analysts, incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements for TDS, DLP and...

  • Security Analyst

    1 week ago


    Pune, India Cornerstone OnDemand Full time

    We're looking for aSecurity AnalystThis role isHybridSecurity Analyst, IT Security and ComplianceJob Brief:We are seeking anexperienced Security Analyst to join our IT Security and Compliance team. Theideal candidate will have a cyber security mindset, encompassing variousdomains of cybersecurity. This role will primarily focus and play a criticalrole in...


  • Pune, India Johnson Controls Full time

    **Job Details** **Cyber Forensic Investigator** **The Role** The Johnson Controls Global Information Security (GIS) team is undergoing a transformation and expansion as Johnson Controls increases its cybersecurity resources and capabilities in order to address the ever-changing cybersecurity threat landscape. **General Responsibilities** - Perform...

  • Security Analyst

    2 weeks ago


    Pune, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Hybrid Security Analyst, IT Security and Compliance Job Brief: We are seeking anexperienced Security Analyst to join our IT Security and Compliance team. Theideal candidate will have a cyber security mindset, encompassing variousdomains of cybersecurity. This role will primarily focus and...

  • Security Analyst

    2 weeks ago


    pune, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Hybrid Security Analyst, IT Security and Compliance Job Brief: We are seeking anexperienced Security Analyst to join our IT Security and Compliance team. Theideal candidate will have a cyber security mindset, encompassing variousdomains of cybersecurity. This role will primarily focus...

  • Security Analyst

    2 weeks ago


    Pune, India Cornerstone OnDemand Full time

    We're looking for a Security Analyst This role is Hybrid Security Analyst, IT Security and Compliance Job Brief: We are seeking anexperienced Security Analyst to join our IT Security and Compliance team. Theideal candidate will have a cyber security mindset, encompassing variousdomains of cybersecurity. This role will primarily focus and...


  • pune, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...