Incident Responder

3 days ago


Mumbai, India Network Intelligence Full time

**Job Code**: HR1121

**Location**: Mumbai

**Experience**: 3+ years
- Maintain situational awareness of cyber activity by reviewing open source reporting for new vulnerabilities, malware, or other threats that have the potential to impact the organization.
- Perform cyber threat intelligence analysis, correlate actionable security events, perform network traffic analysis using raw packet data, net flow, IDS, IPS, and custom sensor output as it pertains to the cyber security of communication networks, and participate in the coordination of resources during incident response efforts.
- Coordinate resources during enterprise incident response efforts, driving incidents to timely and complete resolution.


  • Incident Responder

    2 weeks ago


    Mumbai, Maharashtra, India Network Intelligence Full time

    Job Code: HR1121Location: MumbaiExperience: 3+ years Maintain situational awareness of cyber activity by reviewing open source reporting for new vulnerabilities, malware, or other threats that have the potential to impact the organization. Perform cyber threat intelligence analysis, correlate actionable security events, perform network traffic analysis using...

  • Incident manager

    4 weeks ago


    Mumbai, India Lenovo Full time

    Description and RequirementsThe ability to manage and coordinate incident response efforts. must be able to assess and prioritize incidents, communicate effectively with stakeholders, enable and guide response efforts. Should be able to work under pressure, maintain composure, and take decisions quickly in high-stress situations.Strong technical knowledge of...

  • Incident manager

    2 weeks ago


    Mumbai, Maharashtra, India Lenovo Full time

    Description and Requirements The ability to manage and coordinate incident response efforts. must be able to assess and prioritize incidents, communicate effectively with stakeholders, enable and guide response efforts. Should be able to work under pressure, maintain composure, and take decisions quickly in high-stress situations. Strong technical...

  • Incident manager

    2 weeks ago


    Mumbai, Maharashtra, India Lenovo Full time

    and RequirementsThe ability to manage and coordinate incident response efforts. must be able to assess and prioritize incidents, communicate effectively with stakeholders, enable and guide response efforts. Should be able to work under pressure, maintain composure, and take decisions quickly in high-stress situations.Strong technical knowledge of information...

  • Incident manager

    1 month ago


    Mumbai, India Lenovo Full time

    Description and Requirements The ability to manage and coordinate incident response efforts. must be able to assess and prioritize incidents, communicate effectively with stakeholders, enable and guide response efforts. Should be able to work under pressure, maintain composure, and take decisions quickly in high-stress situations. Strong technical...

  • Incident manager

    1 month ago


    mumbai, India Lenovo Full time

    Description and Requirements The ability to manage and coordinate incident response efforts. must be able to assess and prioritize incidents, communicate effectively with stakeholders, enable and guide response efforts. Should be able to work under pressure, maintain composure, and take decisions quickly in high-stress situations. Strong...

  • Incident manager

    4 weeks ago


    mumbai, India Lenovo Full time

    Description and Requirements The ability to manage and coordinate incident response efforts. must be able to assess and prioritize incidents, communicate effectively with stakeholders, enable and guide response efforts. Should be able to work under pressure, maintain composure, and take decisions quickly in high-stress situations. Strong...

  • Incident manager

    4 weeks ago


    Mumbai, India Lenovo Full time

    Description and Requirements The ability to manage and coordinate incident response efforts. must be able to assess and prioritize incidents, communicate effectively with stakeholders, enable and guide response efforts. Should be able to work under pressure, maintain composure, and take decisions quickly in high-stress situations. Strong technical...


  • Mumbai, Maharashtra, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...


  • Mumbai, Maharashtra, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...


  • Mumbai, Maharashtra, India Skillventory Full time

    Incident Response with leading payment organisation:From 2 to 7 year(s) of experience- ₹ Not Disclosed by Recruiter MumbaiorRoles and ResponsibilitiesJOB PURPOSE- (Briefly describe the general purpose of the position or its significance from the- organization's point of view and how it contributes to the overall mission/objective of the- organization)....


  • navi mumbai, India Jio Full time

    *Looking for someone with strong IR & Investigation Skills with basic/mid level knowledge of Forensics* This Job Role addresses the following activities: Cyber Security Incident Response Digital Forensics and Investigation Job Accountabilities: Plan and Oversee daily activities of forensic analysts and incident responders Conduct forensic...


  • Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities As SIEM Analyst, you will be responsible for handling the daily monitoring of Information security events on the SIEM tools. These Senior Specialists are QRadar SMEs that are responsible for event analysis & threat responses. They would also be performing investigation of events escalated from monitoring (Level-1...


  • mumbai, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presentsan opportunity to unleash and realize your potential amongst cutting edge leaders, andorganizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Mumbai, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with...


  • Mumbai, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with...


  • mumbai, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presentsan opportunity to unleash and realize your potential amongst cutting edge leaders, andorganizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Navi Mumbai, Maharashtra, India IBM Full time

    Introduction Your Role and Responsibilities As SIEM Analyst, you will be responsible for handling the daily monitoring of Information security events on the SIEM tools. These Senior Specialists are QRadar SMEs that are responsible for event analysis & threat responses. They would also be performing investigation of events escalated from monitoring (Level-1...


  • Mumbai, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presentsan opportunity to unleash and realize your potential amongst cutting edge leaders, andorganizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • mumbai, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presentsan opportunity to unleash and realize your potential amongst cutting edge leaders, andorganizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...