Advisor, Incident Response

3 weeks ago


Bengaluru Karnataka, India Dell Full time

The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.

Dell is a worldwide provider of information technology services and business solutions to a broad range of clients. We seek men and women who share our values, thrive in a team environment, and recognize the importance of accountability; people who strive to exceed expectations to ensure our Clients' success.

**What you’ll achieve**

We are currently seeking for an **Advisor, Incident Response **for Operational Detection, Analysis and Response to join our Security & Resiliency team, based in **Bangalore, India.**

**You Will**:

- Use expertise in malware reverse engineering and analysis to evaluate and analyze complex malicious code through the use of static and dynamic malware analysis tools, including disassemblers, debuggers, virtual machines, hex editors, and un-packers.
- Perform research in the area of malicious software, vulnerabilities, and exploitation tactics, and recommend preventative or defensive actions.
- Conduct reverse-engineering for known and suspected malware files. Investigate instances of malicious code to determine attack vector and payload, and to determine the extent of damage and data exfiltration.
- Produce reports detailing attributes and functionality of malware, and indicators that can be used for malware identification/detection, to include behavior, identified infrastructure used for command and control, and mitigation techniques. Analyze the relationship between a given sample of malware and other known samples/families of malware, and notable features that indicate the origin or sophistication of the malware and its authors.
- Develop network and host-based signatures to identify specific malware. Recommend heuristic or anomaly-based detection methods.

**Take the first step towards your dream career**

Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:
Essential Requirements
- 5+ years of experience in analysis of data for cause; identification of casual factors, root causes, and recommendations; report development; tailored presentations.
- Senior Malware Analyst with experience in the examination, identification and understanding of cyber threats such as viruses, worms, bots, rootkits, and Trojan horses.
- Proactive in preventing and containing malware infestation to protect network software and hardware integrity as well as proprietary data.
- Interprets, analyzes, and reports all events and anomalies in accordance with Computer Network directives, including initiating, responding, and reporting discovered events. Manages and executes first-level responses and addresses reported or detected incidents.
- Must possess either one or more of the following certifications - **CEH, CHFI, SANS GCIH, GCFA, GREM, CISSP**

**Desired Requirements**
- Bachelor’s or master’s degree in computer science, Information Systems, or equivalent experience.

**Who we are**:
We believe that each of us has the power to make an impact. That’s why we put our team members at the center of everything we do. If you’re looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we’re looking for you.

Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us here.

**Application closing date: 12th May 2024**

Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment.

**Job ID**:R241560
**Dell’s Flexible & Hybrid Work Culture**

At Dell Technologies, we believe our best work is done when flexibility is offered.

We know that freedom and flexibility are crucial to all our employees no matter where you are located and our flexible and hybrid work style allows team members to have the freedom to ideate, be innovative, and drive results their way. To learn more about our work culture, please visit our locations page.



  • Bengaluru, Karnataka, India Dell Full time

    The Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. We are currently experiencing incredible growth to meet the security needs of the world's largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and...

  • Cyber Detect

    2 weeks ago


    Bengaluru, India Shell Full time

    **The Role**: **Where you fit in?** The purpose of the IRM Function is to ensure (as a second line of assurance, with Internal Audit providing the Third Line of Assurance) that Shell is addressing Information Risks in an effective and efficient manner, commensurate with Shell risk appetite, and being seen as an industry leader among peers and key suppliers...

  • Incident Response

    1 week ago


    Bengaluru, Karnataka, India Black & White Business Solutions Full time

    **Job Information**: Industry **IT Services*** Province **Karnataka*** City **Bangalore North*** Postal Code **560001*** Country **India*** **Incident Response - (Senior) Security Analyst (E2)** Security Analyst is the second line for Customer security. Security Analyst shall escalate unresolved and/or complex issues to Global Security Operations...

  • Incident Response Sre

    2 months ago


    Bengaluru, Karnataka, India DigiCert Full time

    **ABOUT DIGICERT** We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...

  • Incident Response Sre

    2 months ago


    Bengaluru, Karnataka, India DigiCert, Inc. Full time

    at DigiCert Bangalore ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded...


  • Bengaluru, Karnataka, India ZeroFOX Full time

    **OPPORTUNITY OVERVIEW** - ZeroFox seeks an Incident Response Associate to leverage their experience and skills to deliver cybersecurity guidance and services to customers who are preparing and responding to cyber incidents. In this role, you will use your deep understanding of both existing and emerging threat actors, as well as experience identifying...

  • Incident Response SRE

    2 months ago


    Bengaluru, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...

  • Incident Response SRE

    3 weeks ago


    Bengaluru, India DigiCert Full time

    ABOUT DIGICERT We're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help...


  • Bengaluru, India DigiCert Full time

    Incident Response Engineer Perform proactive daily monitoring of our services including reviewing system and applications logs and manage Incident life cycle (Detection, Confirmation, Notification, Repair/Isolation, Escalation, Resolution and Reporting) to ensure quick turnaround in service restoration. Repair and recover from hardware or software failures....


  • Bengaluru, Karnataka, India DigiCert Full time

    ABOUT DIGICERTWe're a leading, global security authority that's disrupting our own category. Our encryption is trusted by the major ecommerce brands, the world's largest companies, the major cloud providers, entire country financial systems, entire internets of things and even down to the little things like surgically embedded pacemakers. We help companies...


  • Bengaluru, Karnataka, India DigiCert Full time

    Incident Response Engineer Perform proactive daily monitoring of our services including reviewing system and applications logs and manage Incident life cycle (Detection, Confirmation, Notification, Repair/Isolation, Escalation, Resolution and Reporting) to ensure quick turnaround in service restoration. Repair and recover from hardware or software failures....


  • Bengaluru, India DigiCert Full time

    Incident Response Engineer Perform proactive daily monitoring of our services including reviewing system and applications logs and manage Incident life cycle (Detection, Confirmation, Notification, Repair/Isolation, Escalation, Resolution and Reporting) to ensure quick turnaround in service restoration. Repair and recover from hardware or software failures....


  • Bengaluru, India Blue Yonder Full time

    Overview:We are a leadingAI-driven Global Supply Chain Solutions Software Product Companyand one of Glassdoor’s “Best Places To Work”.Scope:Blue Yonder is seeking a “Hands-on” Security Operations Manager who would be responsible for threat detection, monitoring, and response. Also, managing the entire infrastructure of the organization and...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Global Pharma Tek Full time

    Primary Skill Set - SOC - Splunk, Qualys, SIEMLocation – BangaloreShift – /Notice Period – Immediate to monthExperience – + yearsRelevant Experience – + yearsJob Profile SummaryThe Cyber Security Incident Response (CSIR) team is essential in providing an orchestrated and rapid security incident response capability with an oversight of security...


  • Bengaluru, Karnataka, India Global Pharma Tek Full time

    Primary Skill Set - SOC - Splunk, Qualys, SIEMLocation – BangaloreShift – /Notice Period – Immediate to monthExperience – + yearsRelevant Experience – + yearsJob Profile SummaryThe Cyber Security Incident Response (CSIR) team is essential in providing an orchestrated and rapid security incident response capability with an oversight of security...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with...