Cyber Forensic Investigator

3 weeks ago


Pune, India Johnson Controls Full time

**Job Details**

**Cyber Forensic Investigator**

**The Role**

The Johnson Controls Global Information Security (GIS) team is undergoing a transformation and expansion as Johnson Controls increases its cybersecurity resources and capabilities in order to address the ever-changing cybersecurity threat landscape.

**General Responsibilities**
- Perform comprehensive investigative and technical analysis of an integrated user activity monitoring capability, across data loss prevention (DLP), user behavioral analytics (UBA) and other solutions, to identify and corroborate evidence of employee misconduct, policy violations, information loss, insider threat and fraud.
- Use and improve upon existing technologies and workflows to accurately and efficiently identify risk based on multiple data sets and data points.
- Partner with the broader GIS organization to facilitate bi-directional and cross-functional information exchange and response capabilities.
- Determine if corporate policies have been violated based on conditions outlined within the Information Protection Incident Management Framework, and document observations and findings in accordance with standard operating procedures (SOPs).
- Identify potential risk factors, indicators and warnings of at-risk insiders.
- Aid in information protection strategies and alignment with crown-jewel information asset classification and protection.
- Work with legal, privacy, audit and regulatory teams to periodically review policies, procedures and program compliance.

This job description indicates the general nature and level of work expected of the incumbent. It is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities required of the incumbent. Incumbent may be required to perform other related duties.
- Minimum of five (5) years of experience in any of the following fields
- Computer or forensic investigations
- Cyber investigations
- Computer network defense, information governance or incident response
- Law enforcement
- Investigative mindset with the ability to use techniques and tools to gather and evaluate evidence to perform analysis, draw findings and build a case.
- Planning and executing proactive strategy for investigations while utilizing and analyzing electronic media to identify potential risk trends.
- Demonstrated analytic skills with the ability to collect, organize, analyze, and disseminate significant amounts of information with attention to detail and accuracy
- Trained and proficient working with data loss protection (DLP), user-entity behavior analytics (UEBA), digital forensics and/or Insider Threat tools.
- Experience reviewing logs, developing Splunk queries and dashboards, automating manual tasks is a plus.
- Familiarity with O365 security and compliance center is a plus.
- Adhere to digital investigative principles, methodology and protocols to include evidence handling and preservation.
- Experience preparing incident investigation reports and documenting activities.
- Experience working collaboratively with cross-functional teams.
- Excellent interpersonal communication (verbal, written) skills and the ability to analyze and make effective recommendations to business and technology leaders.
- Ability to work independently with little or no supervision.
- Organized, responsive and thorough problem solver.

**Education**
- Bachelor’s degree in discipline related to existing job experience. Equivalent experience in lieu of a degree will be considered.
- Past experience directly supporting business units on Cybersecurity issues strongly preferred.
- Certified Information Security Manager (CISM), Certified Information Systems Security Professional (CISSP), Certified Fraud Examiner (CFE), GIAC Certified Forensic Examiner (GCFE), GIAC Certified Incident Handler (GCIF) or equivalent security certifications preferred.



  • Pune, India Sana Cyber Forensics Investigation & Data Security Services Pvt Ltd Full time

    Required Qualification: - BCA, MCA, B.E/B.Tech (IT/Computer/E & TC). Fresher or Last Year appeared can apply - Internship Duration: - 6 months - **Job Role**: - To collect the technical data on cyber crime site To analyse the data using the analysis machines To visit Police Stations in Pune & Maharashtra area Maintain record as per case Follow up with...


  • Pune, India AkzoNobel Full time

    **Date**:Jun 7, 2023 **Location**: Pune, IN **Company**:AkzoNobel We’ve been pioneering a world of possibilities to bring surfaces to life for well over 200 years. As experts in making coatings, there’s a good chance you’re only ever a few meters away from one of our products. Our world class portfolio of brands - including Dulux, International,...


  • Pune, India AkzoNobel Full time

    **Date**:Jun 7, 2023 **Location**: Pune, IN **Company**:AkzoNobel We’ve been pioneering a world of possibilities to bring surfaces to life for well over 200 years. As experts in making coatings, there’s a good chance you’re only ever a few meters away from one of our products. Our world class portfolio of brands - including Dulux, International,...


  • Pune, Maharashtra, India AkzoNobel Full time

    Date:Jun 7, 2023Location: Pune, INCompany:AkzoNobelWe've been pioneering a world of possibilities to bring surfaces to life for well over 200 years. As experts in making coatings, there's a good chance you're only ever a few meters away from one of our products. Our world class portfolio of brands - including Dulux, International, Sikkens and Interpon - is...


  • Pune, Maharashtra, India AkzoNobel Full time

    Date:Jun 7, 2023Location: Pune, INCompany:AkzoNobelWe've been pioneering a world of possibilities to bring surfaces to life for well over 200 years. As experts in making coatings, there's a good chance you're only ever a few meters away from one of our products. Our world class portfolio of brands - including Dulux, International, Sikkens and Interpon - is...


  • Pune, India Digital Task Force Full time

    Roles and Responsibilities: 1. Computer System Analyzing 2. Recovering Data 3. Information Gathering (System + Network) 4. Report Generating 5. Recovering password protected data and hidden data Must have knowledge about: 1. Computer Forensic Principles 2. Network and System Security 3. Python, C++, SQL 4. Windows, Unix, Linux O.s. **Skills**:1. Penetration...


  • Pune, Maharashtra, India TRANSIMPACT PRIVATE LIMITED Full time

    Years of experience : 5 to 8 Years Shift Time : 11 AM to 8 PM and 12 PM to 9 PM Employment Type : Full Time Work Model : Hybrid Must-Have Skills :- Strong communication and collaboration skills.- In-depth knowledge of TCP/IP protocols, routing, switching, and network security technologies.- Strong experience with next-gen firewalls, including...

  • Sales Assistant

    3 weeks ago


    Pune, Maharashtra, India Abhay Nevagi and Associates Full time

    **Company Description** ANA Cyber Forensic Pvt. Ltd. is a leading provider of comprehensive cyber forensic and information security auditing services. The company is located in Pune and is empaneled by CERT-In to provide information security auditing services. Our team consists of skilled professionals with diverse expertise in areas such as CISA, DISA, CA,...


  • Pune, India TransUnion LLC Full time

    What We'll Bring:This role is a senior member of the TransUnion Cyber Defense Operation Services, which includes TDS/SOC analysts and incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements when not leading Threat Detection...


  • pune, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior member of the TransUnion Cyber Defense Operation Services, which includes TDS/SOC analysts and incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements when not leading Threat...


  • Pune, India TransUnion LLC Full time

    What We'll Bring: This role is a senior member of the TransUnion Cyber Defense Operation Services, which includes TDS/SOC analysts and incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements when not leading Threat Detection...


  • Pune, India TRANSIMPACT PRIVATE LIMITED Full time

    Years of experience : 5 to 8 YearsShift Time : 11 AM to 8 PM and 12 PM to 9 PMEmployment Type : Full TimeWork Model : HybridMust-Have Skills :- Strong communication and collaboration skills.- In-depth knowledge of TCP/IP protocols, routing, switching, and network security technologies.- Strong experience with next-gen firewalls, including configuration,...


  • Pune, India TRANSIMPACT PRIVATE LIMITED Full time

    Years of experience : 5 to 8 Years Shift Time : 11 AM to 8 PM and 12 PM to 9 PM Employment Type : Full Time Work Model : Hybrid Must-Have Skills :- Strong communication and collaboration skills.- In-depth knowledge of TCP/IP protocols, routing, switching, and network security technologies.- Strong experience with next-gen firewalls, including...


  • pune, India TRANSIMPACT PRIVATE LIMITED Full time

    Years of experience : 5 to 8 Years Shift Time : 11 AM to 8 PM and 12 PM to 9 PM Employment Type : Full Time Work Model : Hybrid Must-Have Skills :- Strong communication and collaboration skills.- In-depth knowledge of TCP/IP protocols, routing, switching, and network security technologies.- Strong experience with next-gen firewalls, including...


  • Pune, Maharashtra, India TransUnion LLC Full time

    What We'll Bring:This role is a senior member of the TransUnion Cyber Defense Operation Services, which includes TDS/SOC analysts and incident handlers as well as folks responsible for red teaming, intelligence analysis, and technical threat researchers. This role will focus on proactive monitoring and alert enhancements when not leading Threat Detection...


  • Pune/Mumbai, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Pune/Mumbai, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Pune, India IT Full time

    Job Description :- Minimum 8 years combined experience in either incident response, threat intelligence or threat hunting.- Strong understanding of network protocols, traffic analysis techniques, and network forensics tools.- Thorough understanding of Windows OS and Linux internals.- Proficient coding skills specifically in Python, Powershell, and Bash.-...


  • pune, India XSAV Lab Full time

    Company DescriptionXSAV Lab is a trusted and reputed Cyber Security Company located in Pune, India. We specialize in providing advanced cyber security services to help businesses minimize threats and protect their assets. With the evolving and increasing complexity of cyber threats, we focus on incident response and forensic services to analyze and...