See more Collapse

Gm - Incident Response & Forensic

1 month ago


Mumbai, India Vodafone Idea Full time

Job Req ID: 25634- Location: Mumbai, IN- Function: Technology/ IOT/Cloud- About:
**Role**

General Manager Incidence Response and Cyber Forensic

**Job Level/ Designation
M3- General Manager

**Function / Department**

Technology Security

**Location**

Pune

**Job Purpose**

The purpose is to give specific guidance, tracking and mitigating cyber security threats while ensuring zero disruption for the end customer and effective threat management & to uncover, interpret electronic data & preserve any evidence in its most original form while performing a structured investigation by collecting, identifying and validating the digital information for the purpose of reconstructing past events.

**Key Result Areas/Accountabilities**
- Development, management and improvement of security incident management process.
- Incident reporting and MIS, Dashboard and ensuring appropriate Incident communication to relevant stakeholders.
- Drive containment, eradication and replace/rebuild and closure of incident as per the agreed time.
- Performing incident RCA & Lesson learnt, drive implementation of lesson learnt.
- Conduct periodic trend analysis on incident repository.
- Engage with internal audit team, risk management team, compliance team and other cyber security teams for highlighting issues in their respective domains.
- Responsible for ensuring security incidence and awareness to all functions, users and management staff (Plan, Communicate and Coordinate).
- Conduct computer forensic investigations and electronic discovery requests using cutting edge forensic tools
- Support the Incident Response incident investigation team by providing all the information and analysis as per expectation
- Maintain evidence management and investigator records to ensure that the continuity and integrity of material is preserved in accordance with guidelines.
- Liaise with the external / govt. agencies for related matters to provide explanation & solutions around technical challenges. Reporting incidents, coordination with Cert.in, DoT and Vodafone & Aditya birla Group,
- Acquire knowledge to become an Expert Matter Specialist in cyber forensic

**Core Competencies, Knowledge, Experience**

**Competence & Knowledge**:

- Form and lead highly skilled CIRT team for the corporation.
- Carefully document the outcome and lessons learned for all incidents.
- Driving the functional team of the Vendors
- Data recovery from the various kinds of the sources
- Data indexing and analyzing for the fraud and mismanagement identification
- Managing the database
- Conduct live analysis on networks, and multiple platforms as required.
- Hunt for files and information that have been hidden, deleted or lost.
- Transfer the evidence into a format that can be used for legal purposes (i.e. criminal trials) and often testify in court themselves.
- Prior experience working on a Cyber Incident Response Team
- Experience with threat assessment, vulnerability analysis, risk assessment, information gathering, correlating and reporting.
- Experience leading a CIRT team or SOC

**EXPERIENCE**
- Minimum 10+ years of IR & Digital Forensic.
- Experience in using Forensic tools
- Experience in Data analysis Strong strategic, analytical skills.
- Maintains and applies a broad understanding of financial management principal
- Ability to manage multiple tasks at a time.
- Excellent Interpersonal, negotiation & Relationship Management skills.

**Must have technical / professional qualifications**

**Must Have**
- Min. Bachelor’s degree in Computer Science/Information Technology
- Information Security certification e,g. CISM, CEH,.

**Desirable**
- Combination of Specialized Information Technology certification (i.e. CCNE,MCSE, RHCE, cloud ops and architecture, etc)
- Exposure to cloud


We have other current jobs related to this field that you can find below


  • Mumbai, Maharashtra, India Vodafone Idea Full time

    Job Req ID:Location: Mumbai, IN- Function: Technology/ IOT/Cloud- About:RoleGeneral Manager Incidence Response and Cyber Forensic**Job Level/ DesignationM3- General ManagerFunction / DepartmentTechnology SecurityLocationPuneJob PurposeThe purpose is to give specific guidance, tracking and mitigating cyber security threats while ensuring zero disruption for...


  • Navi Mumbai, India Aryaa International Alliance Pvt. Ltd. Full time

    **SMEs for INCIDENT RESPONSE and DIGITAL FORENSIC** **Grade-1 & Grade-2** **Company Details: - ** The Company provides scalable analysis and response activities related to cyber incidents. Experience should include experience in forensic analysis of individual devices (such as mobile technology, workstations, servers, network technology network...


  • Mumbai, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...


  • Mumbai, Maharashtra, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...


  • Mumbai, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...


  • Mumbai, Maharashtra, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...


  • mumbai, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...

  • Forensic Expert

    2 months ago


    Navi Mumbai, India Spylens Forensic Investigation Lab Full time

    **Job Summary** About organization - Spylens Forensic investigations is a government of India registered, ISO 9001:2015 certified, court recognized, independent forensic science laboratory, whose aim is to fight for justice and provide forensic reports of international standards by using latest scientific techniques. **Responsibilities and Duties** -...


  • Mumbai, India KPMG India Full time

    Job Title: Cyber SecurityFunction: Forensic TechnologyLocation(s): MumbaiYour responsibilities will include:Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations,...


  • Mumbai, Maharashtra, India KPMG India Full time

    Job Title: Cyber SecurityFunction: Forensic TechnologyLocation(s): MumbaiYour responsibilities will include:Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations,...


  • Mumbai, Maharashtra, India KPMG India Full time

    Job Title: Cyber Security Function: Forensic Technology Location(s): Mumbai Your responsibilities will include:Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations,...


  • mumbai, India KPMG India Full time

    Job Title: Cyber Security Function: Forensic Technology Location(s): Mumbai Your responsibilities will include:Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations,...


  • Mumbai, India KPMG India Full time

    Job Title: Cyber Security Function: Forensic Technology Location(s): MumbaiYour responsibilities will include: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks. Conduct analyses related to forensic investigations,...


  • Mumbai, Maharashtra, India KPMG India Full time

    Job Description: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks. Analyse security logs, monitoring logs, firewall logs and...


  • Mumbai, India KPMG India Full time

    Job Description: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks. Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks. Analyse security logs, monitoring logs, firewall logs and...


  • mumbai, India KPMG India Full time

    Job Description: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks. Analyse security logs, monitoring logs, firewall logs and...


  • Mumbai, India Sitel Full time

    **Incident Response Team 1**: - Req ID#: 176848- Mumbai, AP, IN, 400072**Incident Response Team 1**: - Information TechnologyIncident Response Team **Incident Response Team 1**:


  • mumbai, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • mumbai, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • Mumbai, Maharashtra, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...