Rc Sprc Ct Mgd Security Srassc

3 weeks ago


Sushant Lok Delhi Delhi, India RSM US LLP Full time

At RSM, SOC analysts work with large and small companies in variety of industries. They develop strong working relationships with their peers within the security operations center (SOC) while learning their clients’ businesses and challenges facing their organizations. Senior analysts work as part of a broader team leading a group of analysts in support of multiple clients. Working in a mutually respectful team environment helps our senior analysts perform at their best and integrate their career with their personal life. You will have the opportunity to:

- Model the core RSM values of respect, integrity, teamwork, excellence, and stewardship in all interactions with clients and team members
- Develop an understanding of the RSM managed security services approach, methodology and tools
- Perform initial analysis and investigation into alerts as they are seen
- Performing initial malware analysis utilizing automated means
- Supporting cyber defense functions to protect our clients from cyber security incidents that have potential to cause negative impact
- Incident intake, ticket updates and reporting of cyber events
- Use security operations centre (SOC) monitoring devices (SIEM, IDS, DLP) to review and analyse pre-defined events indicative of incidents
- Understanding, identifying and researching indicators of compromise (IOCs)
- Uploading packets and evaluating source/destination activity and payloads
- Assisting in recommendations for content to detect incidents, including IOCs for blocking and detection
- Responsible for participating in threat actor-based investigations, creating new detection methodologies, and provided
- expert support to incident response and monitoring functions
- Lead response and investigation efforts into advanced/targeted attacks.
- Hunt for and identify threat actor groups and their techniques, tools and processes.
- Provide expert analytic investigative support of large scale and complex security incidents.
- Perform root cause analysis of security incidents for further enhancement and continuous improvement.
- logs, as well as logs from various types of security sensors
- Work collaboratively as a part of the team and communicate effectively with RSM consulting professionals, supervisors, and senior management in the U.S. daily
- Ensure professional development through ongoing education

Qualification:

- B.Tech/ MCA/ MBA (IT/IS) with a minimum of 1-6 years of previous SOC experience or incident response process experience, including detecting advanced adversaries, log analysis, and/or malware triage experience
- Must have a naturally curious mindset and approach
- Experience with several threat detection and intelligence tools
- Knowledge of operating systems including Linux/Unix and Windows
- Security incident and event management (SIEM) tools such as but not limited to Splunk, LogRhythm, Devo, Elastic etc.
- Strong analytical and investigation skills & active threat hunting and adversary tracking
- Working knowledge of security architectures, devices and threat intelligence consumption and management
- Working knowledge of root causes of malware infections and proactive mitigation
- Working knowledge of lateral movement, footholds, and data exfiltration techniques
- Experience working with NetFlow, PCAP analysis, packet flow, TCP/UDP traffic, firewall technologies, IDS technologies, proxy technologies, antivirus, spam and spyware solutions
- Ability to convert intelligence into actionable mitigation and technical control recommendations
- Outstanding time management and multitasking skills with a high level of attention to detail

Beneficial, but not required, includes:

- Working Knowledge of common cloud platforms - Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform
- Security orchestration and automated response (SOAR) tools such as: Demisto, Phantom, Forescout, etc.
- Knowledge and proficiency with popular cloud security services (VPC, RDS, IAM, WAF, IDS/IPS, AS3, SQS, SNS, CloudWatch, CloudTrail, Inspector, Config, etc.)
- Working Knowledge of vulnerability tools such as: Kenna, Tenable, Qualys, etc.
- Threat intelligence tools such as Recorded Future and ThreatConnect
- Endpoint detection and response tools such as: CarbonBlack, Crowdstrike, Wazuh etc.
- Microsoft Office 365
- Cloud access service brokers such as Netskope, ZScaler, McAfee, Forcepoint



  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    B.Tech/ MCA/ MBA with ISO 27001 Lead Auditor and up to 2 years of relevant experience inIT risk / cyber security / data privacy consulting - In-depth knowledge of the security and privacy provisions of a variety of regulations and standards such as PCI, NERC/CIP, SOX, HIPAA/HITECH, FFIEC, EU Privacy Laws, ISO, and NIST 800 series - Proficiency with a variety...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    Job Description: - Collaborating closely with stakeholders, the ServiceNow Developer will design and implements ServiceNow Risk solutions, ensuring compliance with industry regulations and best practices. Developer will collaborate with cross-functional teams to gather requirements, configure the ServiceNow platform, and create automated workflows in Policy...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    RSM’s growing Technology Risk Consulting, you will have the opportunity to develop into a seasoned consultant through a high degree of client and industry exposure, career development and mentorship opportunities, and a diverse and inclusive culture. The fast-paced and dynamic environment in which we operate will provide you with daily challenges and...

  • Rc Trc SOC Supervisor

    4 weeks ago


    Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    Qualification and Minimum Entry Requirements - Chartered Accountant with relevant 2 - 4 years’ experience in SSAE 18, SOC reports, IT General Controls and IT Application Controls. - Qualified to pursue a job-relevant certification (CIA, CISA) - Strong Data Analytical skills including advanced Excel skills (VLOOKUP’s, pivot tables, and basic formulas),...

  • Rc Trc SOC Supervisor

    1 month ago


    Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    RSM’s growing Technology Risk Consulting, you will have the opportunity to develop into a seasoned consultant through a high degree of client and industry exposure, career development and mentorship opportunities, and a diverse and inclusive culture. The fast-paced and dynamic environment in which we operate will provide you with daily challenges and...


  • Sushant Lok, Delhi, Delhi, India RSM US LLP Full time

    Qualification and Minimum Entry Requirements - B.Tech/MCA/MBA with minimum of 5 Years of relevant experience in Information Technology/Security Controls, SSAE 18, SOC reports, IT Audits, IT General Controls, IT Application Controls and ERP Audits. - Qualified to pursue a job-relevant certification (CISA, CISM, CRISC, CISSP) - Strong Data Analytical skills...


  • Delhi, India ACL Digital Full time

    Dear All,Greetings of the day…!!!ACL Digital is a design-led Digital Experience, Product Innovation, Solutions, and Consulting offerings leader. From strategy, to design, implementation, and management we help accelerate innovation and transform businesses. . With a multi-cultural and transnational talent and as part of the ALTEN Group comprising over...


  • Delhi, India Novalink Solutions LLC Full time

    Job Description2.PROJECT/SYSTEM/PROGRAM OVERVIEWThe Department of Children and Families depends on the core, mission-critical applications, LINK and IV-E, Connecticut’s Federally-reimbursed SACWIS (Statewide Automated Child Welfare Information System).Implemented in 1996, available on every desktop, and used by over 2,000 social workers and case managers,...


  • Delhi, India bioMérieux Full time

    RIMARY PURPOSE AND OVERALL OBJECTIVE OF THE JOB ASPAC region is very dynamic and fast growing, aiming to become bioMerieux fastest growing region and best place to work through the “Full Potential” program launched in 2021. South Asia cluster is one of most important market in the region. To support this ambition, the IS team is expanding and looking...


  • Delhi, India bioMérieux Full time

    RIMARY PURPOSE AND OVERALL OBJECTIVE OF THE JOBASPAC region is very dynamic and fast growing, aiming to become bioMerieux fastest growing region and best place to work through the “Full Potential” program launched in 2021. South Asia cluster is one of most important market in the region.To support this ambition, the IS team is expanding and looking for...


  • Delhi, India bioMérieux Full time

    RIMARY PURPOSE AND OVERALL OBJECTIVE OF THE JOB ASPAC region is very dynamic and fast growing, aiming to become bioMerieux fastest growing region and best place to work through the “Full Potential” program launched in 2021. South Asia cluster is one of most important market in the region. To support this ambition, the IS team is expanding and looking for...

  • Android BSP Engineer

    2 weeks ago


    delhi, India Tech Mahindra (formerly Mahindra Satyam) Full time

    Job Title: Sr. Android BSP EngineerNumber of Positions: 10Experience: 8+ yearsEducation: B. Tech/ M. Tech/ MCA Education in Computer Science/Electronics or equivalentLocation: HyderabadSkills Required:Must have:Experience in Android NDK/BSP development – development/maintenance of board support packagesStrong C/C++ development skills with a good...


  • Delhi, Delhi, India bioMerieux SA Career Site - MULTI-LINGUAL Full time

    岗位设立的目的及目标/ PRIMARY PURPOSE AND OVERALL OBJECTIVE OF THE JOB (请概括描述Please describe briefly. ) ASPAC region is very dynamic and fast growing, aiming to become bioMerieux fastest growing region and best place to work through the "Full Potential" program launched in 2021. South Asia cluster is one of most important market in the...


  • Delhi, India Corporate Stalwart Full time

    Opening: 1 Nos.- Job ID: 77839- Employment Type: Full Time- Reference: 003- Work Experience: 3.0 Year(s) To 10.0 Year(s)- CTC Salary: 5.00 LPA TO 8.50 LPA- Function: Sales / BD- Industry: FMCG/Foods/Beverage- Qualification: MBA/MMS/MPM/PGDM - Marketing- Location: - Delhi Posted On: 07th Mar, 2024 **JOBTITLE/ POSITION: Key Accounts Executive** **REPORTING...


  • Delhi, India Aitek Group Full time

    SAP FioriSunday - Thursday (Full Team)7:00 AM - 4:00 PM QST (Qatar & Oman for HO)1 year and extendable contractDetails:Provide SAP Basis and security administration and technical support for complex and mission-critical environment.• Perform performance tuning, capacity planning, hardening and patches.• Pro-actively monitor, pre-empt, diagnose,...


  • New Delhi, India bioMérieux Full time

    RIMARY PURPOSE AND OVERALL OBJECTIVE OF THE JOBASPAC region is very dynamic and fast growing, aiming to become bioMerieux fastest growing region and best place to work through the “Full Potential” program launched in 2021. South Asia cluster is one of most important market in the region.To support this ambition, the IS team is expanding and looking for...


  • Delhi, Delhi, India bioMérieux Full time

    岗位设立的目的及目标/ PRIMARY PURPOSE AND OVERALL OBJECTIVE OF THE JOB (请概括描述Please describe briefly. ) ASPAC region is very dynamic and fast growing, aiming to become bioMerieux fastest growing region and best place to work through the "Full Potential" program launched in 2021. South Asia cluster is one of most important market in the...


  • Delhi, India Wipro Full time

    3-14 yrs experienceJob Description : TLM Consultant, DeveloperWe are looking for Consultant with strong hands-on experience in a building and supportingreconciliationsonTLM Premium 2.5 or higher versionplatform. The candidate, expected to have good knowledge on various types of the reconciliation controls (Nostros, Depos, Inter Accounts, Intersystem, FOBO,...

  • Aruba Wireless L3

    1 week ago


    Delhi, India Wipro Full time

    10 - 12 of experience in Network/Wireless Engineer.Design, install and configuration of WIFI/LAN networks.Good skills in configuring, maintaining and administration of Aruba and Cisco wireless LAN controller.Good Knowledge in Configuring WPA, WPA2, 802.1X , PSK Authentication and AES, TKIP, WEP Encryption.Good practical knowledge of RF plan Configuration on...


  • New Delhi, India bioMérieux Full time

    RIMARY PURPOSE AND OVERALL OBJECTIVE OF THE JOBASPAC region is very dynamic and fast growing, aiming to become bioMerieux fastest growing region and best place to work through the “Full Potential” program launched in 2021. South Asia cluster is one of most important market in the region.To support this ambition, the IS team is expanding and looking for...