Associate, Cyber Risk

1 month ago


India Kroll Full time

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part of _One team, One Kroll_, you’ll contribute to a supportive and collaborative work environment that empowers you to excel.

Kroll’s Cyber Risk team works on over 2,000 cases a year, including some of the most complex and highest profile matters in the world. With experts based around the world, supported by ground-breaking technology, we help protect our client’s data, people, operations and reputation with innovative assessments, investigations, and intelligence. We are the only company in the world with the expertise and resources to deliver global, end-to-end cyber risk management, supporting organizations through every step of their journey toward cyber resilience.

Clients count on us for quick and expert support in the event of and in preparation against a cyber incident; from incident response to risk assessments, and complex forensics to breach notification and ID theft remediation we help clients - of all sizes - respond with confidence.

This position is remote.

**RESPONSIBILITIES**:

- Perform ongoing threat hunting, analysis, containment, and remediation of threats identified through advanced endpoint detection and response (EDR), endpoint prevention (EPP), SIEM, and related security tools.
- Collect and review relevant forensic artifacts to identify root cause and understand nature of threats.
- Develop written threat reports associated with events.
- Assist in ongoing research, development, and testing of enhanced threat detection and response tools, techniques, and indicators.
- Support incident engagement teams with active intrusion detection and response tasks.
- Conduct threat research, forensic analysis, and basic malware analysis of threats.
- Assist with questions regarding threat detections, EDR tools, deployment, and maintenance.

**REQUIREMENTS**:

- Bachelor’s degree or higher in Computer Science, Cyber Security, Computer Engineering, or similar technical degree.
- Minimum 1 years’ experience in threat hunting, detection, and response or equivalent experience.
- Ability to respond rapidly, multi-task, and communicate effectively both verbally and in writing with team members and engagement managers.
- Highly motivated, tenacious, assertive problem solver with a desire to analyze root cause and reach effective conclusions to active intrusions and incidents on an ongoing basis both individually and as part of larger response teams.
- Solid understanding of Windows operating system fundamentals, architecture (File System, registry, processes, binaries, DLL’s, etc.) and administration concepts. Similar understanding of MacOS and/or Linux a plus.
- Prior experience actively using endpoint threat detection and response (EDR) products to investigate threats such as Sentinel One, Crowdstrike Falcon, VMWare Carbon Black, Windows Defender ATP, Cortex XDR, Trend Micro XDR, or others.
- Understanding of common threat actor techniques, malware behavior and persistence mechanisms.
- Working knowledge of various scripting languages and tools (PowerShell, Python, VB, Yara)
- Working knowledge of TCP/IP and related networking concepts.
- Prior experience using Splunk or other SIEM solutions, intrusion detection solutions, or related security products.
- Relevant cyber security certifications a plus.
- Excellent written and verbal communication skills
- Availability for occasional after-hours, weekends, and/or holiday work in response to active incidents.

Kroll is committed to equal opportunity and diversity, and recruits people based on merit.

LI-DS1


  • Cyber Risk Advisor

    1 week ago


    India Sophos Full time

    **About Us** **Role Summary** - As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers’ environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based...

  • Cyber Risk Advisor

    5 days ago


    india Sophos Full time

    Role Summary As a Cyber Risk Advisor I, you will work proactively in assessing and prescribing remediation actions relating to cyber risk exposures within Sophos customers’ environments. Chief among your responsibilities will be conducting comprehensive vulnerability assessments, threat landscape analysis, and developing risk-based remediation...

  • Cyber Security

    6 hours ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed and...

  • Cyber Security

    6 hours ago


    india MUFG Full time

    About the Role: Position Title: Senior Analyst - Cyber Security Location: Bengaluru Job Profile: Position details: To ensure effective management and control of Cyber Security, IT and information risk for MUFG EMEA entities by ensuring all appropriate Security, IT and common sense controls are in place, that these controls are being followed...


  • india techcarrot FZ LLC Full time

    Job Description Manage and co-coordinate cyber security activities regarding governance of ENOC information and cyber security efforts towards protecting the organization information assets and critical infrastructure. Manage and maintain the development of cyber security policies, monitor compliance directly or in coordination with the cyber security...


  • india Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • india Deloitte Full time

    Your potential, unleashed.   India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine...


  • india Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500pany, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889.Northern Trust is proud to provide innovative financial services and guidance to the world's most successful individuals, families, and institutions by remaining true to our enduring...


  • india Minutes to Seconds Pty Ltd Full time

    Job Description About the jobAt Minutes to Seconds, we match people having great skills with tailor-fitted jobs to achieve well-deserved success. We know how to match people to the right job roles to create that perfect fit. This changes the dynamics of business success and catalyzes the growth of individuals. Our aim is to provide both our candidates and...

  • RA-Cyber-ISMS -AM

    4 weeks ago


    india Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential The Team Deloitte helps...


  • india Black Box Full time

    Join Our Cyber Security Dream Team! Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you! We Are Hiring Cyber Security Freshers! Positions Available: Security Operations Center (SOC) Analyst Vulnerability Assessment...


  • india Calibrate North Full time

    Job Description Title:  Cyber Operations PlannerLocation:   Arlington, VA (Onsite)Terms:   Full-Time W2 or 1099Clearance:   All qualified candidates must posses an active TS/SCI security clearance. Our client is seeking a Cyber Operations Planner to join our growing team working with the Cybersecurity and Infrastructure Security Agency . In this...

  • TPRM Auditor

    1 month ago


    India VISO TRUST Full time

    About the Company: VISO Trust is the only SaaS third party cyber risk management platform that delivers the security intelligence needed for modern companies to make critical risk decisions at the speed of business. Assessing the risk of data breach third party relationships pose to their customers is a traditionally complex and labor intensive process that...

  • TPRM Auditor

    1 month ago


    India VISO TRUST Full time

    About the Company: VISO Trust is the only SaaS third party cyber risk management platform that delivers the security intelligence needed for modern companies to make critical risk decisions at the speed of business. Assessing the risk of data breach third party relationships pose to their customers is a traditionally complex and labor intensive process that...


  • india Company Full time

    Hi, This is with regards to an opening with a Global Financial Services Firm in Mumbai Role - Counterparty Credit Risk Analyst/Associate Role Exp - 3-5 years (Analyst) and 6-8 years (Associate) Skills - Counterparty Credit Risk + Market Risk/Liquidity Risk Education - FRM/CRM Level 2 or above qualified Roles and Responsibilities:  Monitor & analyse client...

  • RA-Cyber D&R-VAPT-AM

    4 weeks ago


    india Deloitte Full time

    Risk Advisory Cyber RiskWhat impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte...


  • india ValueSec Technology and Consulting Pvt Ltd Full time

    About the Company Valuesec supports companies with highly personalized, niche and custom cyber security services primarily in four key domains i.e., offensive security, defensive security, managed services and compliances. Valuesec is driven by a mission to make every part of our client business more resilient & help them to discover new capabilities by...


  • india DriveSec Technologies Full time

    Company Description DriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • india CyberSapiens Full time

    Company Description CyberSapiens is a Cyber Security based company based in Mangaluru, Bangalore and Melbourne. We offer a wide range of services including Compliance, Security Audits, ISO 27001, VAPT, Security Auditing, Threat Hunting, Black Box Testing, Malware Analysis, Cyber Attack Analysis and many more. Role Description This is a full-time...

  • Cyber Security L3

    1 month ago


    india Yotta Infrastructure Solutions Full time

    We are Hiring Cyber Security L3 (IBM QRadar) YOE: 8 + Years Location: Panvel or Airoli (Navi Mumbai) Job Responsibilities Experience in Threat & malware analysis. Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques. Tuning the QRadar rules to remediate false positive security alerts. Creating QRadar rules to fulfill...