Staff Incident Responder

3 months ago


Bengaluru Karnataka, India GE Aviation Full time

**Job Description Summary**: Responsible for hunting, detecting and responding to digital security threats. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk.

**Essential Responsibilities**:

- Specialize in network-centric analysis (NSM), host-centric analysis (live response, digital forensics), malware analysis, and log-centric analysis (SIEM)
- Curate signatures, tune systems/tools, develop scripts and correlation rules
- Uses a hypothesis-driven approach and behavioral analysis to uncover connections and correlations between potential cyber threats.
- Analyze host and network forensic artifacts and identify patterns and behaviors related to threat actors

**Required Qualifications**:
Bachelor's Degree in Computer Science or “STEM” Majors (Science, Technology, Engineering and Math) with advanced experience.

**Desired Characteristics**:

- Detailed understanding of CND-based analytical models (Kill Chain, ATT&CK, Pyramid of Pain, etc.)
- Detailed understanding of APT, Cyber Crime and other associated tactics
- Practical experience in host forensics and network analysis techniques and tools
- Practical experience with malware and reverse engineering
- Practical experience responding to threats in cloud platforms (AWS, Azure, Google, etc.)
- Practical experience writing behavioral and static detections
- Excellent verbal and written communication skills
- Excellent organizational and analytical skills
- Detail oriented with the ability to multi-task and prioritize efforts
- CISSP, CISM or related SANs or Industry certifications
- Ability to collaborate in a team environment
- Foundational cyber skills: Networking (TCP/IP, UDP, Routing); Applications (HTTP, SMTP, DNS, FTP, SSH, etc..); Encryption (DES, AES, RSA) and hashing algorithms (MD5, SHA-1, etc.); System/Application vulnerabilities and exploitation; Operating systems (Windows, *Nix, and Mac), Cloud technology (SaaS, IaaS, PaaS), and malware or behaviors exploiting these systems



  • Bengaluru, Karnataka, India GE Aviation Full time

    **Job Description Summary**: Responsible for hunting, detecting and responding to cyber security threats. Works with global security team daily. Demonstrates technical leadership abilities and strong comprehension of malware, emerging threats and calculating risk. **Essential Responsibilities** - Respond to cyber threats as part of global on-call cyber...


  • Bengaluru, Karnataka, India Finastra USA Corporation Full time

    **Responsibilities**: **Job Summary** **Responsibilities** Acts as Security Incident Handler for high-impact cyber security incidents and advanced attacks in accordance with Cyber Kill Chain methodology and incident response process. Understands Incident Response processes and participate in analysis, containment, and eradication/remediation of security...


  • Bengaluru, India Baker Hughes Full time

    **Would you like to innovate with the latest energy technology?** **Do you enjoy being part of a successful team?** **Join our Digital Technology team** We operate at the heart of the digital transformation of our business. From Digital Engineering to enabling employee success, the Digital Technology team is driven to provide the best products and...


  • Bengaluru, Karnataka, India Qualcomm Full time

    **Company**: Qualcomm India Private Limited **Job Area**: Information Technology Group, Information Technology Group > IT Engineering **General Summary**: The role will require strong Technical, IT functional expertise, Innovation and lead the IT Incident troubleshooting working collaborating with Cross functional teams. This role will lead the RCA or...


  • Bengaluru, Karnataka, India ZeroFOX Full time

    **OPPORTUNITY OVERVIEW** - ZeroFox seeks an Incident Response Associate to leverage their experience and skills to deliver cybersecurity guidance and services to customers who are preparing and responding to cyber incidents. In this role, you will use your deep understanding of both existing and emerging threat actors, as well as experience identifying...

  • Incident Commander

    1 week ago


    Bengaluru, Karnataka, India Palo Alto Networks Full time

    **Company Description** Our Mission** At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are...

  • Incident Manager

    4 months ago


    Bengaluru, India The Nielsen Company Full time

    At Nielsen, we believe that career growth is a partnership. You ultimately own, fuel and set the journey. By joining our team of nearly 14,000 associates, you will become part of a community that will help you to succeed. We champion you because when you succeed, we do too. Embark on a new initiative, explore a fresh approach, and take license to think big,...


  • Bengaluru, Karnataka, India Fidelity Investments Full time

    **Grade - **_6_** **Job Title**_ - Principal **_ Detecting and Responding to Cyber Incidents_** **The Purpose of This Role** **The Value You Deliver** **_ You will be part of a highly talented team that detects and responds to cyber threat targeting Fidelity customers and associates. Your expertise will help protect the firm’s digital assets and...


  • Bengaluru, India First Advantage Full time

    At First Advantage (Nasdaq: FA), people are at the heart of everything we do. From our customers and partners to our greatest advantage — our team members. Operating with empathy and compassion, First Advantage fosters a global inclusive workforce devoted to the diverse voices that make up our talent and products. Our team members empower each other to be...


  • Bengaluru, India Tata Consultancy Services Full time

    Greetings from TCS!Job Title: Major Incident ManagerLocation: PAN IndiaExperience Range: 5 - 8 yearsJob DescriptionTCS has always been in the spotlight for being adept in “the next big technologies”. What we can offer you is a space to explore varied technologies and quench your techie soul.What are we looking for?ITSM – Major Incident Management,...

  • Incident Engineer

    2 months ago


    Bengaluru, India Razorpay Full time

    Razorpay was founded by and Harshil Mathur in . Razorpay is building a new-age digital banking hub (Neobank) for businesses in India with the mission is to enable frictionless banking and payments experiences for businesses of all shapes and sizes. What started as a B2B payments company is processing billions of dollars of payments for lakhs of businesses...


  • Bengaluru, Karnataka, India Cognizant Full time

    **Job Summary** As a Cyber Security Analyst you will be responsible for monitoring analyzing and responding to security incidents and threats using advanced SIEM tools. Your role will be crucial in safeguarding our companys digital assets and ensuring the integrity and confidentiality of our data. You will work closely with the IT team to implement security...

  • Principal Associate

    2 weeks ago


    Bengaluru, Karnataka, India Eurofins Spectro Full time

    **Company Description**: Eurofins Scientific is an international life sciences company, providing a unique range of analytical testing services to clients across multiple industries, to make life and the environment safer, healthier and more sustainable. From the food you eat to the medicines you rely on, Eurofins works with the biggest companies in the...

  • Incident Commander

    1 week ago


    Bengaluru, India Palo Alto Networks Full time

    Job DescriptionYour CareerAs an Incident Commander, you will be at the vanguard of our dedication to cybersecurity. Addressing the most pressing incidents for our customers, you hold a central position in solidifying our reputation as the go-to cybersecurity partner. This role demands proactivity, efficiency, an unwavering dedication to constant refinement,...


  • Bengaluru, India Uber Full time

    **About the Role** Uber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company. The SRI team is made of three teams: SOC (Security Operations Center), Investigations and Automation, and Incident Command. You will be joining...


  • Bengaluru, India Epsilon Full time

    Job Description About the Role We seek a seasoned, strategic leader with exceptional product engineering operational and technical acumen to spearhead our incident management and SRE function across the Product Engineering organization. This high-pressure, 24/7 role demands a relentless focus on driving operational excellence, minimizing system...

  • Incident Commander

    3 days ago


    Bengaluru, India Palo Alto Networks Full time

    Our Mission At Palo Alto Networks® everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re...

  • Associate - Projects

    3 weeks ago


    Bengaluru, Karnataka, India Cognizant Full time

    **Job Summary** **Responsibilities** - Lead the implementation of security measures to protect data systems from potential threats. - Oversee the monitoring and analysis of security alerts to identify and respond to incidents promptly. - Provide expertise in domain knowledge to ensure comprehensive security strategies are in place. - Manage incident...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...