
Incident Response Analyst II
4 weeks ago
Job description
What We Offer:
- Monitor and analyze security events and incidents to identify potential threats and vulnerabilities
- Develop and maintainincident responseplans and procedures
- Conduct regular security assessments and audits to identify potential risks and vulnerabilities
- Investigate and respond to security incidents, including containment, eradication, and recovery
- Collaborate with cross-functional teams to implementsecurity controlsand measures to prevent future incidents
- Stay up to date with the latestcybersecuritytrends and best practices
- Provide training and guidance to employees oncybersecurityawareness and best practices
Education and Qualifications:
- Bachelor's degree in computer science, Information Technology, or a related field
- Minimum of 3 to 6years of experience inincident response
- Strong understanding ofincident responseprocedures and tools
- Experience withsecurity monitoringand analysis tools
- Knowledge of network and system security, includingfirewalls,intrusion detectionsystems, andvulnerability management
- Excellent problem-solving and analytical skills
- Ability to work under pressure and handle multiple incidents simultaneously
- Strong communication and interpersonal skills
- Relevant certifications such as CISSP,CISM, orGIACare a plus
- At Phenom , we value diversity and are committed to creating an inclusive and supportive work environment. We offer competitive salaries, benefits, and opportunities for growth and development. If you are passionate aboutcybersecurityand want to be part of a dynamic and innovative team, we encourage you to apply for this exciting opportunity.
Work Experience
What You've Done:
- Analytical and investigative abilities with hands-on experience oncyber securityincident responseand responseautomationstrategies, and ability to work to tight guidelines and under high pressure in the context of cyber incidents
- Experience working withThreat modeling(e.g., STRIDE, PASTA, FAIR, Security Cards), operational threat intelligence, and attack framework standards (e.g., MITRE ATT&CK) with a good understanding of the Cyber Kill Chain and pervasive threat attack methods and remediation.
- Good understanding and hands-on experience with commonsecurity systems, including WAF, IPS/IDS, EDR, DLP, authentication systems, content filtering, etc.
- Experience developing detection logic for enterprise SIEM systems and with exploitation techniques and use case development.
- Experience in the detection and response to malicious activity using log data and alerts fromcybersecuritysolutions, systems andnetwork devices.
- Experience extracting and analyzing forensic artifacts across Windows, Mac, and Linuxoperating systems.
- Coding Experience in Scripting & programming languages (such as Java,Bash, Python, PowerShell etc.)to use these skills to aid in responding to incidents involving Windows, Linux, and Mac hosts, as well as automate common analytical processes to reduce analyst time and avoid repetitiveincident responsetasks.
- Experience supporting anIncident ResponseProgram through the development ofprocedural documentation (playbooks and runbooks).
- Understanding ofAmazon Web Services cloudenvironments and itssecurity controlsand their corresponding challenges.
- Understanding ofmicroservicesarchitecture & distributed Platforms especially in the SaaS businesses
- Understanding of global frameworks and standards like NIST, ISO 27001/27002/27017/27018, GDPR, etc.
- An Information Security qualification or evidence of starting to work toward SANSGCIH, GCIA, GREM,GCFA,OSCPor similar certification.
- Thought leadership, critical thinking & problem solver, strong organizational skills, report writing skills to senior level, ability to prioritize and multitask.
Benefits
- We want you to be your best self and to pursue your passions
- Health and wellness benefits/programs to support holistic employee health
- Flexible hours and working schedules, as well as parental leave for new parents
- Growing organization with career pathing and development opportunities
- Tons of perks and extras in every location for all Phenoms
-
Incident Response Analyst
2 weeks ago
Hyderabad, Telangana, India UST Full time US$ 90,000 - US$ 1,20,000 per yearRole & responsibilitiesThe Cybersecurity Incident Management and Response Team is responsible for effectively and efficiently managing all information and cybersecurity incidents across the Group on a 24x7 basis. This function is structured into two primary missions:Incident Management: Coordinating and orchestrating the global technical response to...
-
Hyderabad, Telangana, India NTT DATA Global Delivery Services Ltd Full time ₹ 5,00,000 - ₹ 12,00,000 per yearSenior Associate Information Security Incident Response Analyst Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it's a place...
-
Solutions Analyst II
4 days ago
Hyderabad, Telangana, India JPMorganChase Full time ₹ 15,00,000 - ₹ 25,00,000 per yearJOB DESCRIPTIONWe have an exciting opportunity for you to advance your career as a Solutions Analyst II, where your expertise will help shape impactful business solutions.Job summaryAs a Solutions Analyst II at JP Morgan Chase within Corporate Technology, you will bridge the gap between business, operations, and technology teams to deliver effective...
-
Forecasting Analyst II
6 days ago
Hyderabad, Telangana, India Bristol Myers Squibb Full time ₹ 20,00,000 - ₹ 25,00,000 per yearWorking with UsChallenging. Meaningful. Life-changing. Those aren't words that are usually associated with a job. But working at Bristol Myers Squibb is anything but usual. Here, uniquely interesting work happens every day, in every department. From optimizing a production line to the latest breakthroughs in cell therapy, this is work that transforms the...
-
Forecasting Analyst II
6 days ago
Hyderabad, Telangana, India Bristol Myers Squibb Full time ₹ 12,00,000 - ₹ 36,00,000 per yearWorking with UsChallenging. Meaningful. Life-changing. Those aren't words that are usually associated with a job. But working at Bristol Myers Squibb is anything but usual. Here, uniquely interesting work happens every day, in every department. From optimizing a production line to the latest breakthroughs in cell therapy, this is work that transforms the...
-
Major Incident Manager
2 days ago
Hyderabad, Telangana, India Genpact Full time ₹ 12,00,000 - ₹ 36,00,000 per yearMajor Incident Manager (Escalation Management Team)Location: Hyderabad & PuneExperience: 8-15 yearsImmediate Joiner preferred.Kindly share resume to with Sub of "MIM" along with notice period.ResponsibilitiesWe are seeking a proactive and skilled Major Incident Manager to join our Escalation Management team. In this critical role, you will lead...
-
Analyst II, Analytical Monitor
2 weeks ago
Hyderabad, Telangana, India Johnson & Johnson Innovative Medicine Full time ₹ 5,00,000 - ₹ 12,00,000 per yearAt Johnson & Johnson, we believe health is everything. Our strength in healthcare innovation empowers us to build a world where complex diseases are prevented, treated, and cured, where treatments are smarter and less invasive, and solutions are personal. Through our expertise in Innovative Medicine and MedTech, we are uniquely positioned to...
-
Analyst II, Systems Operations
2 weeks ago
Hyderabad, Telangana, India ICE Data Services Full time ₹ 9,00,000 - ₹ 12,00,000 per yearJob PurposeThe Systems Operations Analyst is part of a support organization that is responsible for the daily operations of multiple industry leading trading exchanges. This is a customer-facing position, providing immediate assistance to ICE/NYSE exchanges, back office, support personnel and IT staff, to achieve the highest customer satisfaction and...
-
Forecasting Analyst II
6 days ago
Hyderabad, Telangana, India Bristol Myers Squibb Full time ₹ 12,00,000 - ₹ 36,00,000 per yearWorking with UsChallenging. Meaningful. Life-changing. Those aren't words that are usually associated with a job. But working at Bristol Myers Squibb is anything but usual. Here, uniquely interesting work happens every day, in every department. From optimizing a production line to the latest breakthroughs in cell therapy, this is work that transforms the...
-
Incident Commander
19 hours ago
Hyderabad, Telangana, India HighRadius Full time US$ 1,50,000 - US$ 2,00,000 per yearAbout UsHighRadius, a renowned provider of cloud-based Autonomous Software for the Office of the CFO, has transformed critical financial processes for over 800+ leading companies worldwide. Trusted by prestigious organizations like 3M, Unilever, Anheuser-Busch InBev, Sanofi, Kellogg Company, Danone, Hershey's, and many others, HighRadius optimizes...