Cyber Security Forensics Sme

4 weeks ago


India Unilever Full time

Job Title Cyber Security Forensics SME Location UniOps Bangalore ABOUT UNILEVER Be part of the world s most successful purpose-led business Work with brands that are well-loved around the world that improve the lives of our consumers and the communities around us We promote innovation big and small to make our business win and grow and we believe in business as a force for good Unleash your curiosity challenge ideas and disrupt processes use your energy to make this happen Our brilliant business leaders and colleagues provide mentorship and inspiration so you can be at your best Every day nine out of ten Indian households use our products to feel good look good and get more out of life - giving us a unique opportunity to build a brighter future Every individual here can bring their purpose to life through their work Join us and you ll be surrounded by inspiring leaders and supportive peers Among them you ll channel your purpose bring fresh ideas to the table and simply be you As you work to make a real impact on the business and the world we ll work to help you become a better you ABOUT UNIOPS Unilever Operations UniOps is the global technology and operations engine of Unilever offering business services technology and enterprise solutions UniOps serves over 190 locations and through a network of specialized service lines and partners delivers insights and innovations user experiences and end-to-end seamless delivery making Unilever Purpose Led and Future Fit RESPONSIBILITIES The person in this role is expected to generate leads for the Incident Response team based on forensic evidence for timely containment and response actions It is expected that the person leads all in-house investigations and also coordinates with external investigators specialists in major incidents Conducts forensics analysis of cyber security incidents to deduce RCA and understand the relevant threat for example malware behaviour and TTP through static and dynamic analysis and potential impact Utilizes latest and advanced knowledge of SOC Technologies and Forensic technologies such as Memory Forensics Network Forensics Filesystem Forensics Malware analysis and Reverse Engineering Device Forensics - HDD SSD Smart Phone across various platforms end-points servers AWS Azure GCP cloud and Operating Systems Windows Linux UNIX Mac AIX etc for supporting Forensics investigations Participates in scoping discussions with stakeholders for forensics capability projects and investigations to understand the requirement identifies and communicates feasibility and approach undertake and follow-up actions till timely delivery and successful conclusion Ensures that all investigations are appropriately conducted and documented as per cardinal forensic principles and evidence handling collection analysis sharing and preservation is compliant to the process Effectively and timely triage and respond to incident investigation KEY REQUIREMENTS MANDATORY Strong ethics communication and team skills Hands-on experience with Enterprise SIEM like Splunk QRadar Sentinel etc and EDR tools like Microsoft Defender CrowdStrike Falcon etc Hands-on experience with Enterprise Forensics tools like EnCase FTK AXIOM etc Hands-on experience in memory forensics network forensics and malware analysis Minimum 10 years of enterprise experience in a global SOC Security Operations Centre DFIR Digital Forensics or Incident Response domain Working knowledge of at least one of the scripting tools Python Perl PowerShell EnCase Certified Examiner EnCE GIAC Certification GCFE GCFA GREM GNFA At HUL we believe that every individual irrespective of their race colour religion gender sexual orientation gender identity or expression age nationality caste disability or marital status can bring their purpose to life So apply to us to unleash your curiosity challenge ideas and disrupt processes use your energy to make the world a better place As you work to make a real impact on the business and the world we ll work to help you become a better you


  • Forensics Analyst

    2 days ago


    India AiiR Response Full time

    Company DescriptionAiiR Response Inc. is an AI-driven platform specializing in breach response and extortion management to automate negotiations, investigations, and recovery. At the core of our operations is CEIRA, an AI-powered virtual analyst for ransom negotiations, cryptocurrency payment tracking, forensic investigations, and automated breach...


  • India Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • India beBeeCyberSecurity Full time ₹ 1,50,00,000 - ₹ 2,50,00,000

    Job SummaryWe are seeking a highly skilled and experienced Cyber Security Analyst to join our team. In this role, you will be responsible for executing day-to-day cyber security risk, compliance, and assurance activities across the organization.Key Responsibilities:Execute daily cyber security risk, compliance, and assurance activitiesDrive implementation of...


  • India beBeeDigitalForensics Full time ₹ 15,00,000 - ₹ 35,00,000

    Job Title: Digital Forensics SpecialistAiiR Response Inc. is a leading AI-driven platform that specializes in breach response and extortion management.Our core operations revolve around CEIRA, an AI-powered virtual analyst for ransom negotiations, cryptocurrency payment tracking, forensic investigations, and automated breach notifications.We empower cyber...


  • India beBeeCyberSecurity Full time ₹ 2,00,00,000 - ₹ 2,50,00,000

    Job Title:Cyber Security SpecialistJob Description:We are seeking a highly skilled Cyber Security Specialist to join our team. The ideal candidate will have a strong background in security incident response, investigations, and threat analysis.The specialist will lead and support security investigations across our global infrastructure, responding to...


  • India Antal International Network Full time

    Job DescriptionJob DescriptionAs Cyber Security Analyst, you will be required to work & collaborate with our client IS / Cyber Security teams to understand their cyber security systems, architecture, processes, etc., and recommend necessary changes & implement enhanced Information Security systems either within organisation or at the client systems.Roles &...


  • India The Edge Partnership - The Edge in Asia Full time

    Our client is a leading global investment and advisory firm known for its deep expertise in private equity, real estate, and alternative asset management. The ideal professional will be responsible for leading crisis response efforts, cyber due diligence, and share knowledge about portfolio program and its methodology to concerned stakeholders along with...


  • India VAYUZ Technologies Full time

    We are seeking a skilled and motivated Cyber Security Engineer to lead efforts in securing our Software as a Medical Device (SaaMD) offerings. This pivotal role ensures global compliance and best-in-class security practices throughout the software development lifecycle, anchored in standards like ISO/IEC 27001, ISO/IEC 27002, and ISO Security Control...


  • India IntraEdge Full time

    Job Role: Sr. Cyber Security Engineer(L3)Type: Full TimeLocation: RemoteIntraedge is seeking a seasoned Cybersecurity Engineer on behalf of its financial domain client to support advanced threat detection, data-driven defense, and automation within a cloud-first, consumer-centric environment.This role will lead the development and implementation of...

  • Security Researcher

    4 weeks ago


    India Altered Security Full time

    We are looking for top Security Researchers (Remote) with demonstrable expertise to join our team of expertsAltered Security is an information security startup with focus on edtech, hands-on learning and focused security assessments. It has offices in India and Singapore.We are experts in information security training, cyber ranges, online labs and security...