Incident Response Lead

22 hours ago


Hyderabad, Telangana, India Blue Yonder Full time

Job Summary:

We are seeking a highly skilled Cybersecurity Incident Response Specialist to join our team at Blue Yonder. As a key member of our security operations team, you will be responsible for detecting, analyzing, and responding to cybersecurity threats to ensure the security and integrity of our organization.

Key Responsibilities:

  • Develop and implement incident response plans and procedures to contain, eradicate, and recover from security incidents.
  • Conduct in-depth investigations into security incidents to determine the root cause and extent of the compromise.
  • Partner with internal security teams and external partners to share threat intelligence and best practices.
  • Stay current with emerging cybersecurity threats, vulnerabilities, and trends to proactively enhance incident response capabilities.
  • Develop and conduct training programs to educate employees on cybersecurity best practices and incident response procedures.

Requirements:

  • 6.5 – 10 years of proven experience in Security incident response handling, Vulnerability Management or Penetration testing.
  • Practical experience with threat detection, monitoring and incident response and implementation, ability to query and write detection rules, and management of security related technologies.
  • Proven experience in cybersecurity incident response, including hands-on experience with incident detection, analysis, and response.
  • Excellent analytical and problem-solving skills, with the ability to think critically and make decisions under pressure.
  • Effective communication skills, both verbal and written, with the ability to convey technical information to non-technical stakeholders.

About Blue Yonder:

Blue Yonder is a leading AI-driven Global Supply Chain Solutions Software Product Company and one of Glassdoor's "Best Places To Work". We are committed to fostering an inclusive environment and promoting diversity, equity, and inclusion in all aspects of our business.



  • Hyderabad, Telangana, India Blue Yonder Full time

    Job Title: Incident Response Lead-IROverview:We are a leading AI-driven Global Supply Chain Solutions Software Product Company and one of Glassdoor's "Best Places To Work".Scope:Blue Yonder is seeking a "Hands-on" Security Operations Manager who would be responsible for threat detection, monitoring, and response. Also, managing the entire infrastructure of...


  • Hyderabad, Telangana, India Splunk Inc Full time

    Splunk Rapid Response Team LeadSplunk is dedicated to crafting a safer and more resilient digital world. As a member of our Rapid Response Team, you will lead responses to customer-impacting incidents and critical issues. We're looking for a professional who can lead in high-stress situations, advising customers, Splunk engineers, and support management to...


  • Hyderabad, Telangana, India Splunk Inc Full time

    RoleAs a member of the Splunk Rapid Response Team, you will lead responses to customer-impacting incidents and critical issues. You'll be part of a distributed team handling high-priority issues from initial triage to after-action review.We're looking for a professional who can lead in high-stress situations, advising customers, Splunk engineers, and support...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryThe RealPage Information Security Operations team is seeking a highly skilled Incident Response Specialist to join our team. As an Incident Response Specialist, you will play a critical role in monitoring and managing risks associated with threats and vulnerabilities faced by our infrastructure, platforms, and systems.Key ResponsibilitiesDrive and...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryRealPage, Inc. is seeking a highly skilled Incident Response Specialist to join our Information Security Operations team. As an Incident Response Specialist, you will play a critical role in monitoring and managing risks associated with threats and vulnerabilities faced by our infrastructure, platforms, and systems.Key ResponsibilitiesDrive and...


  • Hyderabad, Telangana, India Splunk Inc Full time

    About the RoleSplunk is dedicated to crafting a safer and more resilient digital world. As a Major Incident Manager, you will lead the response to high-profile incidents impacting customers. You will be part of a distributed team managing high-priority incidents from initial triage by the Rapid Response Team (RRT) or through direct escalations from...


  • Hyderabad, Telangana, India Splunk Inc Full time

    About the RoleSplunk is a leading provider of unified security and observability solutions, dedicated to crafting a safer and more resilient digital world. As a Senior Major Incident Manager, you will play a critical role in leading the response to high-profile incidents impacting customers.Key ResponsibilitiesSupervise critical situations and ensure...


  • Hyderabad, Telangana, India Splunk Inc Full time

    Senior Major Incident ManagerSplunk is committed to creating a safer and more resilient digital world. Our unified security and observability platform is trusted by leading enterprises worldwide to ensure their digital systems remain secure and diligent. Our people are what make Splunk an exceptional place to work, earning us numerous accolades as a top...


  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Job Title: Security Incident Response EngineerNew Relic, Inc. is seeking a highly skilled Security Incident Response Engineer to join our Information Security Team. As a key member of our team, you will be responsible for responding to and mitigating cybersecurity incidents, ensuring the security and integrity of our systems and data.Key...


  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Job Title: Security Incident Response EngineerWe are seeking a highly skilled Security Incident Response Engineer to join our team at New Relic, Inc. This role requires a strong understanding of cybersecurity principles, incident response, and threat hunting.Key Responsibilities:Support and maintain response strategy and tooling to severe incidents and key...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Incident Response Specialist to join our team at RealPage, Inc. As an Incident Response Engineer II, you will work closely with our security teams and partners to contain and remediate security incidents. Your deep analytical expertise, including deep packet analysis, malware analysis, and...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryRealPage, Inc. is seeking a highly skilled Incident Response Security Specialist to join our Information Security Operations team. As an Incident Response Security Specialist, you will play a critical role in monitoring and managing risks associated with threats and vulnerabilities faced by our infrastructure, platforms, and systems.Key...


  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Job SummaryNew Relic, Inc. is seeking a skilled Security Incident Response Specialist to join our Information Security Team. As a key member of our team, you will be responsible for responding to cybersecurity incidents, identifying and mitigating threats, and collaborating with cross-functional teams to ensure the security and integrity of our systems.Key...


  • Hyderabad, Telangana, India Splunk Inc Full time

    About the RoleSplunk Inc is committed to building a safer and more resilient digital world. As a Product Security Incident Response Engineer, you will be part of a highly visible team that works across the entire organization, collaborating with product teams, executives, and security researchers to ensure the continued security of our customers and their...


  • Hyderabad, Telangana, India Splunk Inc Full time

    About the RoleSplunk Inc. is committed to building a safer and more resilient digital world. Our unified security and observability platform helps leading enterprises keep their digital systems secure and reliable. As a Product Security Incident Response Engineer at Splunk, you will be part of a highly visible team that works across the entire organization,...


  • Hyderabad, Telangana, India Carrier Full time

    About the RoleCarrier Global Corporation is seeking an experienced and motivated individual to join the Corporate IT staff to create, implement, and support key elements of our Service Excellence strategy.Key ResponsibilitiesManage and lead the end-to-end Major Incident Management serviceParticipate on all projects that impact Incident ManagementDefine Major...


  • Hyderabad, Telangana, India Carrier Full time

    About the RoleWe are seeking an experienced and motivated individual to join our Corporate IT staff to create, implement, and support key elements of our Service Excellence strategy.Key ResponsibilitiesManage and lead the end-to-end Major Incident Management serviceParticipate on all projects that impact Incident ManagementDefine Major Incident Management...


  • Hyderabad, Telangana, India Milestone Full time

    OverviewMilestone Technologies is seeking a highly skilled Incident Manager to join our team. As a key member of our IT service management team, you will be responsible for leading and managing major incidents from start to finish, ensuring timely and effective resolution to minimize business impact.Key ResponsibilitiesInvestigate and analyze major incidents...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryWe are seeking a highly skilled Incident Management Specialist to join our team at RealPage, Inc. As an Incident Manager I, you will be responsible for leading critical bridge calls in agile problem-solving to drive restoration and recovery of our SaaS-based applications.Key ResponsibilitiesServe as a Major Incident Manager to drive the efficiency...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryWe are seeking a highly skilled Incident Manager I to join our team at RealPage, Inc. As an Incident Manager I, you will be responsible for leading critical bridge calls in agile problem solving to drive restoration and recovery of our SaaS based applications.Key ResponsibilitiesServe as a Major Incident Manager to drive the efficiency and...