Incident Response Security Specialist

19 hours ago


Hyderabad, Telangana, India RealPage, Inc. Full time

Job Summary

RealPage, Inc. is seeking a highly skilled Incident Response Security Specialist to join our Information Security Operations team. As an Incident Response Security Specialist, you will play a critical role in monitoring and managing risks associated with threats and vulnerabilities faced by our infrastructure, platforms, and systems.

Key Responsibilities

  • Drive and coordinate containment and remediation efforts during a security incident with cross-functional teams.
  • Collect and analyze key data and telemetry during a security incident.
  • Complete all required incident documentation and reporting within established time frames.
  • Develop and implement security monitoring use cases driven by threat intelligence.
  • Conduct periodic threat hunting exercises to actively discover suspicious activity across the enterprise.

Requirements

  • Bachelor's degree and 5 to 7 years of experience in Incident Response and SOC.
  • Understanding of host-based and network security logging.
  • Experience in usage of enterprise security solutions.
  • Excellent verbal and written communication skills with a wide range of audiences.

Preferred Qualifications

  • Professional information security certification, such as GCIA, GCIH, or OSCP.
  • Knowledge of common security frameworks and regulations including FFIEC, NYDFS and NIST Cybersecurity Framework.
  • In-depth and hands-on experience with Security Analytics and Incident Response, Forensic Analysis, Malware analysis.


  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Job SummaryNew Relic, Inc. is seeking a skilled Security Incident Response Specialist to join our Information Security Team. As a key member of our team, you will be responsible for responding to cybersecurity incidents, identifying and mitigating threats, and collaborating with cross-functional teams to ensure the security and integrity of our systems.Key...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryThe RealPage Information Security Operations team is seeking a highly skilled Incident Response Specialist to join our team. As an Incident Response Specialist, you will play a critical role in monitoring and managing risks associated with threats and vulnerabilities faced by our infrastructure, platforms, and systems.Key ResponsibilitiesDrive and...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryRealPage, Inc. is seeking a highly skilled Incident Response Specialist to join our Information Security Operations team. As an Incident Response Specialist, you will play a critical role in monitoring and managing risks associated with threats and vulnerabilities faced by our infrastructure, platforms, and systems.Key ResponsibilitiesDrive and...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Incident Response Specialist to join our team at RealPage, Inc. As an Incident Response Engineer II, you will work closely with our security teams and partners to contain and remediate security incidents. Your deep analytical expertise, including deep packet analysis, malware analysis, and...

  • Incident Response Lead

    20 hours ago


    Hyderabad, Telangana, India Blue Yonder Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Incident Response Specialist to join our team at Blue Yonder. As a key member of our security operations team, you will be responsible for detecting, analyzing, and responding to cybersecurity threats to ensure the security and integrity of our organization.Key Responsibilities:Develop and implement...


  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Job Title: Security Incident Response EngineerNew Relic, Inc. is seeking a highly skilled Security Incident Response Engineer to join our Information Security Team. As a key member of our team, you will be responsible for responding to and mitigating cybersecurity incidents, ensuring the security and integrity of our systems and data.Key...


  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Job Title: Security Incident Response EngineerWe are seeking a highly skilled Security Incident Response Engineer to join our team at New Relic, Inc. This role requires a strong understanding of cybersecurity principles, incident response, and threat hunting.Key Responsibilities:Support and maintain response strategy and tooling to severe incidents and key...


  • Hyderabad, Telangana, India Splunk Inc Full time

    About the RoleSplunk Inc is committed to building a safer and more resilient digital world. As a Product Security Incident Response Engineer, you will be part of a highly visible team that works across the entire organization, collaborating with product teams, executives, and security researchers to ensure the continued security of our customers and their...


  • Hyderabad, Telangana, India Splunk Inc Full time

    About the RoleSplunk Inc. is committed to building a safer and more resilient digital world. Our unified security and observability platform helps leading enterprises keep their digital systems secure and reliable. As a Product Security Incident Response Engineer at Splunk, you will be part of a highly visible team that works across the entire organization,...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Job Title: Incident Response Lead-IROverview:We are a leading AI-driven Global Supply Chain Solutions Software Product Company and one of Glassdoor's "Best Places To Work".Scope:Blue Yonder is seeking a "Hands-on" Security Operations Manager who would be responsible for threat detection, monitoring, and response. Also, managing the entire infrastructure of...


  • Hyderabad, Telangana, India Splunk Inc Full time

    RoleAs a member of the Splunk Rapid Response Team, you will lead responses to customer-impacting incidents and critical issues. You'll be part of a distributed team handling high-priority issues from initial triage to after-action review.We're looking for a professional who can lead in high-stress situations, advising customers, Splunk engineers, and support...


  • Hyderabad, Telangana, India Splunk Inc Full time

    Senior Major Incident ManagerSplunk is committed to creating a safer and more resilient digital world. Our unified security and observability platform is trusted by leading enterprises worldwide to ensure their digital systems remain secure and diligent. Our people are what make Splunk an exceptional place to work, earning us numerous accolades as a top...


  • Hyderabad, Telangana, India Milestone Full time

    Job SummaryMilestone Technologies is seeking a skilled Incident Resolution Specialist to join our team. As an Incident Resolution Specialist, you will be responsible for managing and resolving major incidents that impact our clients' businesses.Key ResponsibilitiesTriage and analyze major incidents to identify root causes and develop effective resolution...


  • Hyderabad, Telangana, India Splunk Inc Full time

    About the RoleSplunk is a leading provider of unified security and observability solutions, dedicated to crafting a safer and more resilient digital world. As a Senior Major Incident Manager, you will play a critical role in leading the response to high-profile incidents impacting customers.Key ResponsibilitiesSupervise critical situations and ensure...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Job Title: Lead Security SpecialistJob Summary:We are seeking a highly skilled Lead Security Specialist to join our team at Blue Yonder. As a key member of our Security Operations Center (SOC), you will be responsible for leading the detection, mitigation, and response to security threats and incidents.Key Responsibilities:Lead the development of threat...


  • Hyderabad, Telangana, India Milestone Full time

    Job SummaryMilestone Technologies is seeking a highly skilled Incident Resolution Specialist to join our team. As an Incident Resolution Specialist, you will be responsible for managing and resolving major incidents that impact our clients and services.Key ResponsibilitiesTriage and analyze major incidents to identify root causes and develop effective...


  • Hyderabad, Telangana, India Opendoor Full time

    Job Title: Security Detection SpecialistWe are seeking a highly skilled Security Detection Specialist to join our team at Opendoor. As a key member of our security team, you will be responsible for detecting, responding to, and remediating security events across our organization.Key Responsibilities:Detect and Respond: Identify and respond to security...


  • Hyderabad, Telangana, India Opendoor Full time

    Job Title: Security Detection SpecialistAt Opendoor, we're revolutionizing the real estate industry by making buying and selling a home simple and certain. We're seeking a highly skilled Security Detection Specialist to join our team.About the RoleThis is a critical role that requires a strong background in cybersecurity, threat detection, and incident...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Job Title: Lead Security SpecialistJob Summary:We are seeking a highly skilled Lead Security Specialist to join our team at Blue Yonder. As a key member of our Security Operations Center (SOC), you will be responsible for leading the detection, mitigation, and response to security threats and incidents.Key Responsibilities:Lead the development of actionable...


  • Hyderabad, Telangana, India Splunk Inc Full time

    About the RoleSplunk is dedicated to crafting a safer and more resilient digital world. As a Major Incident Manager, you will lead the response to high-profile incidents impacting customers. You will be part of a distributed team managing high-priority incidents from initial triage by the Rapid Response Team (RRT) or through direct escalations from...