
Advanced Incident Response Specialist
2 days ago
Job Summary
The Senior SOC Analyst Level 3 will oversee the entire incident response process, from initial reporting to final resolution. This role requires strong technical skills, exceptional communication abilities, and a high level of autonomy.
">Key Responsibilities:
- Take full ownership of escalated incidents and lead the team in resolving them.
- Conduct complex investigations and provide expert advice on incident remediation and recovery efforts.
- Develop customized scripts and procedures to automate repetitive tasks and improve incident response efficiency.
- Provide threat intelligence and strategic recommendations to inform incident response decisions.
- Perform proactive analysis of attack surfaces and identify potential threats and vulnerabilities.
- Review and refine security control capability gaps based on security intrusion trends.
- Create and fine-tune content in SIEM, correlation rules, dashboards, and reports.
- Interact with vendors to resolve tooling issues and ensure seamless operations.
- Maintain API threat detection, reporting, and containment protocols.
- Demonstrate expertise in conducting digital forensics investigations and identifying required actions.
Requirements:
- Strong knowledge of Microsoft Defender and Sentinel, including KQL query development.
- Experience in performing digital forensics investigations and developing scripts quickly in reaction to incidents.
- Good understanding of information security principles applied to architecture, networks & systems, digital forensics, security risk assessments, and software development.
- Actionable knowledge of the MITRE ATT&CK framework and exploitable vulnerabilities.
- Effective knowledge of threat landscapes, threat modeling, security threat and vulnerability management, and security monitoring.
- Awareness of tools and techniques used by attackers to enter corporate networks.
Desired Skills:
- Excellent troubleshooting and critical thinking skills.
- Experience in SOC documentation development and communicating complex security concepts.
- Certifications such as CISSP, GIAC, CEH, or other relevant certifications.
We offer a dynamic work environment, opportunities for growth and development, and a competitive compensation package.
],-
Critical Incident Resolution Specialist
2 weeks ago
Gurgaon, Haryana, India beBeeCriticalIncidentResolution Full time ₹ 20,00,000 - ₹ 25,00,000Job Title: Critical Incident Resolution SpecialistAs a Critical Incident Resolution Specialist, you will play a pivotal role in resolving complex technical issues across multiple business systems. Your primary objective will be to ensure operational stability and provide exceptional support to our customers.Key Responsibilities:Independently investigate and...
-
Senior Cyber Threat Response Specialist
2 weeks ago
Gurgaon, Haryana, India beBeeCybersecurity Full time ₹ 1,04,000 - ₹ 1,30,878Advanced Threat Detection and ResponseWe are seeking an experienced Security Operations Center (SOC) professional to strengthen our cybersecurity capabilities. The ideal candidate will have advanced expertise in monitoring, analyzing, and mitigating complex security threats, as well as managing security tools and mentoring junior analysts.Job Summary:The...
-
Critical Incident Resolution Specialist
7 days ago
Gurgaon, Haryana, India beBeeIncident Full time US$ 1,25,000 - US$ 1,75,000We are seeking a dedicated Critical Incident Specialist to join our team of experts in Managed Services. Key Responsibilities:Manage and resolve high-severity major incidents from identification through closure, ensuring effective communication and management of internal and external teams.Prioritize incidents according to their urgency and impact on the...
-
Cybersecurity Threat Response Specialist
1 week ago
Gurgaon, Haryana, India beBeeSecurity Full time ₹ 18,00,000 - ₹ 25,00,000Job DescriptionWe are seeking a skilled Security Incident Responder to lead large-scale incident response investigations and proactive threat-hunting initiatives using advanced security platforms.Key Responsibilities:Conduct log analysis, cloud artifact reviews, and root-cause investigations to support incident resolution.Investigate and respond to security...
-
Incident Manager
1 week ago
Gurgaon, Haryana, India Incedo Inc. Full time ₹ 1,04,000 - ₹ 1,30,878 per yearKey Responsibilities:Incident Response & Coordination:Lead the response to IT service disruptions and ensure timely resolution.Coordinate with cross-functional teams to diagnose and resolve incidents.Act as the primary point of contact during major incidents.Process Management:Oversee the incident lifecycle from detection to resolution.Ensure incidents are...
-
Advanced Cybersecurity Expert
3 days ago
Gurgaon, Haryana, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 28,00,000Job SummaryWe are seeking a highly experienced cybersecurity expert to strengthen our Security Operations Center. The ideal candidate will have advanced expertise in monitoring, analyzing, and mitigating cybersecurity threats, as well as managing security tools and mentoring junior analysts. This role involves proactive threat hunting, incident response, and...
-
Gurgaon, Haryana, India Deloitte Consulting Full time ₹ 9,00,000 - ₹ 12,00,000 per yearYour potential, unleashed.Indias impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realize your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...
-
Major Incident Coordinator
1 week ago
Gurgaon, Haryana, India Saxo Bank Full time US$ 90,000 - US$ 1,20,000 per yearLocation - Gurugram (On Site)The Major Incident Coordinator role at Saxo Group (India) is primarily responsible for coordinating major incidents and service disruptions that could potentially impact critical trading operations, client transactions, regulatory obligations, or the financial integrity of Saxo Bank's services. This position requires swift...
-
Major Incident Manager
1 week ago
Gurgaon, Haryana, India Ahead Full time ₹ 15,00,000 - ₹ 20,00,000 per yearAHEAD is seeking a self-motivated Critical Incident Manager with deep customer service and service delivery skills to join our Managed Services group. In this role, the Incident Manager is part of a team responsible for managing high severity incidents. The ideal candidate is one who can take charge in high stress situations and provide direction to Managed...
-
Major Incident Manager
1 week ago
Gurgaon, Haryana, India AHEAD Full timeJob DescriptionAHEAD is seeking a self-motivated Critical Incident Manager with deep customer service and service delivery skills to join our Managed Services group. In this role, the Incident Manager is part of a team responsible for managing high severity incidents. The ideal candidate is one who can take charge in high stress situations and provide...