Incident Management Specialist

5 days ago


Hyderabad, Telangana, India RealPage, Inc. Full time

Job Summary

RealPage, Inc. is seeking a highly skilled Incident Manager I to lead critical bridge calls in agile problem solving to drive restoration and recovery of our SaaS-based applications. The ideal candidate will have a good blend of technical and soft skills, with strong deductive reasoning capabilities and excellent communication skills.

Key Responsibilities

  • Serve as a Major Incident Manager to drive the efficiency and effectiveness of critical incident bridge calls, including notifications and engagement of relevant resources.
  • Control conference bridge, focusing teams on service restoration to maintain service level availability or performance targets.
  • Share major incident duties with NOC Engineers during outages to expedite initial trouble-shooting tasks and escalations.
  • Share executive communications for major incidents to ensure clear and timely updates to Client Success teams and internal stakeholders.
  • Assist Product Support departments in investigating and resolving customer-reported performance issues.
  • Complete root cause identification and assist with composition of client Root Cause Analysis statements.
  • Perform Problem Management End-to-End to ensure Root cause is derived and take necessary short-term and long-term preventative plans.
  • Effectively run postmortem meetings to identify follow-up actions.
  • Follow up and track postmortem action items to completion.
  • Compose draft of client-facing root cause analysis and track approval and publishing of the document.
  • Attend Change Advisory Board meetings to keep oneself updated.
  • Work, track, and document activities through the RealPage ticketing system, and resolve tickets as assigned while meeting operational metrics.
  • Adhere to the policies and procedures of the Information Technology department to ensure all incident and event tasks are maintained as per KPI standards and to meet compliance.

Required Knowledge/Skills/Abilities

  • Minimum 5-8 years of experience in Incident Management role.
  • Command and control. Must have strong problem-solving skills and ability to drive agile decision-making while actively leading bridge calls.
  • Track parallel tasks and paths to remediation. Document actions, changes made, and follow up on each task.
  • Possess working knowledge of common IT applications, and an understanding of the SaaS industry.
  • Exceptional communication skills for relaying technical information to others, including written communication appropriate for an executive audience.
  • Ability to extract impact and urgency details to be able to create a concise impact statement. Help Customer Success wordsmith client notifications at times.
  • Should be working as an Incident Manager or working in a Network Operations Center responsible for escalated incidents.
  • Ability to use Word, Excel, and PowerPoint, PowerBI.
  • Experience using Infra/Application monitoring tools and ability to correlate alerts to identify potential impact.
  • Demonstrated business professional attitude when working with internal and external customers.
  • Must be able to work unconventional hours, which will include nights and weekends, and some holidays as required. NOC Operations run 24/7.

Preferred Knowledge/Skills/Abilities

  • Preference given to ITIL Foundations certified professionals.
  • IT recognized certifications such as CCNA, AWS Associates, Redhat, or CompTIA.
  • Operational experience with Service Management/Problem Management is helpful.
  • Familiarity with Linux/Microsoft Server, including experience restarting web services, reviewing logs, checking event viewers, schedulers, system utilization.
  • Experience using Infra/Application monitoring tools and ability to correlate alerts to identify potential impact.
  • Experience using Microsoft's System Center Operations Manager (SCOM) or SolarWinds is preferred.
  • Experience using APM Tools like ELK, AppDynamics is preferred.
  • General understanding of web services, databases, Virtualization, and cloud application technologies.
  • Demonstrated ability to follow procedures and ensure that others are following departmental procedures.


  • Hyderabad, Telangana, India Milestone Full time

    Job SummaryMilestone Technologies is seeking a skilled Incident Resolution Specialist to join our team. As an Incident Resolution Specialist, you will be responsible for managing and resolving major incidents that impact our clients' businesses.Key ResponsibilitiesTriage and analyze major incidents to identify root causes and develop effective resolution...


  • Hyderabad, Telangana, India Milestone Full time

    Job SummaryMilestone Technologies is seeking a highly skilled Incident Resolution Specialist to join our team. As an Incident Resolution Specialist, you will be responsible for managing and resolving major incidents that impact our clients and services.Key ResponsibilitiesTriage and analyze major incidents to identify root causes and develop effective...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryWe are seeking a highly skilled Incident Management Specialist to join our team at RealPage, Inc. As an Incident Manager I, you will be responsible for leading critical bridge calls in agile problem-solving to drive restoration and recovery of our SaaS-based applications.Key ResponsibilitiesServe as a Major Incident Manager to drive the efficiency...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryThe RealPage Information Security Operations team is seeking a highly skilled Incident Response Specialist to join our team. As an Incident Response Specialist, you will play a critical role in monitoring and managing risks associated with threats and vulnerabilities faced by our infrastructure, platforms, and systems.Key ResponsibilitiesDrive and...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryRealPage, Inc. is seeking a highly skilled Incident Response Specialist to join our Information Security Operations team. As an Incident Response Specialist, you will play a critical role in monitoring and managing risks associated with threats and vulnerabilities faced by our infrastructure, platforms, and systems.Key ResponsibilitiesDrive and...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryRealPage, Inc. is seeking a highly skilled Incident Response Security Specialist to join our Information Security Operations team. As an Incident Response Security Specialist, you will play a critical role in monitoring and managing risks associated with threats and vulnerabilities faced by our infrastructure, platforms, and systems.Key...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryWe are seeking a highly skilled Incident Manager I to join our team at RealPage, Inc. As an Incident Manager I, you will be responsible for leading critical bridge calls in agile problem solving to drive restoration and recovery of our SaaS based applications.Key ResponsibilitiesServe as a Major Incident Manager to drive the efficiency and...


  • Hyderabad, Telangana, India New Relic, Inc. Full time

    Job SummaryNew Relic, Inc. is seeking a skilled Security Incident Response Specialist to join our Information Security Team. As a key member of our team, you will be responsible for responding to cybersecurity incidents, identifying and mitigating threats, and collaborating with cross-functional teams to ensure the security and integrity of our systems.Key...


  • Hyderabad, Telangana, India RealPage, Inc. Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Incident Response Specialist to join our team at RealPage, Inc. As an Incident Response Engineer II, you will work closely with our security teams and partners to contain and remediate security incidents. Your deep analytical expertise, including deep packet analysis, malware analysis, and...


  • Hyderabad, Telangana, India Milestone Full time

    OverviewMilestone Technologies is seeking a highly skilled Incident Manager to join our team. As a key member of our IT service management team, you will be responsible for leading and managing major incidents from start to finish, ensuring timely and effective resolution to minimize business impact.Key ResponsibilitiesInvestigate and analyze major incidents...


  • Hyderabad, Telangana, India Blue Yonder Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Incident Response Specialist to join our team at Blue Yonder. As a key member of our security operations team, you will be responsible for detecting, analyzing, and responding to cybersecurity threats to ensure the security and integrity of our organization.Key Responsibilities:Develop and implement...


  • Hyderabad, Telangana, India Carrier Full time

    About the RoleCarrier Global Corporation is seeking an experienced and motivated individual to join the Corporate IT staff to create, implement, and support key elements of our Service Excellence strategy.Key ResponsibilitiesManage and lead the end-to-end Major Incident Management serviceParticipate on all projects that impact Incident ManagementDefine Major...


  • Hyderabad, Telangana, India Carrier Full time

    About the RoleWe are seeking an experienced and motivated individual to join our Corporate IT staff to create, implement, and support key elements of our Service Excellence strategy.Key ResponsibilitiesManage and lead the end-to-end Major Incident Management serviceParticipate on all projects that impact Incident ManagementDefine Major Incident Management...


  • Hyderabad, Telangana, India Splunk Inc Full time

    About the RoleSplunk is dedicated to crafting a safer and more resilient digital world. As a Major Incident Manager, you will lead the response to high-profile incidents impacting customers. You will be part of a distributed team managing high-priority incidents from initial triage by the Rapid Response Team (RRT) or through direct escalations from...


  • Hyderabad, Telangana, India Splunk Inc Full time

    About the RoleSplunk is a leading provider of unified security and observability solutions, dedicated to crafting a safer and more resilient digital world. As a Senior Major Incident Manager, you will play a critical role in leading the response to high-profile incidents impacting customers.Key ResponsibilitiesSupervise critical situations and ensure...


  • Hyderabad, Telangana, India Splunk Inc Full time

    Senior Major Incident ManagerSplunk is committed to creating a safer and more resilient digital world. Our unified security and observability platform is trusted by leading enterprises worldwide to ensure their digital systems remain secure and diligent. Our people are what make Splunk an exceptional place to work, earning us numerous accolades as a top...


  • Hyderabad, Telangana, India Swift Strategic Staff Solutions INC Full time

    Job Description :Responsibilities :- Lead the coordination and communication until the resolution of major incidents impacting Azure-based services.- Take ownership of incidents, assemble cross-functional teams, and drive the incident management process to resolution.- Provide in-depth technical guidance to incident response teams, leveraging a deep...


  • Hyderabad, Telangana, India Stefanini Full time

    Job Title: Cybersecurity SpecialistWe are seeking an experienced Cybersecurity Specialist to join our team at Stefanini. The ideal candidate will have a strong background in CyberArk Privilege Cloud and incident response.Key Responsibilities:Manage CyberArk implementations and configurationsRespond to and resolve security incidentsDevelop and maintain...


  • Hyderabad, Telangana, India NTT DATA Full time

    Job DescriptionNTT DATA Services is committed to hiring exceptional individuals who share our passion for innovation and excellence. We are seeking a Support Project Specialist to join our team in Hyderabad, Telangana, India.Key Responsibilities:Resolve incidents within the defined SLA and KPI framework.Utilize sound knowledge of KPIs and SLAs to drive...


  • Hyderabad, Telangana, India Stefanini Full time

    Job Title: Cybersecurity Specialist Sr Job Description: **Job Summary:** We are seeking an experienced Cybersecurity Specialist Sr to join our team at Stefanini. The ideal candidate will have a strong background in CyberArk Privilege Cloud and incident response, with a proven track record of managing CyberArk implementations and configurations, responding...