Cyber Security Incident Response Professional
2 weeks ago
About Evernorth, a leading healthcare company.
We are committed to improving health and increasing vitality through innovative pharmacy, care, and benefits solutions.
Cyber Security Incident Response Professional
Job Summary:
This role is part of the 24x7 operation and responsible for handling lower severity cybersecurity incidents. The successful candidate will support major incident management processes for high or critical severity incidents and act as a point of escalation for lower-tier analysts, providing mentorship.
Key Responsibilities:
- Monitor and respond to security alerts generated by our Managed Security Service Provider (MSSP), SIEM, and SOAR platforms.
- Analyze, document, and communicate security events based on priority given by MSSP or SOC Team Lead and according to SOC protocol.
- Provide escalation support for security events from SOC Analysts.
- Participate in CSIRT functions supporting investigative requests and/or assisting with containment/mitigation strategies.
- Perform host and network-based log analysis to identify potentially infected hosts and escalate to the appropriate team according to SOC protocol.
- Correlate IOCs with data from information security systems/tooling to identify attacks and/or compromised systems and escalate to the appropriate team according to SOC protocol.
- Collaborate with Cigna's Threat Intelligence, Threat Hunt, and Adversary Simulation teams to refine/improve threat detections and/or security controls and configurations for security monitoring systems.
- Contribute to evaluating, testing, and implementing new detections, security tools, and processes.
- Develop and maintain documentation for all assigned responsibilities and report on trends, providing focus and situational awareness on all issues to SOC leadership.
- Required to perform duties outside of normal work hours based on business needs.
Requirements:
- A minimum of 8-11 years of IT and/or information security experience.
- At least 1-3 years of experience detecting and responding to cyber intrusions.
- Experience leveraging the Cyber Kill Chain and MITRE Attack Framework.
- Proficiency in using IR tools such as Splunk, Tanium, Volatility, Encase, FTK, SIFT, REMnux, etc.
- Detailed understanding of the cyber threat landscape, attack surfaces, and threats associated with each.
- Detailed understanding of enterprise security controls in Active Directory/Windows and UNIX environments.
- Knowledgeable about Cloud security concepts and tooling.
Preferred Skills:
- Automating/scripting ability in one or more of the following: Python, Perl, Bash, and/or PowerShell.
- Experience de-obfuscating potentially malicious content.
- Experience conducting static and dynamic malware analysis.
Education and Training:
- Bachelor's degree preferred from an accredited college and four years of satisfactory full-time experience required for this position; OR equivalent education/experience.
- Relevant certifications such as Security+, CEH, CASP, or similar.
Compensation and Benefits:
- $120,000 - $180,000 per year, depending on experience.
- Comprehensive health insurance.
- Retirement plan.
- Generous paid time off.
Additional Requirements:
- Ability to conduct memory and disk forensics, network traffic analysis, log correlations in support of Incident Response investigations.
- Strong communication skills, both written and oral.
- Strong analytical and investigative mindset.
-
Security Incident Response Engineer
6 months ago
Hyderabad, India New Relic, Inc. Full timeSecurity Incident Response Engineer Security Incident Response Engineer Application Security Engineer Req ID FY|COS|#5 Location(s) Hyderabad, India; Your opportunity New Relic’s Information Security Team is searching for a Security Incident Response Engineer! If you enjoy a work environment where you're part of a successful distributed team that...
-
Cybersecurity Expert
3 weeks ago
Hyderabad, Telangana, India NopalCyber Full timeNopalCyber is a leading cybersecurity company that empowers organizations to protect themselves against cyber threats. We are seeking a highly skilled and experienced Cybersecurity Expert to join our team as an Incident Responder.About the RoleThe Cybersecurity Expert will be responsible for monitoring and analyzing security logs, identifying potential...
-
Incident Response Specialist
6 days ago
Hyderabad, Telangana, India ValueLabs Full timeJob OverviewAt ValueLabs, we are seeking a highly skilled Incident Response Specialist to join our team. As an integral part of our IT Security operations, this role will provide end-to-end support for incident response and threat management.Salary Range: $85,000 - $110,000 per yearKey Responsibilities:• Alert Triage & Escalated Response: Investigate and...
-
Cyber Security Risk Management Professional
2 weeks ago
Hyderabad, Telangana, India HighRadius Full timeAbout HighRadiusWe are a renowned provider of cloud-based Autonomous Software for the Office of the CFO, transforming critical financial processes for over 1000+ leading companies worldwide.Trusted by prestigious organizations like 3M, Unilever, Anheuser-Busch InBev, Sanofi, Kellogg Company, Danone, Hershey's, and many others, we optimize order-to-cash,...
-
Cyber security analyst, senior threat detection
4 weeks ago
Hyderabad, India Blackbaud India Full timeWe are looking for a savvy, high-performing Security Analyst who will be responsible for the day-to-day management of company-wide information security toolsets and the protection of Blackbaud’s and Client’s information. Security Analysts diligently investigate anomalous events and alerts, detect malicious activities, reverse engineer malware, and write...
-
Cyber Security Analyst, Senior Threat Detection
4 weeks ago
hyderabad, India Blackbaud India Full timeWe are looking for a savvy, high-performing Security Analyst who will be responsible for the day-to-day management of company-wide information security toolsets and the protection of Blackbaud’s and Client’s information. Security Analysts diligently investigate anomalous events and alerts, detect malicious activities, reverse engineer malware, and write...
-
Hyderabad, Telangana, India Evernorth Health Services Full timeEvernorth Health ServicesWe offer a competitive salary ranging from $120,000 to $160,000 annually, depending on location and experience.About UsAs a division of The Cigna Group, Evernorth Health Services creates innovative pharmacy, care, and benefits solutions to improve health and increase vitality. Our team is dedicated to making the prediction,...
-
Cyber Security Analyst, Senior Threat Detection
4 weeks ago
hyderabad, India Blackbaud India Full timeWe are looking for a savvy, high-performing Security Analyst who will be responsible for the day-to-day management of company-wide information security toolsets and the protection of Blackbaud’s and Client’s information. Security Analysts diligently investigate anomalous events and alerts, detect malicious activities, reverse engineer malware, and write...
-
Incident Response Security Architect
3 weeks ago
Hyderabad, Telangana, India RealPage, Inc. Full timeSecurity Incident Response Engineer OpportunityRealPage, Inc. is seeking an experienced Security Incident Response Engineer to join our Information Security Operations team.We offer a competitive salary of $120,000 - $180,000 per year, depending on experience and qualifications.About the RoleThis role involves working directly with our security teams and...
-
Security Incident Commander Ii
6 months ago
Hyderabad, India Uber Full time**About the Role** Uber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company. The SRI team is made of three teams: SOC (Security Operations Center), Investigations and Automation, and Incident Command. You will be joining...
-
Cyber Security Analyst
4 weeks ago
Hyderabad, Telangana, India Castellum Labs Full timeAbout the RoleCastellum Labs is a Next Gen Cyber Security Technology Venture that started in 2018, from Hyderabad, India with global ambitions. Their vision is to change the cybersecurity value model in the industry. The company uses SaaS platforms, advanced lab infrastructure in the cloud and a team of specialized experts to deliver long-term value. Focus...
-
Cyber Security Analyst, Senior Threat Detection
4 weeks ago
Hyderabad, India Blackbaud India Full timeWe are looking for a savvy, high-performing Security Analyst who will be responsible for the day-to-day management of company-wide information security toolsets and the protection of Blackbaud’s and Client’s information. Security Analysts diligently investigate anomalous events and alerts, detect malicious activities, reverse engineer malware, and write...
-
Cyber Security Analyst, Senior Threat Detection
4 weeks ago
Hyderabad, India Blackbaud India Full timeWe are looking for a savvy, high-performing Security Analyst who will be responsible for the day-to-day management of company-wide information security toolsets and the protection of Blackbaud’s and Client’s information. Security Analysts diligently investigate anomalous events and alerts, detect malicious activities, reverse engineer malware, and write...
-
Cyber Security Analyst, Senior Threat Detection
4 weeks ago
Hyderabad, India Blackbaud India Full timeWe are looking for a savvy, high-performing Security Analyst who will be responsible for the day-to-day management of company-wide information security toolsets and the protection of Blackbaud’s and Client’s information. Security Analysts diligently investigate anomalous events and alerts, detect malicious activities, reverse engineer malware, and write...
-
Cyber Security Leader
2 weeks ago
Hyderabad, Telangana, India Carrier Full timeJob DescriptionAbout this role:We are seeking a seasoned Cyber Security leader to lead our teams and drive strategic initiatives. The ideal candidate will have strong expertise in Cyber security domains, with 17+ years of experience in leading design, development, and implementation of countermeasures, system integration, and tools specific to Cyber and...
-
Cybersecurity Consultant
3 weeks ago
Hyderabad, Telangana, India NETSACH GLOBAL Full timeNETSACH GLOBAL is seeking a highly skilled Cybersecurity Consultant to join our team as an Incident Response Specialist. This role requires 4-6 years of experience in security technologies such as SIEM, IDS/IPS, DLP, Proxy, WAF, EDR, Anti-Virus, Sandboxing, network- and host-based firewalls, Threat Intelligence, Penetration Testing, etc.The ideal candidate...
-
Hyderabad, Telangana, India McDonalds in India Full timeAbout the RoleAs a seasoned cybersecurity professional, you will play a pivotal role in shaping our incident response strategies and enhancing the overall security posture of McDonald's in India. This is an exciting opportunity to join our team as a Lead Cybersecurity Strategist for Global Incident Response.Job DescriptionWe are seeking a highly skilled and...
-
Incident Response Lead-IR
6 months ago
Hyderabad, India Blue Yonder Full timeOverview: We are a leading AI-driven Global Supply Chain Solutions Software Product Company and one of Glassdoor’s “Best Places To Work”. Scope: Blue Yonder is seeking a “Hands-on” Security Operations Manager who would be responsible for threat detection, monitoring, and response. Also, managing the entire infrastructure of the...
-
Cyber Security Professional
3 weeks ago
Hyderabad, Telangana, India Carrier Full timeAbout the RoleWe are seeking an experienced Cybersecurity Specialist to join our team at Carrier. As a key member of our cybersecurity team, you will play a critical role in protecting our products and systems from cyber threats.Job ResponsibilitiesDevelop and maintain a program that advises leadership on top security risks and overall security health of our...
-
Cyber Security Analyst
3 weeks ago
Hyderabad, Telangana, India Micron Full timeAbout MicronMicron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.Estimated Salary$100,000 - $120,000 per yearJob DescriptionMain ResponsibilitiesPerform daily detect and response functions...