Incident response

22 hours ago


Delhi Gurugram NCR New Delhi, India Deloitte Consulting Full time ₹ 9,00,000 - ₹ 12,00,000 per year

Role & responsibilities

  • Overall experience of at least 5+ years in SIEM monitoring and Cyber security Incident response and Management.
  • Core Incident Response Knowledge: Deep understanding of the incident response lifecycle, cyber kill chain, and MITRE ATT&CK framework.
  • Operating Systems: Expertise in Windows, Active Directory, DNS, and Linux platforms.
  • SIEM Platforms: Strong experience with QRadar, Microsoft Sentinel, and other SIEM tools.
  • SOAR Tools: Proficiency in tools like Cortex XSOAR, Splunk Phantom, and Demisto for orchestrating response.
  • EDR Technologies: Hands-on experience with tools like CrowdStrike, Microsoft Defender for Endpoint, SentinelOne, etc.
  • Log Analysis: Ability to interpret raw logs and perform correlation across diverse systems (network, endpoint, applications).
  • Digital Forensics: Experience with EnCase, FTK, or other forensics toolsets; able to perform memory, disk, and network forensics.
  • Malware Analysis: Strong understanding of malware behavior, obfuscation techniques, and basic reverse engineering.
  • Communication: Strong verbal and written communication skills, capable of briefing technical and non-technical stakeholders.
  • Process Orientation: Ability to document, optimize, and maintain response processes and runbooks.
  • ITSM Tools: Familiarity with ITSM platforms (e.g., ServiceNow) for managing incidents and workflows.

Preferred candidate profile

The role requires strong skills in incident response and digital forensics to effectively minimize the impact of cyber risks. The individual will be responsible for overseeing security monitoring, managing security tools and operations, and ensuring security incidents are handled efficiently and reported to relevant stakeholders.

This role primarily involves acting as a first responder and conducting in-depth incident response activities on behalf of a diverse range of clients across various sectors. Candidates must be capable of operating in complex security environments and working collaboratively with the SOC team to design, communicate, and execute incident response, containment, and remediation plans. They will support incident response analysts and incident management teams, while also evaluating tools, processes, and procedures for handling cyber intrusionscontinuously identifying new and improved methods for detecting and responding to adversarial threats.



  • Delhi, NCR, India Clarity Consulting Full time US$ 90,000 - US$ 1,20,000 per year

    Key ResponsibilitiesAdvanced Log Monitoring and Analysis:- Conduct deeper analysis of security events and alerts generated by Splunk, ELK SIEM & EDR,correlating data across various sources to identify potential security threats.- Perform advanced triage, classification, and root cause analysis of escalated security incidents.- Utilize the Splunk, ELK SIEM &...


  • Gurugram, Noida, India Oculus IT Full time ₹ 9,00,000 - ₹ 12,00,000 per year

    We are looking for a dynamic and detail-oriented Command Center Incident Response Engineer to join our 24x7 Security Operations team. The ideal candidate will have hands-on experience in incident response, network security administration, and Wintel (Windows + Intel) security operations at an L2 level. This role is critical in ensuring real-time monitoring,...


  • Bengaluru, Delhi, Gurugram, NCR, India Unitedlex Full time US$ 60,000 - US$ 80,000 per year

    About UsUnitedLex India Private Limited (Erstwhile iRunway) is a data and professional services company delivering outcomes that create value for high-performing law firms and corporate legal departments in the areas of litigation and investigations, intellectual property, contracts, compliance, and legal operations.RESPONSIBILITIES:To review documents as...


  • Hyderabad / Secunderabad, Telangana, Delhi, India beBeeInvestigator Full time ₹ 1,04,000 - ₹ 1,30,878

    Key Objectives:Identify and investigate potential security incidents by monitoring and analyzing security alerts and events from multiple sources such as SIEM, intrusion detection/prevention systems, and endpoint security tools.Respond to and mitigate the impact of security events by coordinating and executing incident response actions.Assess the severity...


  • Delhi, Delhi, India beBeeCybersecurity Full time

    Job Overview">As a Cybersecurity Analyst, you will play a vital role in our organization's security operations center. Your primary responsibility will be to monitor and analyze security events and incidents in real-time, identifying potential threats and risks to our systems.">Key Responsibilities:">Real-time monitoring of security events and alarms based...


  • Jaipur, Gurgaon / Gurugram, Bengaluru / Bangalore, India beBeeIncidentManagement Full time ₹ 9,00,000 - ₹ 12,00,000

    Job Role: Incident Management ExpertProject Overview: We are seeking a highly skilled Incident Management professional to support the delivery of programs and projects. The successful candidate will be responsible for coordinating projects through contract management and shared service coordination.Coordinate project activities, including contract management...


  • Gurugram, Haryana, India Ankura Full time

    Ankura is a team of excellence founded on innovation and growth. - Practice Overview: - Our diverse team is comprised of seasoned security veterans, including professionals from the intelligence community and leading private security firms, alongside talented early-career professionals. This unique blend of experience and fresh perspectives allows us to...


  • Delhi, Delhi, India beBeeIncidentManagement Full time

    Incident Management SpecialistWe are seeking a skilled Incident Management Specialist to join our team.Key Responsibilities:Act as the primary point of contact for major incidents, driving their resolution from identification through to service restoration.Lead and coordinate technical teams during incidents, ensuring clear communication and efficient...

  • itil

    5 days ago


    Delhi, Hyderabad, India Response Informatics Full time

    Job DescriptionResponsibilities:- Candidates should have at the most 3 years experience- Candidate should have excellent communication skills, direct customer facing- experience- Should have excellent knowledge in ticket triaging- Should be familiar with incidents and problem management- ITIL/ITSM knowledge

  • Assistant Manager

    3 hours ago


    Delhi, Gurugram, NCR, New Delhi, India Deutsche Telekom Digital Labs Full time ₹ 1,04,000 - ₹ 1,30,878 per year

    Role & responsibilitiesCoordinate with IT teams to troubleshoot incidents, minimizing business impact, andcommunicate updates to stakeholders.Identify and analyze root causes of incidents to prevent future occurrences andenhance service quality.Facilitate investigations, document findings, and implement corrective actions.Oversee the change management...