Senior Security Incident Handler
6 days ago
RDQ326R15
We are looking for experienced Incident Handlers with cross functional skills, domain expertise and communication skills. Our mission is to respond to security threats, incidents and investigations to protect our customers, employees and enterprise data in a fast, efficient and standardized manner. You will report to the Head of Incident Response in the Security Org. You will be responsible for leading incidents, investigations and security initiatives from postmortems in the EMEA or APAC timezone. You will be a security multiplier and help the team improve security incident handling at Databricks.
The impact you will have:
- You will run Security & Privacy Investigations which will require you to engage with different stakeholders and communicate investigations to Security leadership and work towards incident resolution.
- Respond to new incidents as part of a distributed daytime operations and on-call schedule.
- Handle SEV-1s and SEV-0s independently, potentially with leadership support for SEV-0s.
- You can guide investigations with multiple teams across multiple organizations, to gain traction and tradeoff to resolve issues.
- You can handle incomplete incident context, and choose best solutions with limited or incomplete information.
- Partner and build relationships with Engineering and Security teams to contain and mitigate risks during incidents
- Lead blameless incident postmortems and identify root causes, including systemic issues.
- Identify, get commitment for, and follow up on projects identified in the postmortem process.
What we look for:
- Strong oral and written communication skills, customer centric attitude and ability to work in a culturally diverse environment.
- 5+ years of experience in Incident Management Systems or certifications like CISM,GSEC, CISSP or PMP.
- Program management skills, including prioritization and dealing with ambiguous requirements. You have experience to balance short term/ tactical follow ups and track long term improvements across multiple teams.
- Experience with technical concepts of cloud security, data ecosystem and the Incident Response process lifecycle.
- Understand industry wide security terms and models : NIST,ISO/IEC 27001, OWASP, MITRE ATT&CK for Cloud Enterprise.
- Proven ability to build relationships and propel momentum with clients and stakeholders
Benefits
At Databricks, we strive to provide comprehensive benefits and perks that meet the needs of all of our employees. For specific details on the benefits offered in your region, please visit
-
Senior Security Analyst
1 week ago
Bengaluru, Karnataka, India Happiest Minds Technologies Full time ₹ 15,00,000 - ₹ 25,00,000 per yearRequired Skill:6+ years of technical experience in Information Security.Experience with SIEM tools (Qradar, Splunk, Logrhythm, Solarwinds, etc.)Experience in Azure SentinelFamiliarity with common IDS/IPS and Firewalls (Snort, Cisco, Fortigate, Sourcefire)Familiarity with incident response process and activitiesFamiliarity with TCP/IP protocol, OSI Seven...
-
Senior Security Analyst
5 days ago
Bengaluru, Karnataka, India Oracle Full time ₹ 12,00,000 - ₹ 36,00,000 per yearDescription Oracle is seeking a Security Operations Center (SOC) analyst with experience protecting critical infrastructure to help us defend Oracle cloud infrastructure. Our team is skilled in threat hunting, analyzing indicators of compromise (IOCs), investigating adverse security events, security incident management, and digital forensics across LaaS,...
-
SOC Incident handler L3
1 week ago
Bengaluru, Karnataka, India Tata Consultancy Services (TCS) Full time ₹ 4,00,000 - ₹ 6,00,000 per yearUse Case Development: Knowledge of organizational risks and threats to design relevant and effective detection rules.Log Sources: Understanding log formats, sources, and parsing for accurate data utilization in use cases.SIEM and Analytics Tools: Familiarity with platforms like Securonix, Sentinel, or Splunk to implement and monitor use cases.Alert Logic:...
-
Senior Security Analyst
1 week ago
Bengaluru, Karnataka, India ORACLE Full time ₹ 12,00,000 - ₹ 36,00,000 per yearJob Description : Senior Security Analyst Location: BENGALURU, KARNATAKA, IndiaJob Identification: 313595Job Category: Information Security EngineerPosting Date: 11/05/2025, 05:36 PMRole: Individual ContributorJob Type: Regular EmployeeSecurity Clearance Required: NoYears of Experience: 3 to 5 yearsAdditional Info: Visa / work permit sponsorship is not...
-
Security Analyst
2 weeks ago
Bengaluru, Karnataka, India Oracle Full time ₹ 12,00,000 - ₹ 36,00,000 per yearOracle is seeking a Security Operations Center (SOC) analyst with experience protecting critical infrastructure to help us defend Oracle cloud infrastructure. Our team is skilled in threat hunting, analyzing indicators of compromise (IOCs), investigating adverse security events, security incident management, and digital forensics across LaaS, PaaS and SaaS...
-
Senior IT Security Administrator(Lead)
7 days ago
Bengaluru, Karnataka, India Vidpro Consultancy Services Full time ₹ 15,00,000 - ₹ 25,00,000 per yearJob Title: Senior IT Security Administrator / Lead - IT Security AdministrationFunction : IT SecurityReports to: Head of IT / CISOLocation: Bengaluru, KarnatakaPosition Type: Full-TimeAbout the RoleWe are seeking an experienced and hands-on Senior IT Security Administrator to be thecornerstone of our corporate cyber defense. In this critical role, you will...
-
Senior Administrator
2 weeks ago
Bengaluru, Karnataka, India Microland Full time ₹ 5,00,000 - ₹ 12,00,000 per yearJob Description:Education Qualification :B.Sc Skills :Primary -> Technology | Securonix SIEM Tools Administrator | Level 2 Support | 2 - KnowledgeablePrimary -> Technology | Sentinel SIEM Tool Administrator | Level 2 Support | 2 - KnowledgeableSecondary -> Technology | Network Security Administrator | Level 2 Support | 2 - KnowledgeableSecondary ->...
-
Principal Security Engineer V, Incident Response
2 weeks ago
Bengaluru, Karnataka, India Uniphore Full time ₹ 12,00,000 - ₹ 36,00,000 per yearUniphore is one of the largest B2B AI-native companiesdecades-proven, built-for-scale and designed for the enterprise. The company drives business outcomes, across multiple industry verticals, and enables the largest global deployments.Uniphore infuses AI into every part of the enterprise that impacts the customer. We deliver the only multimodal architecture...
-
Senior Administrator
4 days ago
Bengaluru, Karnataka, India Microland Full time ₹ 9,00,000 - ₹ 12,00,000 per yearJob Description:Education Qualification :B.Sc Skills :Primary -> Technology | SIEM Tools Engineering Administrator | Level 2 Support | 2 - KnowledgeablePrimary -> Technology | Network Security Administrator | Level 2 Support | 2 - KnowledgeableSecondary -> Technology | Cybersecurity General Administrator | Level 2 Support | 2 - KnowledgeableSecondary ->...
-
Bengaluru, Karnataka, India Wipro Full time ₹ 6,00,000 - ₹ 12,00,000 per yearJob DescriptionJob Title: Threat & Security Incident Response Specialist (Offshore)Position Reports To: Information Security LeadBusiness Unit: ITBasic Purpose:Primarily focused on security operations, threat intelligence and incident response. Will respond to security alerts, perform threat hunting and escalate critical alerts. Will help enhance and...