
Incident Response Analyst
15 hours ago
LTTS India
Mumbai
Job Description
Job Description: Level 2 Incident Response Analyst
Role Overview:
As a Level 2 Incident Response Analyst, you will play a pivotal role in enhancing the cybersecurity posture of Maharashtra. Your expertise will contribute to deep investigations, escalated incident handling, and proactive threat mitigation. This position requires 5 to 7 years of experience and a commitment to maintaining the security of critical systems.
Responsibilities and Deliverables:
1. Deep Investigation of DNS Lookups:
o Analyze DNS queries and responses to identify anomalies.
o Investigate suspicious domain names, IP addresses, and communication patterns.
o Collaborate with other teams to uncover hidden threats.
2. Handle Escalated Investigations:
o Receive escalated incidents from Level 1 analysts.
o Conduct in-depth analysis of security incidents.
o Determine root causes, impact, and potential remediation steps.
3. Provide Onsite / Off-site Incident Response Support:
o Respond promptly to incidents, whether on-site or remotely.
o Coordinate with incident response teams, law enforcement, and other stakeholders.
o Ensure effective containment and eradication of threats.
4. Intel Advisory Review and Dissemination:
o Review threat intelligence reports and advisories.
o Disseminate relevant information to internal teams and external partners.
o Contribute to threat briefings and situational awareness.
5. Attack Surface Validation:
o Assess the organization's attack surface comprehensively.
o Identify vulnerabilities, misconfigurations, and potential entry points.
o Collaborate with vulnerability management teams to prioritize remediation efforts.
Qualifications and Skills:
- Experience: 5 to 7 years of hands-on experience in incident response, cybersecurity, or related fields.
- Education: Bachelor's degree in Cybersecurity, Computer Science, or a relevant discipline.
- Certifications (Preferred):
o Certified Incident Handler (GCIH)
o Certified Ethical Hacker (CEH)
o Offensive Security Certified Professional (OSCP)
- Technical Skills:
o Proficiency in analyzing DNS traffic, network protocols, and log data.
o Familiarity with SIEM tools, threat intelligence platforms, and forensic analysis.
o Knowledge of malware analysis techniques.
- Soft Skills:
o Strong analytical and problem-solving abilities.
o Effective communication and collaboration skills.
o Ability to work independently and as part of a team.
Work Schedule:
- Operating Time: 9.5 hours per day, 5 days a week (standard business hours, working in shift as per customer need).
Additional Notes:
- Applicant must be willing to sign an NDA, and undergo security verification, including police verification.
- Applicant must be an Indian national.
- The role is primarily on-premises only, with limited remote support.
- The success of the project relies on the integrity and dedication of the incident response team.
Understanding Cloud Architectures
Proficiency with Cloud Provider Tools
Automation and Orchestration
Forensic Investigation in Cloud
Cloud-Specific Security Controls
Job Requirement
- Deep Investigation of DNS Lookups:,4. Intel Advisory Review and Dissemination,5. Attack Surface Validation
-
Incident Response
4 weeks ago
Mumbai, Maharashtra, India Skillventory Full timeJob DescriptionRole & responsibilities:- The Lead Incident Response Team is responsible for overseeing the end-to-end management of technology incidents across the enterprise.- This role ensures rapid detection, containment, resolution, and root cause analysis of incidents affecting critical IT services.- The position requires strong leadership, technical...
-
Incident Response
6 days ago
Navi Mumbai, Maharashtra, India Skillventory Full time ₹ 1,80,000 - ₹ 2,50,000 per yearRole & responsibilities:The Lead Incident Response Team is responsible for overseeing the end-to-end management of technology incidents across the enterprise.This role ensures rapid detection, containment, resolution, and root cause analysis of incidents affecting critical IT services.The position requires strong leadership, technical acumen, and the ability...
-
Incident Response
2 weeks ago
Navi Mumbai, Maharashtra, India ICICIDirect Full time ₹ 6,00,000 - ₹ 12,00,000 per yearJob Responsibilties: Security tools such as SentinelOne EDR, Zscaler Proxy, Bluecoat Proxy, F5 WAF console, CSPM, ASM etc should be reviewed and incidents reviewed and closed. Track the closure of all the incidents with the stake holders and complete the review as per the severity of the incident with the help of other teams. Preparing the reports of the...
-
Incident Response Manager
1 week ago
Mumbai, Maharashtra, India Essen Vision Software Full time ₹ 15,00,000 - ₹ 25,00,000 per yearIncident Response Manager Key Highlights of the Role:Oversee and enhance the Incident Response (IR) program (BAU & sustainment). Manage incident detection, response, and reporting with precision. Regularly update IR runbooks & playbooks to align with evolving threats. Monitor dashboards & KPIs for real-time insights. Conduct monthly Breach &...
-
Incident Manager
1 week ago
Mumbai, Maharashtra, India Zycus Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAbout UsZycus, recognized by leading analyst firms in procurement technology, empowers teams to unlock deep value through its comprehensive Source-to-Pay (S2P) solutions. At the heart of our S2P solution is the Merlin Agentic Platform, which orchestrates intelligent AI agents to deliver simplified, efficient, and compliant processes.The Merlin Intake Agent...
-
Incident Manager
1 week ago
Mumbai, Maharashtra, India Zycus Infotech Full time ₹ 12,00,000 - ₹ 36,00,000 per yearAbout UsZycus, recognized by leading analyst firms in procurement technology, empowers teams to unlock deep value through its comprehensive Source-to-Pay (S2P) solutions. At the heart of our S2P solution is the Merlin Agentic Platform, which orchestrates intelligent AI agents to deliver simplified, efficient, and compliant processes.The Merlin Intake Agent...
-
Mumbai, Maharashtra, India ESDS Software Solution Pvt. Ltd. Full timeWe are seeking a highly skilled and experienced Senior SOC with 7-10 years of hands-on experience in cybersecurity, specializing in threat detection, incident management, and team leadership. In this senior leadership role, you will be responsible for overseeing the operation and performance of our Security Operations Center, ensuring efficient threat...
-
Incident Manager
2 days ago
Mumbai, Maharashtra, India Artem HealthTech Private Limited Full time ₹ 7,00,000 - ₹ 12,00,000 per yearKey ResponsibilitiesIncident Response & CoordinationLead and oversee the end-to-end incident management process, ensuring adherence to SLAs and minimizing downtime.Serve as the primary point of contact and authority during high-severity or major incidents.Coordinate efforts across technical, operational, and business teams to drive rapid incident...
-
Junior Soc Analyst
2 days ago
Mumbai, Maharashtra, India Wysetek Systems Technologists Full time ₹ 6,00,000 - ₹ 12,00,000 per year"We are looking for passionate Junior SOC Analyst to kickstart their cybersecurity journey "Key Responsibilities:• Monitor and analyze security events, perform initial incident triage (L1) under supervision. • Assist in developing basic detection rules and documenting findings.• Support senior analysts in incident response and threat investigations.•...
-
Critical Incident manager
2 weeks ago
Mumbai, Maharashtra, India Lenovo Full time ₹ 9,00,000 - ₹ 12,00,000 per yearGeneral InformationReq #WD Career area:ServicesCountry/Region:IndiaState:MaharashtraCity:MumbaiDate:Friday, September 5, 2025Working time:Full-timeAdditional Locations:India - Mahārāshtra - MumbaiIndia - Mahārāshtra - MumbaiWhy Work at LenovoWe are Lenovo. We do what we say. We own what we do. We WOW our customers.Lenovo is a US$69 billion revenue global...