Risk Advisory Forensic Technology Services Manager

4 weeks ago


Mumbai, India KPMG India Full time
Job Description:

Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.

Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks. Analyse security logs, monitoring logs, firewall logs and intrusion prevention system logs. Perform threat management and protection against threats including malware, phishing, hacking and DDoS. Conduct computer forensic analysis, maintaining chain of custody and testifying on evidence collected. Malware analysis, reverse engineering and decoding the threat behavior. Investigate and provide recommendations to identify gaps from the incident. Advise clients on how to improve their cyber incident readiness. Review and update incident management procedures. Familiarity with Cyber Kill Chain Methodology, MITRE ATT&CK Framework, NIST Cybersecurity Framework (CSF), etc.
Additionally, Cyber Incident Response Specialist should develop and maintain thorough, up-to-date knowledge of cybersecurity threats and incident response best practices. Collaborate with peers and stakeholders to establish and ensure consistent response practices and prioritization of security events.

Requirements:
Relevant certifications in cybersecurity, , CISSP, CEH, CISM, GCIH, GCFA, GNFA or similar. A graduate or post-graduate degree in Computer Science, Engineering or equivalent. Experience with Splunk, AXIOM, Volatility, Elastic Stack, Python etc. Experience deploying and monitoring EDR Solutions. Broad knowledge of OS, Networking, and cloud technologies, perhaps gained as a sysadmin, DevOps or security engineer. Good understanding of information security and privacy requirements. Requires a bachelor's degree in Btech or BCA . Will need good communication skills, a calm voice in a crisis, an ability to efficiently solve new technical problems, and a broad knowledge of computer systems and security.Job Description:

Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.

Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks.Analyse security logs, monitoring logs, firewall logs and intrusion prevention system logs.Perform threat management and protection against threats including malware, phishing, hacking and DDoS.Conduct computer forensic analysis, maintaining chain of custody and testifying on evidence collected.Malware analysis, reverse engineering and decoding the threat behavior.Investigate and provide recommendations to identify gaps from the incident.Advise clients on how to improve their cyber incident readiness.Review and update incident management procedures.Familiarity with Cyber Kill Chain Methodology, MITRE ATT&CK Framework, NIST Cybersecurity Framework (CSF), etc.
Additionally, Cyber Incident Response Specialist should develop and maintain thorough, up-to-date knowledge of cybersecurity threats and incident response best practices. Collaborate with peers and stakeholders to establish and ensure consistent response practices and prioritization of security events.

Requirements:
Relevant certifications in cybersecurity, , CISSP, CEH, CISM, GCIH, GCFA, GNFA or similar.A graduate or post-graduate degree in Computer Science, Engineering or equivalent.Experience with Splunk, AXIOM, Volatility, Elastic Stack, Python etc.Experience deploying and monitoring EDR Solutions.Broad knowledge of OS, Networking, and cloud technologies, perhaps gained as a sysadmin, DevOps or security engineer.Good understanding of information security and privacy requirements.

  • mumbai, India KPMG India Full time

    Job Description: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks. Analyse security logs, monitoring logs, firewall logs and...


  • mumbai, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...


  • Mumbai, India KPMG Full time

    Forensic Investigations Team is hiring of engineers for Dispute advisory services **QUALIFICATIONS Academic Qualification**: Civil / Construction Engineer from reputed Institute MBA/ PG Diploma in Construction Project Management

  • Forensic Technology

    10 hours ago


    Navi Mumbai, India KPMG India Full time

    KPMG is a global network of professional firms providing Audit, Tax and Advisory services. We operate in 156 countries and have 152,000 people working in member firms around the world. KPMG in India, a professional services firm, is the Indian member firm affiliated with KPMG International and was established in September 1993. Our professionals leverage the...


  • Mumbai, Maharashtra, India KPMG Full time

    About KPMG in India KPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India...

  • Risk Advisory

    2 weeks ago


    Mumbai, Maharashtra, India mecklai financial services ltd. Full time

    Apply for Risk Advisory, Career Progress Consultants in Mumbai ,Delhi ,Delhi/ NCR ,Bengaluru/ Bangalore for 2 - 3 Year of Experience on

  • Risk Advisory

    2 weeks ago


    Mumbai, India mecklai financial services ltd. Full time

    Apply for Risk Advisory, Career Progress Consultants in Mumbai ,Delhi ,Delhi/ NCR ,Bengaluru/ Bangalore for 2 - 3 Year of Experience on TimesJobs.com.

  • Financial Advisory

    3 weeks ago


    mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is where you‘ll...

  • Financial Advisory

    3 weeks ago


    Mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is where you‘ll find...

  • FA ICC

    4 weeks ago


    mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential. We are well-known for our...

  • FA ICC

    4 weeks ago


    Mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential. We are well-known for our...


  • Mumbai, India Computer Power Group Full time

    Job description Experience 5-8 years of experience as a cyber-security consultant. In-depth understanding of information security governance management. Hands-on consulting/advisory engagements in technology and the supporting processes. Strong knowledge and expertise in risk assessment techniques, framework and concepts. Familiarity with...


  • mumbai, India Computer Power Group Full time

    Job description Experience 5-8 years of experience as a cyber-security consultant. In-depth understanding of information security governance management. Hands-on consulting/advisory engagements in technology and the supporting processes. Strong knowledge and expertise in risk assessment techniques, framework and concepts. ...

  • FA ICC

    3 days ago


    Mumbai, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that...

  • FA ICC

    2 days ago


    mumbai, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine...


  • Mumbai, India Computer Power Group Full time

    Job descriptionExperience5-8 years of experience as a cyber-security consultant.In-depth understanding of information security governance management.Hands-on consulting/advisory engagements in technology and the supporting processes.Strong knowledge and expertise in risk assessment techniques, framework and concepts.Familiarity with various cyber security...


  • Mumbai, Maharashtra, India APMH Full time

    **About the role**:The Associate position in our Business Advisory and Emerging Practices Department contributes to the organization's success by efficiently handling internal audit responsibilities. The job holder will play a vital role in providing support and expertise in various areas of business advisory services. **Responsibilities**: - Conduct...

  • Risk Advisory- A

    1 week ago


    Mumbai, India Deloitte Full time

    Internal Audit : Analyst What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential ...

  • Risk Advisory- A

    1 week ago


    mumbai, India Deloitte Full time

    Internal Audit : Analyst What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential ...

  • Risk Advisory- A

    4 days ago


    mumbai, India Deloitte Full time

    Internal Audit : Intern What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential ...