Cyber Incident Response Manager

Found in: Talent IN C2 - 3 weeks ago


Mumbai, India Newfold Digital Full time
The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead communications and conference calls with team members, stakeholders, and others to provide updates, document all activities occurred during the incident following policies and using established methodologies. The manager will conduct root cause analysis for each incident to define follow-up actions. The manager will have the knowledge to lead investigations of confirmed incidents and quickly respond to and neutralize threats before they are classified as incidents. The manager will manage and prioritize work during security incidents, including forensics and remediation and help monitor systems and networks for intrusion and identify security vulnerabilities. The manager should be an expert in security operation’s systems and have skills in forensics, malware analysis, and threat intelligence.

Incident Response Manager duties and responsibilities include:

Serves as the point of contact to drive all cyber incidents managed by the Security Operations Center (SOC) team Identifies security incidents and responds to ensure risks are contained Performs network and forensics; malware triage; and cyber incident response reporting Researches and develops new incident response scripts, tools, and methodologies Drives incidents to a conclusion based on service level agreements and criticality levels Coordinates activities of analysts and parties external to SOC Build incident response playbooks, prepare weekly incident status reports, and develop processes for identification, collection, and review of incident relevant data Monitor intelligence sources to maintain situational awareness of the cyber threat landscape and maintain daily communication with the analyst team Lead incident handling for the Cyber Incident Response Team (CIRT). Complete corrective action plans, resolve audit findings and security issues, ensuring problems are resolved in an effective and timely manner. Assist with internal and external IT audits, where applicable Document findings and create comprehensive, well written reports GCIH: GIAC Certified Incident Handler CCE: Certified Computer Examiner GCFE: GIAC Certified Forensic Examiner GCFA: GIAC Certified Forensic Analyst CEH: Certified Ethical Hacker BA/BS in computer science, management information systems or related field or significant industry experience required

As well as formal qualifications, an Information Security Analyst should possess:

Understanding of controls (e.g. access control, auditing, authentication, encryption, integrity, physical security, and application security) Familiarity with risk management and control frameworks, cyber kill chain and NIST incident response life cycle Hands-on experience dealing with cyber incidents and demonstrated ability to conduct a security investigation from start to finish. Possess an investigative mindset and follow the flow of an investigation, document findings and capture follow-up actions.  Must be able to lead an investigation and manage a variety of stakeholders in the organization from executive to technical. Must be able to work with on and geographically disparate offshore teams. Familiarity with threat intelligence services and applied use within incident response and forensic investigations Possess Linux/Unix technical experience including creation and modification, administration, troubleshooting, and/or forensic and incident response experience Proven experience in security operations and monitoring, working knowledge of SIEM architecture and log collection and aggregation techniques, Elasticsearch, Logstash, Kibana (ELK), syslog-NG, Windows Event Forwarding (WEF), etc. Experience with vulnerability scanners, vulnerability management systems, patch management and host-based security systems Knowledge of networking and the common network protocols Familiarization of public cloud environments (IaaS, SaaS, and PaaS services) and cloud native security technologies Demonstrated ability to create scripts to automate processes in PowerShell, Python or Bash Demonstrated ability to perform static and dynamic malware analysis Demonstrated ability to analyze large data sets and identify anomalies Demonstrated ability to quickly create and deploy countermeasures under pressure Familiarity with common infrastructure systems that can be used as enforcement points Understand crisis management, business continuity and disaster recovery procedures. Ability to understand technical topics and explain/present technical points to non-technical or management-level leaders. Experience in computer evidence seizure, computer forensic analysis and data recovery Building Effective Relationships: Develop and use collaborative relationships to facilitate the accomplishment of work goals Ability to correlate data from multiple data sources to create a more accurate picture of cyberthreats and vulnerabilities Project Management skill is necessary
  • Cyber Incident Response Manager

    Found in: Whatjobs IN C2 - 2 weeks ago


    Mumbai, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...

  • Cyber Incident Response Manager

    Found in: Whatjobs IN C2 - 3 weeks ago


    mumbai, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...

  • Security Incident Response

    Found in: Talent IN C2 - 2 weeks ago


    Navi Mumbai, India Jio Platforms Limited Full time

    *Looking for someone with strong IR & Investigation Skills with basic/mid level knowledge of Forensics*This Job Role addresses the following activities: Cyber Security Incident Response Digital Forensics and Investigation Job Accountabilities: Plan and Oversee daily activities of forensic analysts and incident responders Conduct forensic investigations,...

  • Security Incident Response

    Found in: Expertia - 2 weeks ago


    Navi Mumbai, India Jio Platforms Limited Full time

    *Looking for someone with strong IR & Investigation Skills with basic/mid level knowledge of Forensics*This Job Role addresses the following activities: Cyber Security Incident Response  Digital Forensics and Investigation  Job Accountabilities:  Plan and Oversee daily activities of forensic analysts and incident responders Conduct forensic...


  • Navi Mumbai, India Aryaa International Alliance Pvt. Ltd. Full time

    **SMEs for INCIDENT RESPONSE and DIGITAL FORENSIC** **Grade-1 & Grade-2** **Company Details: - ** The Company provides scalable analysis and response activities related to cyber incidents. Experience should include experience in forensic analysis of individual devices (such as mobile technology, workstations, servers, network technology network...


  • Mumbai, Maharashtra, India WTW Full time

    a. Works as part of the Privacy/Legal Team, providing management support on certain reported fraud-related incidents, ensuring that requisite teams are engaged on an incident and following up where necessary to ensure that all appropriate steps are followed. This will include intake and triage, end-to-end coordination and management of reported security...


  • Mumbai, India WTW Full time

    a. Works as part of the Privacy/Legal Team, providing management support on certain reported fraud-related incidents, ensuring that requisite teams are engaged on an incident and following up where necessary to ensure that all appropriate steps are followed. This will include intake and triage, end-to-end coordination and management of reported security...


  • Vashi, Navi Mumbai, Maharashtra, India Anzen Technologies Private Limited Full time

    **Job description** ANZEN Technologies Pvt. Ltd. is a one stop solution for industry-leading services, solutions and products in the Cyber Security, IT Governance, Risk Management, and Compliance space. We provide End to End security services & consultancy to sectors, ranging from Critical Infrastructure Installations to BFSI, eCommerce, IT/ITES,...


  • Vashi, Navi Mumbai, Maharashtra, India Anzen Technologies Private Limited Full time

    ANZEN Technologies Pvt. Ltd. is a one stop solution for industry-leading services, solutions and products in the Cyber Security, IT Governance, Risk Management, and Compliance space. We provide End to End security services & consultancy to sectors, ranging from Critical Infrastructure Installations to BFSI, eCommerce, IT/ITES, Pharmaceuticals and many more....


  • Mumbai, Maharashtra, India WTW Full time

    Privacy Incident Response Handler and Privacy Administrator - Mumbai, IN March 06, 2024 - a. Works as part of the Privacy/Legal Team, providing management support on certain reported fraud-related incidents, ensuring that requisite teams are engaged on an incident and following up where necessary to ensure that all appropriate steps are followed. This will...

  • Incident Responder

    7 days ago


    Mumbai, India Network Intelligence Full time

    **Job Code**: HR1121 **Location**: Mumbai **Experience**: 2+ years - Maintain situational awareness of cyber activity by reviewing open source reporting for new vulnerabilities, malware, or other threats that have the potential to impact the organization. - Perform cyber threat intelligence analysis, correlate actionable security events, perform network...

  • Senior DLP Analyst

    Found in: Talent IN 2A C2 - 2 weeks ago


    Mumbai, India Panchjanya HR Services Full time

    About You:- You have superior knowledge of Data Loss Prevention (DLP), data analytics, incident management, or investigative programs and the ability to identify risks and advise on solutions and mitigations.- You have experience in effectively understanding and communicating DLP concepts, trends, people risk, or conduct risk program management.- You are...

  • Senior DLP Analyst

    Found in: Whatjobs IN C2 - 2 weeks ago


    Mumbai, India Panchjanya HR Services Full time

    About You:- You have superior knowledge of Data Loss Prevention (DLP), data analytics, incident management, or investigative programs and the ability to identify risks and advise on solutions and mitigations.- You have experience in effectively understanding and communicating DLP concepts, trends, people risk, or conduct risk program management.- You are...

  • Senior DLP Analyst

    Found in: Talent IN 2A C2 - 5 days ago


    Mumbai, India Panchjanya HR Services Full time

    About You:- You have superior knowledge of Data Loss Prevention (DLP), data analytics, incident management, or investigative programs and the ability to identify risks and advise on solutions and mitigations.- You have experience in effectively understanding and communicating DLP concepts, trends, people risk, or conduct risk program management.- You are...

  • Senior DLP Analyst

    Found in: Adzuna IN C2 - 2 weeks ago


    Mumbai, Maharashtra, India Panchjanya HR Services Full time

    About You:- You have superior knowledge of Data Loss Prevention (DLP), data analytics, incident management, or investigative programs and the ability to identify risks and advise on solutions and mitigations.- You have experience in effectively understanding and communicating DLP concepts, trends, people risk, or conduct risk program management.- You are...

  • Senior DLP Analyst

    Found in: Whatjobs IN C2 - 4 days ago


    Mumbai, India Panchjanya HR Services Full time

    About You:- You have superior knowledge of Data Loss Prevention (DLP), data analytics, incident management, or investigative programs and the ability to identify risks and advise on solutions and mitigations.- You have experience in effectively understanding and communicating DLP concepts, trends, people risk, or conduct risk program management.- You are...

  • Incident Responder

    3 days ago


    Mumbai, India Network Intelligence Full time

    **Job Code**: HR1121 **Location**: Mumbai **Experience**: 3+ years - Maintain situational awareness of cyber activity by reviewing open source reporting for new vulnerabilities, malware, or other threats that have the potential to impact the organization. - Perform cyber threat intelligence analysis, correlate actionable security events, perform network...

  • Risk Advisory-Cyber Operate-SOC Operations-Consultant-Thane

    Found in: Whatjobs IN C2 - 2 weeks ago


    Mumbai, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where youll find unrivaled opportunities to succeed and realize your full potentialThe TeamDeloitte helps organizations prevent...

  • RA|Cyber Operate |SOC Operations_SOAR | Consultant | Thane

    Found in: Whatjobs IN C2 - 2 weeks ago


    Mumbai, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where youll find unrivaled opportunities to succeed and realize your full potentialThe TeamDeloitte helps organizations prevent...


  • Mumbai, India ANB Global Full time

    Provide cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities and attacks Ownership of threat intelligence monitoring tool services, product contracts and relationships Assist in the evaluation, development,...