Principal Engineer, Cyber Incident Response

4 weeks ago


Bengaluru, India News Corp Full time

Job Description

:

PRINCIPLE ENGINEER, CYBER DEFENSE

About News Corp:

News Corp is a global diversified media and information services company

focused on creating and distributing authoritative and engaging content to

consumers and businesses throughout the world. The company comprises

businesses across a range of media, including: news and information

services, book publishing, digital real estate services, cable network

programming as well as pay-tv distribution in Australia.

What You’ll Do

Research and report on security vulnerabilities and the latest

advancements in the vulnerability management lifecycle. Collaborate and

coordinate with team members, partners and relevant businesses within

the News Corp community.

Responsibilities

● Security Operations Centre (SOC) Analysis and Monitoring:

o Lead the day-to-day operations of the SOC, overseeing

security incident monitoring, detection, analysis, and response

activities.

o Develop and maintain SOC playbooks, standard operating

procedures (SOPs), and response plans to ensure efficient and

effective incident response.

o Investigate security incidents and alerts, perform root cause

analysis, and provide recommendations to prevent future

occurrences.

● Incident Response and Threat Intelligence:

o Stay up to date with the latest security threats,

vulnerabilities, and attack vectors related to various tools and

platforms.

o Monitor threat intelligence sources and collaborate with

external partners to proactively identify and mitigate potential

security risks.

o Lead incident response efforts during security breaches or

cyber incidents, coordinating with internal teams and external

stakeholders to contain and resolve incidents in a timely

manner.

o Conduct post-incident reviews and lessons learned sessions to

improve incident response processes and enhance overall

security posture.

● Security Tool Implementation and Management:

o Collaborate with teams to develop content to improve

detection capabilities in the Security Information and Event

Management (SIEM) tool

o Evaluate, select, and implement security tools and

technologies to enhance the capabilities of the SOC.

o Configure and tune security tools to optimize performance,

detection accuracy, and minimize false positives.

o Collaborate with vendors and internal stakeholders to ensure

effective integration and interoperability between security

tools and systems.

Required Experience & Qualifications

● 10+ years of information security experience

● Advanced knowledge of Security Operations Center (SOC)

operations, incident response, and security monitoring practices.

● Prioritise and escalate any issues that could put business objectives,

results, or processes at risk.

● In-depth knowledge and experience with current cyber threats and

landscape to enterprise environments

● Ability to architect and drive implementation of large-scale

cross-company initiatives

● Previous experience with the following tools is required: Splunk,

EDR Solutions, Atlassian, ServiceNow, GitHub, Okta, and Microsoft

Security products

● Familiarity with incident response frameworks and methodologies,

such as the NIST Incident Response Framework or the SANS

Incident Response Process, to guide efficient and effective incident

handling.

● • Strong knowledge of network protocols, network traffic analysis,

and network security principles to detect and respond to

network-based threats.

● Understanding of cloud security principles and experience in

monitoring and securing cloud environments, such as AWS, Azure,

or GCP.

● Ability to provide leadership and guidance to team members and to

work optimally with technical and non-technical staff

Desired Qualifications

● Experience with incident response in cloud platforms [AWS, GCP,

etc]

● Practical scripting language knowledge [Python, PowerShell, bash,

etc.]

● Incident Response specific or other relevant certifications [ex. GCFA,

GCIH, GNFA, GREM, etc.]

● Excellent verbal, written, and interpersonal communication skills

● Experience working in a large enterprise environment

● Strong analytical skills with high attention to detail and accuracy

● Able to handle confidential material in a professional manner

● Able to transform complex data into meaningful and prioritised

action

● Able to create business friendly visualisations for complex datasets

Location:

Working Arrangement: Hybrid - a minimum of three days in office per

week

Equal Opportunity Employer

All qualified applicants will receive consideration for employment without

regard to race, color, religion, sex, national origin, protected veteran

status, or disability status. EEO/AA/M/F/Disabled/Vets

This job is posted with NTS Technology Services Pvt. Ltd.

Job Category:



  • Bengaluru, India HERE Technologies Full time

    What's the role?Key Functions:Lead a team of 2 SOC analysts/engineers covering the APAC region for a follow-the-sun SOC Operations.Oversee and actively participate in Detection/Monitoring activities, continuously monitoring network traffic and security alerts for potential threats and vulnerabilities.Develop and implement robust incident response plans,...


  • Bengaluru, India HERE Technologies Full time

    What's the role? Key Functions:  Lead a team of 2 SOC analysts/engineers covering the APAC region for a follow-the-sun SOC Operations. Oversee and actively participate in Detection/Monitoring activities, continuously monitoring network traffic and security alerts for potential threats and vulnerabilities. Develop and implement robust incident...


  • Bengaluru, Karnataka, India HERE Technologies Full time

    What's the role? Key Functions: Lead a team of 2 SOC analysts/engineers covering the APAC region for a follow-the-sun SOC Operations. Oversee and actively participate in Detection/Monitoring activities, continuously monitoring network traffic and security alerts for potential threats and vulnerabilities. Develop and implement robust incident...

  • Cyber Detect

    2 weeks ago


    Bengaluru, India Shell Full time

    **The Role**: **Where you fit in?** The purpose of the IRM Function is to ensure (as a second line of assurance, with Internal Audit providing the Third Line of Assurance) that Shell is addressing Information Risks in an effective and efficient manner, commensurate with Shell risk appetite, and being seen as an industry leader among peers and key suppliers...


  • Bengaluru, Karnataka, India Fidelity Investments Full time

    **Job Title : Principal - Cyber Security - Network Security** **The Purpose and Value you Deliver to this Role** **Principal Perimeter Security Engineer **(Principal, Edge Security Ops) **How your Work Impacts the Organization** **The Team** The Principal Cybersecurity Analyst will be working on external defense team to ensure indications of compromise...

  • Incident Response

    1 month ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Incident Response

    3 weeks ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Incident Response

    3 weeks ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with...

  • Incident Response

    1 month ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Incident Response

    1 month ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed. India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond. At Deloitte, your whole self to work, every day. Combine that with...

  • Incident Response

    1 month ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...

  • Incident Response

    3 weeks ago


    Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organisations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...


  • Bengaluru, Karnataka, India Fidelity Investments Full time

    Job Title : Principal - Cyber Security - Network SecurityThe Purpose and Value you Deliver to this RolePrincipal Perimeter Security Engineer (Principal, Edge Security Ops)How your Work Impacts the OrganizationThe TeamThe Principal Cybersecurity Analyst will be working on external defense team to ensure indications of compromise are promptly identified and...


  • Bengaluru, India Standard Chartered Full time

    **Job***: Technology **Primary Location***: Asia-India-Bangalore **Schedule***: Full-time **Employee Status***: Permanent **Posting Date***: 28/Jul/2023, 5:51:07 AM **Unposting Date***: Ongoing **The Role Responsibilities** **Job Role** - Ensures the timely and effective identification, triage, containment, remediation, and recovery of security...

  • Senior Technical lead

    2 months ago


    Bengaluru, India Happiest Minds Technologies Full time

    Exp: Above 8 yearsLocation: Bangalore/Pune/Noida/Mandatory skills: Cyber security, Incident response, Threat intelligence. JD for Incident response:IR Cybersecurity controls and their enforcement . Make recommendations and response teams to deploy necessary controls and address identified gaps tactical teams to collect, validate, analyze, diagnose,...

  • Senior Technical lead

    2 months ago


    Bengaluru, India Happiest Minds Technologies Full time

    Exp: Above 8 yearsLocation: Bangalore/Pune/Noida/Mandatory skills: Cyber security, Incident response, Threat intelligence. JD for Incident response:IR Cybersecurity controls and their enforcement . Make recommendations and response teams to deploy necessary controls and address identified gaps tactical teams to collect, validate, analyze, diagnose,...


  • Bengaluru, India Deloitte Full time

    Your potential, unleashed.India’s impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our...