General Manager, DFIR
Ahmedabad, Gujarat, India
â ď¸ We'll shut down after Aug 1st - try foođŚ for all jobs in tech â ď¸
Adani Group
Adani Group, a leading integrated business conglomerate enriching lives, creating sustainable value, and empowering India through #GrowthWithGoodnessKey Responsibilities:Â
- Lead forensic investigation and root cause analysis of cyber incidents across OT/ICS and IT environmentsÂ
- Coordinate incident response activities, manage breach containment, and ensure recovery complianceÂ
- Develop and maintain playbooks, SOPs, and readiness frameworks for both proactive and reactive DFIR measuresÂ
- Build and manage forensic labs and tooling infrastructure for memory, disk, network, and cloud forensicsÂ
- Interface with client CISO teams and legal/compliance teams during forensic escalationsÂ
- Mentor and lead junior investigators and ensure skill development through hands-on trainingÂ
- Drive continuous improvement initiatives in forensic collection, chain of custody, and evidence handling proceduresÂ
- Support expert testimony, litigation response, and legal documentation when requiredÂ
- Collaborate with red, blue, and purple teams for integrated threat mitigation strategyÂ
- Conduct forensic workshops, table-top exercises, and readiness assessments for clientsÂ
- Liaise with global OEMs and DFIR product partners for capability enhancementÂ
Â
Required Skills and Tools:Â
- Proficient in: EnCase, FTK, Magnet AXIOM, Autopsy, Volatility, WiresharkÂ
- Experience with EDR/XDR platforms (e.g., CrowdStrike, SentinelOne, Carbon Black)Â
- Familiarity with OT forensic challenges â including air-gapped ICS/SCADA systemsÂ
- Understanding of MITRE ATT&CK, cyber kill chain, and attacker TTPsÂ
- Hands-on with cloud forensics (AWS, Azure, GCP)Â
- Deep knowledge of ICS protocols like Modbus, DNP3, OPC-UA, etc. Â
Personality Traits & Leadership:Â
- Strong analytical and detail-oriented mindsetÂ
- Strategic thinking with calmness under pressureÂ
- Proven leadership in crisis situations and stakeholder communicationÂ
- Strong team management and mentorship capabilityÂ
- Collaborative and cross-functional coordination with SOC, engineering, legal, and client teamsÂ
Â
Â
- Bachelorâs or Masterâs in Cybersecurity, Computer Science, or related fieldsÂ
- Preferred certifications: GCFA, GCFE, CHFI, CISSP, or equivalentÂ
- 14 + years of cybersecurity experience with minimum 5 years in DFIR leadership rolesÂ
- Experience managing DFIR services for critical infrastructure or consulting environmentsÂ
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index đ°
Tags: Autopsy AWS Azure Carbon Black CHFI CISO CISSP Cloud Compliance Computer Science CrowdStrike Cyber Kill Chain DFIR DNP3 EDR EnCase Forensics GCFA GCFE GCP ICS Incident response MITRE ATT&CK Modbus SCADA SOC Strategy TTPs XDR
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.