T&T-Cyber-D&R- SOC-Incident Management & Threat Hunting-Thane

Mumbai, IN

Deloitte

Für unsere Kunden entwickeln wir integrierte Lösungen. Unsere Services umfassen Wirtschaftsprüfung, Steuerberatung, Financial Advisory und Consulting.

View all jobs at Deloitte

Apply now Apply later

Your potential, unleashed.


India’s impact on the global economy has increased at an exponential rate and Deloitte presents
an opportunity to unleash and realize your potential amongst cutting edge leaders, and
organizations shaping the future of the region, and indeed, the world beyond.
At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose
and you have the perfect playground to collaborate, innovate, grow, and make an impact that
matters.


The team
Technology & Transformation is about much more than just the numbers. It’s about attesting to accomplishments
and challenges and helping to assure strong foundations for future aspirations. Deloitte exemplifies
the what, how, and why of change so you’re always ready to act ahead. Learn more about Technology & Transformation Practice.


Your work profile
As Deputy Manager in our Defense & Resilience Team you’ll build and nurture positive working
relationships with teams and clients with the intention to exceed client expectations: -


As a part of our Technology & Transformation team, you’ll build and nurture positive working relationships with
teams and clients with the intention to exceed client expectations. You’ll:

 

Role Description :-

 

The role requires providing expertise and leadership for Incident Response capabilities including good understanding of cyber incident forensics. It requires providing both subject matter expertise and project management experience to serve as the “point person” of client engagement in domain. 

 

The candidate shall pertain efficient incident response and remediation skills to minimise the impact of cyber risks. The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders. This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors.  

 

Candidate is required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables. 

 

 

Work you’ll do

 

5+ years of overall experience with at least 5 years of relevant
experience in performing threat hunting activities.
• Certified with any threat hunting certification, or equivalent.
• Must have experience of performing threat hunting for at least
3 projects for large, enterprise scale Clients.
• Certificate from Bug Bounty, Zero Day / Vulnerability
reporting
• Responsible for conducting all threat-hunting activities
necessary for identifying the threats including zero day.
• Should be a seasoned threat hunter and should have
experience in performing threat hunting across multiple areas
such as web / network / endpoint across industry domains /
surface / deep / dark web. Should be able to identify threat
and provide relevant suggestions to be protected from such
threats
• Should have expertise in working on Threat Intelligence
Platform. Shall have hands on experience on
o Threat Identification (internal & external)
o Orchestration of TI
o Contextual reporting and tracking
o Consuming multiple TI feeds and integrating them with
analytics solution and ITIL tools via creating required
workflows.
• Provide investigative support to L1 and L2 analysts for complex
security incidents.

Preferable designation should be AM/DM but can stretch upto Manager level if the candidate is good

 

How you’ll grow


Connect for impact
Our exceptional team of professionals across the globe are solving some of the world’s most
complex business problems, as well as directly supporting our communities, the planet, and each
other. Know more in our Global Impact Report and our India Impact Report.
Empower to lead
You can be a leader irrespective of your career level. Our colleagues are characterised by their
ability to inspire, support, and provide opportunities for people to deliver their best and grow both
as professionals and human beings. Know more about Deloitte and our One Young World
partnership.
Inclusion for all
At Deloitte, people are valued and respected for who they are and are trusted to add value to their
clients, teams and communities in a way that reflects their own unique capabilities. Know more
about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique
skills, attitude and potential each and every one of us brings to the table to make an impact that
matters.
Drive your career
At Deloitte, you are encouraged to take ownership of your career. We recognize there is no one
size fits all career path, and global, cross-business mobility and up / re-skilling are all within the
range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte.


Everyone’s welcome… entrust your happiness to us
Our workspaces and initiatives are geared towards your 360-degree happiness. This includes
specific needs you may have in terms of accessibility, flexibility, safety and security, and
caregiving. Here’s a glimpse of things that are in store for you.


Interview tips
We want job seekers exploring opportunities at Deloitte to feel prepared, confident and
comfortable. To help you with your interview, we suggest that you do your research, know some
background about the organisation and the business area you’re applying to. Check out recruiting
tips from Deloitte professionals.

 

To take the next step and join our progressive and motivated team, please contact Shweta Das at shwedas@deloitte.com

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Qualifications :

     · Bachelor’s degree in Computer Science, Information Technology, Business or equivalent discipline

     · Certification’s requirements: CEH, CCNA, CSA, GCDA, Threat Intelligence Analyst Certifications

 

Location and way of working

 

· Base location: Thane 
· This profile involves frequent travelling to client locations.
· Hybrid is our default way of working. Each domain has customized the hybrid approach to
their unique needs.

 

Your role as Deputy Manager
We expect our people to embrace and live our purpose by challenging themselves to identify
issues that are most important for our clients, our people, and for society.
In addition to living our purpose, Senior Executive across our organization must strive to be:
· Inspiring - Leading with integrity to build inclusion and motivation
· Committed to creating purpose - Creating a sense of vision and purpose
· Agile - Achieving high-quality results through collaboration and Team unity
· Skilled at building diverse capability - Developing diverse capabilities for the future
· Persuasive / Influencing - Persuading and influencing stakeholders
· Collaborating - Partnering to build new solutions
· Delivering value - Showing commercial acumen
· Committed to expanding business - Leveraging new business opportunities
· Analytical Acumen - Leveraging data to recommend impactful approach and solutions
through the power of analysis and visualization
· Effective communication – Must be well abled to have well-structured and well-articulated
conversations to achieve win-win possibilities
· Engagement Management / Delivery Excellence - Effectively managing engagement(s) to
ensure timely and proactive execution as well as course correction for
the success of engagement(s)
· Managing change - Responding to changing environment with resilience.

Managing Quality & Risk - Delivering high quality results and mitigating risks with utmost
integrity and precision
· Strategic Thinking & Problem Solving - Applying strategic mindset to solve business issues
and complex problems
· Tech Savvy - Leveraging ethical technology practices to deliver high impact for clients and
for Deloitte
· Empathetic leadership and inclusivity - creating a safe and thriving environment where
everyone's valued for who they are, use empathy to understand others to adapt our
behaviors and attitudes to become more inclusive.


How you’ll grow


Connect for impact
Our exceptional team of professionals across the globe are solving some of the world’s most
complex business problems, as well as directly supporting our communities, the planet, and each
other. Know more in our Global Impact Report and our India Impact Report.
Empower to lead
You can be a leader irrespective of your career level. Our colleagues are characterised by their
ability to inspire, support, and provide opportunities for people to deliver their best and grow both
as professionals and human beings. Know more about Deloitte and our One Young World
partnership.
Inclusion for all
At Deloitte, people are valued and respected for who they are and are trusted to add value to their
clients, teams and communities in a way that reflects their own unique capabilities. Know more
about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique
skills, attitude and potential each and every one of us brings to the table to make an impact that
matters.
Drive your career
At Deloitte, you are encouraged to take ownership of your career. We recognize there is no one
size fits all career path, and global, cross-business mobility and up / re-skilling are all within the
range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte.


Everyone’s welcome… entrust your happiness to us
Our workspaces and initiatives are geared towards your 360-degree happiness. This includes
specific needs you may have in terms of accessibility, flexibility, safety and security, and
caregiving. Here’s a glimpse of things that are in store for you.


Interview tips
We want job seekers exploring opportunities at Deloitte to feel prepared, confident and
comfortable. To help you with your interview, we suggest that you do your research, know some
background about the organisation and the business area you’re applying to. Check out recruiting
tips from Deloitte professionals.

 

To take the next step and join our progressive and motivated team, please contact Shweta Das at shwedas@deloitte.com

 

 

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: Agile Analytics CEH Computer Science Forensics Incident response ITIL Monitoring SOC Threat intelligence Zero-day

Perks/benefits: Career development Startup environment Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.