T & T : Cyber: Cyber Defense & Resilience: Deputy Manager IR

Bengaluru, IN

Deloitte

Insights zu unseren Diensleistungen im Bereich Audit, Consulting, Financial Advisory, Risk Adivisory und Tax sowie unseren zahlreichen Industrien.

View all jobs at Deloitte

Apply now Apply later

 

 

Job Description

 

 

Preferred Knowledge 

 

The role requires efficient incident response and digital forensics skills to minimise the impact of cyber risks. The individual will oversee Security monitoring, Security tools Operations, Security incidents, ensure incidents are managed effectively and reported to stakeholders. This role primarily consists of first responder activities and to conducting thorough response activities on behalf of a wide variety of clients across every sector. 

 

 Candidate required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Support incident response team analysts and incident management teams. Analyse tools, processes, and procedures for responding to cyber intrusions and come up with new methods for detecting cyber adversaries.  

Demonstrates proven expertise and success in incident handling, triage of events, network analysis and threat detection, trend analysis. Should have the following skills: 

 

  • Deep understanding of computer intrusion activities, incident response techniques, tools, and procedures 
  • Knowledge of Windows, Active Directory, DNS & Linux operating systems, 
  • Good Experience in SIEM monitoring (QRadar, Sentinel) 
  • Knowledge of SOAR technologies, working with playbooks (Cortex, Phantom, Demisto) 
  • Working experience and knowledge of ITSM tools for incident management. 
  • Must be action oriented and have a proactive approach to solving issues. 
  • Knowledge of security logs, log quality review. 
  • Knowledge on IT (Operating systems, networking, databases) and IT security knowledge (system and network security) including IT security tools. 
  • Good knowledge of office collaboration tools 

 

Roles & Resposibilities:

  • Detect, Analyze, Investigate, and report qualified security incidents to the Client as per the defined SLA 
  • Provide recommendations to the security incidents reported as per SLA 
  • Investigates incidents using various security event sources (FW, IDS, PROXY, AD, EDR, DLP etc.). 
  • Investigations into non-standard incidents and execution of standard scenarios. 
  • Provide dashboard and data related to Incidents/Offenses for governance reports. 
  • Escalates to L3 if investigations uncover unusual or atypical situations. 
  • Monitoring unhealthy log source/data source and escalate to engineering team to fix them. 
  • Participate in incident response (IR) efforts; detect, identify, respond, contain and remediate all information security incidents. 
  • Rapidly and accurately determine the source of a security incident and moving quickly to identify and apply containment, mitigation, and remediation steps. 
  • Contribute to the execution of Cyber Security operations, incident response, and investigations spanning across all functions of the Corporate Security organization. 
  • Track, monitor incident actions while applying intelligence, situational awareness to prioritise incident actions based on risk  
  • Responsible for Incident and Breach communications, assessments, and reports and customer facing, to include leadership and executive management for the purpose of enabling Senior Management to make decisions in a crisis 
  • Develop and document processes to ensure consistent and scalable response operations 
  • Deliver tabletop IR assessments and real-life IR simulations at a technical and executive level. 
  • Conduct in-depth root cause analysis on complex malware and user/system behaviour event 
  • Gather and analyse forensic evidence for cyber security incidents and investigations. 
  • Develop and document enhanced event analysis and incident response processes and procedures 

 

 

 

Preferred

Educational Qualification

Certifications

Bachelor’s/Master’s Degree  

Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Leadership Jobs

Tags: Active Directory CHFI Cyber defense DNS EDR Forensics GCIA GCIH Governance IDS Incident response Linux Malware Monitoring Network security QRadar Sentinel SIEM SOAR SOC Threat detection Windows

Perks/benefits: Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.