T & T Cyber Defense & Resilience | Assistant Manager | IR

Bengaluru Eco space, IN

Deloitte

Insights zu unseren Diensleistungen im Bereich Audit, Consulting, Financial Advisory, Risk Adivisory und Tax sowie unseren zahlreichen Industrien.

View all jobs at Deloitte

Apply now Apply later

Job Description

Preferred Knowledge 

 

The role requires efficient incident response and digital forensics skills to minimise the impact of cyber risks. The individual will oversee Security monitoring, Security tools Operations, Security incidents, ensure incidents are managed effectively and reported to stakeholders. This role primarily consists of first responder activities and to conducting thorough response activities on behalf of a wide variety of clients across every sector. 

 

 Candidate required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Support incident response team analysts and incident management teams. Analyse tools, processes, and procedures for responding to cyber intrusions and come up with new methods for detecting cyber adversaries.  

Demonstrates proven expertise and success in incident handling, triage of events, network analysis and threat detection, trend analysis. Should have the following skills: 

 

  • Deep understanding of computer intrusion activities, incident response techniques, tools, and procedures 
  • Knowledge of Windows, Active Directory, DNS & Linux operating systems, 
  • Good Experience in SIEM monitoring (QRadar, Sentinel) 
  • Knowledge of SOAR technologies, working with playbooks (Cortex, Phantom, Demisto) 
  • Working experience and knowledge of ITSM tools for incident management. 
  • Must be action oriented and have a proactive approach to solving issues. 
  • Knowledge of security logs, log quality review. 
  • Knowledge on IT (Operating systems, networking, databases) and IT security knowledge (system and network security) including IT security tools. 
  • Good knowledge of office collaboration tools 

 

 

 

 

 

 

 

 

 

 

Preferred

Educational Qualification

Bachelor’s/Master’s Degree  

Certifications

Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred 

Required

Professional Experience

 

  • Overall experience of at least 5+ years in SIEM monitoring and Cyber security Incident response and Management 
  • Hands-on experience with security tools and devices, operating systems, and/or networking devices desired. 
  • Proven skills and experience in log analysis, incident investigations  
  • Experience working across diverse teams to facilitate solutions 
  • Experience working with Security practitioners 
  • Willingness to working 24/7 environment in rotating shifts. 
  • Ability to work in time-sensitive and stressful situations with ease and professionalism, possess an efficient and versatile communication style 
  • Evidence handling 
  • Data acquisition (Disk, Memory, Mobile, Cloud, Enterprise Wide) 
  • Digital forensics (Windows, Mac OS, Linux/Unix) 
  • Thorough understanding of Cyber kill chain and MITRE ATT&CK framework. 
  • Experience with one or more of SIEM tools such as QRadar, Sentinel, etc... is required 
  • Experience on EDR tools for Incident response and threat hunting (Crowdstrike, MS Defender, Sentinel One) 
  • Strong knowledge and experience with commonly used forensic toolsets, including EnCase, FTK. 
  • Experience reviewing raw logs and performing advanced data correlation and analysis (i.e., firewall, network flow, IPS, endpoint protection, web application, host OS, database, AAA, etc…) 
  • Experience of network & host-based forensic analysis and techniques 
  • Experience of malware analysis and understanding attack techniques. 
  • Industry certifications such as along with experience will be a bonus. Experience in lieu of certification will be taken into consideration 

 

 

Roles & Responsibilities

 

 

 

  • Detect, Analyze, Investigate, and report qualified security incidents to the Client as per the defined SLA 
  • Provide recommendations to the security incidents reported as per SLA 
  • Investigates incidents using various security event sources (FW, IDS, PROXY, AD, EDR, DLP etc.). 
  • Investigations into non-standard incidents and execution of standard scenarios. 
  • Provide dashboard and data related to Incidents/Offenses for governance reports. 
  • Escalates to L3 if investigations uncover unusual or atypical situations. 
  • Monitoring unhealthy log source/data source and escalate to engineering team to fix them. 
  • Participate in incident response (IR) efforts; detect, identify, respond, contain and remediate all information security incidents. 
  • Rapidly and accurately determine the source of a security incident and moving quickly to identify and apply containment, mitigation, and remediation steps. 
  • Contribute to the execution of Cyber Security operations, incident response, and investigations spanning across all functions of the Corporate Security organization. 
  • Track, monitor incident actions while applying intelligence, situational awareness to prioritise incident actions based on risk  
  • Responsible for Incident and Breach communications, assessments, and reports and customer facing, to include leadership and executive management for the purpose of enabling Senior Management to make decisions in a crisis 
  • Develop and document processes to ensure consistent and scalable response operations 
  • Deliver tabletop IR assessments and real-life IR simulations at a technical and executive level. 
  • Conduct in-depth root cause analysis on complex malware and user/system behaviour event 
  • Gather and analyse forensic evidence for cyber security incidents and investigations. 
  • Develop and document enhanced event analysis and incident response processes and procedures 

 

 

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Leadership Jobs

Tags: Active Directory CHFI Cloud CrowdStrike Cyber defense Cyber Kill Chain DNS EDR EnCase Firewalls Forensics GCIA GCIH Governance IDS Incident response IPS Linux Log analysis Malware MITRE ATT&CK Monitoring Network security QRadar Sentinel SIEM SOAR SOC Threat detection UNIX Windows

Perks/benefits: Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.