Description

Job Description
Preferred Knowledge


The role requires efficient incident response and digital forensics skills to minimise the impact of cyber risks. The individual will oversee Security monitoring, Security tools Operations, Security incidents, ensure incidents are managed effectively and reported to stakeholders. This role primarily consists of first responder activities and to conducting thorough response activities on behalf of a wide variety of clients across every sector.


Candidate required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Support incident response team analysts and incident management teams. Analyse tools, processes, and procedures for responding to cyber intrusions and come up with new methods for detecting cyber adversaries.

Demonstrates proven expertise and success in incident handling, triage of events, network analysis and threat detection, trend analysis. Should have the following skills:

 

Deep understanding of computer intrusion activities, incident response techniques, tools, and procedures

Knowledge of Windows, Active Directory, DNS & Linux operating systems,

Good Experience in SIEM monitoring (QRadar, Sentinel)

Knowledge of SOAR technologies, working with playbooks (Cortex, Phantom, Demisto)

Working experience and knowledge of ITSM tools for incident management.

Must be action oriented and have a proactive approach to solving issues.

Knowledge of security logs, log quality review.

Knowledge on IT (Operating systems, networking, databases) and IT security knowledge (system and network security) including IT security tools.

Good knowledge of office collaboration tools

 


Work you’ll do

 

Roles & Responsibilities


Detect, Analyze, Investigate, and report qualified security incidents to the Client as per the defined SLA

Provide recommendations to the security incidents reported as per SLA

Investigates incidents using various security event sources (FW, IDS, PROXY, AD, EDR, DLP etc.).

Investigations into non-standard incidents and execution of standard scenarios.

Provide dashboard and data related to Incidents/Offenses for governance reports.

Escalates to L3 if investigations uncover unusual or atypical situations.

Monitoring unhealthy log source/data source and escalate to engineering team to fix them.

Participate in incident response (IR) efforts; detect, identify, respond, contain and remediate all information security incidents.

Rapidly and accurately determine the source of a security incident and moving quickly to identify and apply containment, mitigation, and remediation steps.

 

Responsible for Incident and Breach communications, assessments, and reports and customer facing, to include leadership and executive management for the purpose of enabling Senior Management to make decisions in a crisis

Develop and document processes to ensure consistent and scalable response operations

Deliver tabletop IR assessments and real-life IR simulations at a technical and executive level.

Conduct in-depth root cause analysis on complex malware and user/system behaviour event

Gather and analyse forensic evidence for cyber security incidents and investigations.

Develop and document enhanced event analysis and incident response processes and procedures

 

 

The key skills required are as follows:

Required
Professional Experience


Overall experience of at least 5+ years in SIEM monitoring and Cyber security Incident response and Management

Hands-on experience with security tools and devices, operating systems, and/or networking devices desired.

Proven skills and experience in log analysis, incident investigations

Experience working across diverse teams to facilitate solutions

Experience working with Security practitioners

Willingness to working 24/7 environment in rotating shifts.

Ability to work in time-sensitive and stressful situations with ease and professionalism, possess an efficient and versatile communication style

Evidence handling

Data acquisition (Disk, Memory, Mobile, Cloud, Enterprise Wide)

Digital forensics (Windows, Mac OS, Linux/Unix)

Thorough understanding of Cyber kill chain and MITRE ATT&CK framework.

Experience with one or more of SIEM tools such as QRadar, Sentinel, etc... is required

Experience on EDR tools for Incident response and threat hunting (Crowdstrike, MS Defender, Sentinel One)

Strong knowledge and experience with commonly used forensic toolsets, including EnCase, FTK.

Experience reviewing raw logs and performing advanced data correlation and analysis (i.e., firewall, network flow, IPS, endpoint protection, web application, host OS, database, AAA, etc…)

Experience of network & host-based forensic analysis and techniques

Experience of malware analysis and understanding attack techniques.

Industry certifications such as along with experience will be a bonus. Experience in lieu of certification will be taken into consideration

 

Preferred

Educational Qualification
Bachelor’s/Master’s Degree

Certifications
Certifications like ECIH v2, CHFI, GCIH or GCIA is preferred

Abilities
English verbal, written communication, report writing and presentations skills.
to multitask and prioritize work effectively.
to challenging tasking.
motivated self-starter giving attention to detail.
analytical skills and efficient problem solving.
to operate in a challenging and fast-paced environment.


Location and way of working

location: Bangalore
profile involves frequent / occasional travelling to client locations OR this profile does not involve extensive travel for work.
is our default way of working. Each domain has customised the hybrid approach to their unique needs.
 

Education

Any Graduate