skillindiajobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Needed for Sr. Consultanat

5.00 to 7.00 Years   Bangalore   15 Aug, 2023
Job LocationBangalore
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT Services & Consulting
Functional AreaWeb / Mobile Technologies
EmploymentTypeFull-time

Job Description

    Tier 2 Cyber Incident Response Analyst, India / MalaysiaAccountabilityWork ethic - You are a consummate professionalAptitude - You have an innate capacity to transition from project to project without skipping abeat.Communication - You have excellent written and verbal communication skills for coordinationacross projects and teams.Impact - You are a critical thinker with an emphasis on creativity and innovation.Passion - You have the drive to succeed paired with a continuous hunger to learn.Leadership - You are trusted, empathetic, accountable, and empower others around you.Role and ResponsibilityYou will be in a client facing position and be responsible for leading, driving and facilitating theresolution for critical Incidents.Responsible for planning and coordinating all the activities required to perform, monitor, andreport on the incident Management process.You will be point of contact for all the critical incidents and will be responsible for closure.You would be required to lead the team in the right direction to determine root cause, proposeworkaround or bypass if root cause cannot be found. Priority will be always to minimize impactto business and operations to meet Service Level Agreement.Initiate, schedule and conduct post incident reviews as needed and ensure to build theknowledge.Knowledge, Skills, and Abilities:5-7 years of Information Security experience. Minimum 4 years in a large 24x7 SecurityOperations Centre (SOC)Correct root cause analysis as well identify suitable corrective steps.Perform deep packet analysis, collection of IOC (Indicator of Compromise).Threat mitigation and reporting are top priority for this position.Advanced working skills with Microsoft Sentinel, Qradar, LogRhythm, Arcsight andSplunk etc. Relevant certification is a plus. Good working knowledge with SOAR and EDRtools.Investigate and respond to security incidents. Document and report on informationsecurity issuesInvestigate, document, and report on information security issues and emerging trendsMonitor for threats, analyze, and escalate as per process.Review, triage security alerts, provide analysis, suggest remediation, trackremediation.Support in resolving security incidents.Knowledge of network data flows, ports, protocols, and other network and applicationservices/technologies.Respond to incidents by collecting, analyzing and preserving digital evidence to assistwith remediation of critical information security incidents.Ability to write technical documentation and present technical briefings to diverseaudiences.Strong understanding of threat landscape in terms of the tools, tactics, and techniquesof threats employing both commodity and custom malware.Current knowledge of security threat intelligence and recent attack vectorsKnowledge on ITIL processesRelevant security certification will be a plus.Basic knowledge about AWS and AzureSecurity events, incident review and triage experience with Endpoint Detection andResponse (EDR) toolsAbility to conduct detailed analysis of various security related events like Phishing,Spoofing, Ransomware and SQL Injections etc.Incident Response experience (identifying, investigating, and responding to complexattacks)Excellent Communication skills

Keyskills :
itil processsplunkawslogrhythmazurearcsightsecurity operations centeredrmicrosoft sentinel qradar

Needed for Sr. Consultanat Related Jobs

© 2020 Skillindia All Rights Reserved