Analyst Forensic Mumbai

Year    Mumbai, Maharashtra, India

Job Description


Job Title: Cyber Security

Function: Forensic Technology

Location(s): Mumbai

Your responsibilities will include:

Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.


  • Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks.
  • Analyse security logs, monitoring logs, firewall logs and intrusion prevention system logs.
  • Perform threat management and protection against threats including malware, phishing, hacking and DDoS.
  • Conduct computer forensic analysis, maintaining chain of custody and testifying on evidence collected.
  • Malware analysis, reverse engineering and decoding the threat behavior.
  • Investigate and provide recommendations to identify gaps from the incident.
  • Advise clients on how to improve their cyber incident readiness.
  • Review and update incident management procedures.
Familiarity with Cyber Kill Chain Methodology, MITRE ATT&CK Framework, NIST Cybersecurity Framework (CSF), etc.

Additionally, Cyber Incident Response Specialist should develop and maintain thorough, up-to-date knowledge of cybersecurity threats and incident response best practices. Collaborate with peers and stakeholders to establish and ensure consistent response practices and prioritization of security events.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2999233
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Mumbai, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year