Cyber D&r Incident Response Deputy Manager/manager

Year    Bangalore, Karnataka, India

Job Description


Risk Advisory Cyber Risk - What impact will you make Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you\'ll find unrivaled opportunities to succeed and realize your full potential. The Team Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient-not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks. Work you\'ll do As a part of our Risk Advisory team, you\'ll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. The Cyber Risk Services - Cyber Vigilance & Operations practice helps organizations in assessing and establishing their cyber security appetite via the Secure. Vigilant. Resilient. programs, and also in assisting in the ongoing management, maintenance, and adaptation of their programs, as the business and threat environments change. The Cyber Risk Services - CVO team delivers service to clients through following key areas of cyber security: Cyber Threat Management analyst role is to defend client\'s network & data by investigating security incidents that have been triaged and escalated by the first level of Analyst in Security Operations Center. This includes performing analysis of indicators of compromise, investigating security incidents by reviewing relevant security data, coordinating with impacted application owners and users and implementing or arranging remediation actions. Knowledge The role requires providing expertise and leadership for Incident Response capabilities including good understanding of cyber incident forensics. It requires providing both subject matter expertise and project management experience to serve as the \'point person\' of client engagement in domain. The candidate shall pertain efficient incident response and remediation skills to minimise the impact of cyber risks. The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders. This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors. Candidate is required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables. Roles & Responsibilities Manage client engagements, with a focus on incident response and investigation. Provide both subject matter expertise and project management experience to serve as the \'point person\' for client engagements Assist with scoping prospective engagements, participating in engagements from kick-off through full remediation, and mentoring teams Assist clients in developing Incident Response Plan, Processes and playbooks. Recommend and document specific countermeasures and mitigating controls with post incident analysis findings Develop comprehensive and accurate reports and presentations for both technical and executive audiences Perform technical cybersecurity investigations on security incidents, root cause analysis, recommend and mitigate the effects caused by an incident Provide technical Incident Response guidance to the L1 and L2 incident response Analysts Mature the Security Incident Response process to ensure it meets the needs of the Clients Interact with Client\'s CSIRT teams to cater continuous and/or adhoc client requests for Incident Response services Provide information security metrics and key performance indicators (KPI\'s). Participate in incident response and security operations Team. Involve in business development activities and supporting pre-sales teams in Identify, market, and develop new business opportunities Assist with research and distribute cyber threat intelligence developed from Incident Response activities Required Professional Experience 8-10 years Information Security experience with at least 5 year of Incident Response experience. Understanding of Incident Response standards including investigation management experience. Security Incident Process knowledge to help and guide SOC analysts and Engineers Strong understanding of the IR process and familiarity with known IR standards. Strong knowledge of host and network forensic tools and techniques. Understanding of Threat Hunting and threat Intelligence concepts and technologies Experience of leveraging technical security solutions such as SIEM, IDS/IPS, EDR, vulnerability management or assessment, malware analysis, or forensics tools for incident triage and analysis Experience with host-based forensic analysis and techniques including tools like Encase, FTK, Nuix etc. Experience of host-based forensic analysis and techniques Experience of malware analysis and understanding attack techniques. Experience of network analysis Experience with Web Proxy, MDM, DLP, and NAC a plus Ability to work in time-sensitive and complex situations with ease and professionalism, possess an efficient and versatile communication style How you\'ll grow At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there\'s always room to learn. We offer opportunities to help build world-class skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center. Benefits At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you . Our purpose Deloitte is led by a purpose: To make an impact that matters. Every day, Deloitte people are making a real impact in the places they live and work. We pride ourselves on doing not only what is good for clients, but also what is good for our people and the communities in which we live and work-always striving to be an organization that is held up as a role model of quality, integrity, and positive change. Learn more about Deloitte\'s impact on the world

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3166846
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year