Ra|cyber|d&r|soc Content Management| Am| Thane Cec

Year    Mumbai, Maharashtra, India

Job Description


What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where youll find unrivaled opportunities to succeed and realize your full potential

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilientnot only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.

Work youll do

As a part of our Risk Advisory team youll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. Youll:

Summary

The role requires providing expertise and leadership for Incident Response capabilities including good understanding of cyber incident forensics.

It requires providing both subject matter expertise and project management experience to serve as the \xe2\x80\x9cpoint person\xe2\x80\x9d of client engagement in domain.

The candidate shall pertain efficient incident response and remediation skills to minimise the impact of cyber risks.

The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders.

This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors.

Candidate is required to work in complex security environments in SOC team to design, communicate and execute incident response, containment and remediation plans.

Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables. This role requires candidates to work in a 24/7 support model with rotating shifts

Responsibilities

Level -2

3-5years of experience

  • Tuning the IBM IBM QRadar rules to remediate false positive security alerts.
  • SIEM Administrator is responsible for maintaining client\'s SIEM appliance by ensure all SIEM deployment devices are working properly, efficiently and with desired performance.
  • Creating security Usecases and mapping it line to MITRE ATTACK and Cyber Kill Chain phases. \xe2\x80\xa2 Proactively creating security Usecases monitoring from exploiting known vulnerability and working with internal team for remediation.
  • Incident Response- Analysis, Containment, and Reporting
  • Having Security Monitoring experience on tools like SIEM, EDR, DLP, Endpoint, phishing alert etc.
  • Responsible to Perform detailed investigation on security log data events through SIEM Console.
  • Creation of executive dashboards on IBM QRadar console for the customer. \xe2\x80\xa2 Have knowledge in device integration for log collection.
  • Capability to create Playbooks on SOAR would be an added advantage
Certification\'s Requirements : IBM QRadar Associate Admin/IBM QRadar Admin/ CEH/ CompTIA Security + Level -3 6-10 years\' experience
  • Experience in Threat & malware analysis.
  • Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques.
  • Tuning the QRadar rules to remediate false positive security alerts.
  • Creating Qradar rules to fulfill requirements provided by customers in their security use cases.
  • SIEM Administrator is responsible for maintaining client\'s SIEM appliance by making sure all SIEM deployment devices are working properly, efficiently and with desired performance.
  • Identifying the risk for Infrastructure and executing the plan to reduce the risk.
  • Driving End to End Internal and External Audits for Security infrastructure.
  • Responsible to Perform detailed investigation on security log data events through SIEM Console.
  • Security Analysis using Industry standard tools and technologies.
  • Active analysis on Security Vulnerabilities, Advisories, Incidents, and Attack techniques.
  • Have knowledge in device integration for log collection and developing custom parser for unsupported log source integration.
  • Creating security Usecases and mapping it line to MITRE ATTACK and Cyber Kill Chain phases.
Certification\'s Requirements : IBM QRadar Associate Admin/IBM QRadar Admin/ CISSP/CIS

Shweta Das

Talent Acquisition | Risk Advisory

Mumbai- IThink, Lodha Amara IThink Tower,

Kolshet Road,Sandoz Baug, Thane West, Maharashtra 400607

|

Deloitte

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3111678
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Mumbai, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year