Home India SOC - Incident Response Professionals

Home India SOC - Incident Response Professionals

SOC - Incident Response Professionals

Full time at a Laimoon Verified Company in India
Posted on June 14, 2024

Job details

Your potential, unleashed.India's impact on the global economy has increased at an exponential rate and Deloitte presents an opportunity to unleash and realise your potential amongst cutting edge leaders, and organizations shaping the future of the region, and indeed, the world beyond.At Deloitte, your whole self to work, every day. Combine that with our drive to propel with purpose and you have the perfect playground to collaborate, innovate, grow, and make an impact that matters.The team Risk Advisory Team is about much more than just the numbers. It's about attesting to accomplishments and challenges and helping to assure strong foundations for future aspirations. Deloitte exemplifies what, how, and why of change so you're always ready to act ahead. Learn more about Risk AdvisoryYour work profileAs a Assistant Manager in our Cyber Team you'll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations: - Job DescriptionPreferred Knowledge The role requires efficient incident response and digital forensics skills to minimise the impact of cyber risks. The individual will oversee Security monitoring, Security tools Operations, Security incidents, ensure incidents are managed effectively and reported to stakeholders. This role primarily consists of first responder activities and to conducting thorough response activities on behalf of a wide variety of clients across every sector. Candidate required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Support incident response team analysts and incident management teams. Analyse tools, processes, and procedures for responding to cyber intrusions and come up with new methods for detecting cyber adversaries. Demonstrates proven expertise and success in incident handling, triage of events, network analysis and threat detection, trend analysis. Should have the following skills: Deep understanding of computer intrusion activities, incident response techniques, tools, and procedures Knowledge of Windows, Active Directory, DNS & Linux operating systems, Good Experience in SIEM monitoring (QRadar, Sentinel) Knowledge of SOAR technologies, working with playbooks (Cortex, Phantom, Demisto) Working experience and knowledge of ITSM tools for incident management. Must be action oriented and have a proactive approach to solving issues. Knowledge of security logs, log quality review. Knowledge on IT (Operating systems, networking, databases) and IT security knowledge (system and network security) including IT security tools. Good knowledge of office collaboration tools Work you'll doRoles & ResponsibilitiesDetect, Analyze, Investigate, and report qualified security incidents to the Client as per the defined SLA Provide recommendations to the security incidents reported as per SLA Investigates incidents using various security event sources (FW, IDS, PROXY, AD, EDR, DLP etc.). Investigations into non-standard incidents and execution of standard scenarios. Provide dashboard and data related to Incidents/Offenses for governance reports. Escalates to L3 if investigations uncover unusual or atypical situations. Monitoring unhealthy log source/data source and escalate to engineering team to fix them. Participate in incident response (IR) efforts; detect, identify, respond, contain and remediate all information security incidents. Rapidly and accurately determine the source of a security incident and moving quickly to identify and apply containment, mitigation, and remediation steps. Responsible for Incident and Breach communications, assessments, and reports and customer facing, to include leadership and executive management for the purpose of enabling Senior Management to make decisions in a crisis Develop and document processes to ensure consistent and scalable response operations Deliver tabletop IR assessments and real-life IR simulations at a technical and executive level. Conduct in-depth root cause analysis on complex malware and user/system behaviour event Gather and analyse forensic evidence for cyber security incidents and investigations. Develop and document enhanced event analysis and incident response processes and procedures The key skills required are as follows:RequiredProfessional ExperienceOverall experience of at least 5+ years in SIEM monitoring and Cyber security Incident response and Management Hands-on experience with security tools and devices, operating systems, and/or networking devices desired. Proven skills and experience in log analysis, incident investigations Experience working across diverse teams to facilitate solutions Experience working with Security practitioners Willingness to working 24/7 environment in rotating shifts. Ability to work in time-sensitive and stressful situations with ease and professionalism, possess an efficient and versatile communication style Evidence handling Data acquisition (Disk, Memory, Mobile, Cloud, Enterprise Wide) Digital forensics (Windows, Mac OS, Linux/Unix) Thorough understanding of Cyber kill chain and MITRE ATT&CK framework. Experience with one or more of SIEM tools such as QRadar, Sentinel, etc... is required Experience on EDR tools for Incident response and threat hunting (Crowdstrike, MS Defender, Sentinel One) Strong knowledge and experience with commonly used forensic toolsets, including EnCase, FTK. Experience reviewing raw logs and performing advanced data correlation and analysis (i.e., firewall, network flow, IPS, endpoint protection, web application, host OS, database, AAA, etc…) Experience of network & host-based forensic analysis and techniques Experience of malware analysis and understanding attack techniques. Industry certifications such as along with experience will be a bonus. Experience in lieu of certification will be taken into consideration PreferredEducational QualificationBachelor's/Master's Degree CertificationsCertifications like ECIH v2, CHFI, GCIH or GCIA is preferred AbilitiesEnglish verbal, written communication, report writing and presentations skills.to multitask and prioritize work effectively.to challenging tasking.motivated self-starter giving attention to detail.analytical skills and efficient problem solving.to operate in a challenging and fast-paced environment.Location and way of workinglocation: Bangaloreprofile involves frequent / occasional travelling to client locations OR this profile does not involve extensive travel for work.is our default way of working. Each domain has customised the hybrid approach to their unique needs.Your role as an AMWe expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society. In addition to living our purpose, Senior Executive across our organization must strive to be:- Leading with integrity to build inclusion and motivationto creating purpose - Creating a sense of vision and purpose- Achieving high-quality results through collaboration and Team unityat building diverse capability - Developing diverse capabilities for the future/ Influencing - Persuading and influencing stakeholders- Partnering to build new solutionsvalue - Showing commercial acumento expanding business - Leveraging new business opportunitiesHow you'll growConnect for impactOur exceptional team of professionals across the globe are solving some of the world's most complex business problems, as well as directly supporting our communities, the planet, and each other. Know more in our Global Impact Report and our India Impact Report.Empower to leadYou can be a leader irrespective of your career level. Our colleagues are characterised by their ability to inspire, support, and provide opportunities for people to deliver their best and grow both as professionals and human beings. Know more about Deloitte and our One Young World partnership.Inclusion for allAt Deloitte, people are valued and respected for who they are and are trusted to add value to their clients, teams and communities in a way that reflects their own unique capabilities. Know more about everyday steps that you can take to be more inclusive. At Deloitte, we believe in the unique skills, attitude and potential each and every one of us brings to the table to make an impact that matters. Drive your careerAt Deloitte, you are encouraged to take ownership of your career. We recognise there is no one size fits all career path, and global, cross-business mobility and up / re-skilling are all within the range of possibilities to shape a unique and fulfilling career. Know more about Life at Deloitte.Everyone's welcome… entrust your happiness to us Our workspaces and initiatives are geared towards your 360-degree happiness. This includes specific needs you may have in terms of accessibility, flexibility, safety and security, and caregiving. Here's a glimpse of things that are in store for you. Interview tipsWe want job seekers exploring opportunities at Deloitte to feel prepared, confident and comfortable. To help you with your interview, we suggest that you do your research, know some background about the organisation and the business area you're applying to. Check out recruiting tips from Deloitte professionals. PRB

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All SOC Jobs
Feedback Feedback