Cyber D&r Threat Hunter Dm Bangalore

Year    Bangalore, Karnataka, India

Job Description


Risk AdvisoryCyber Risk - What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of
inclusion, collaboration, and high performance. As the undisputed leader in professional services,
Deloitte is where you\'ll find unrivaled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being
secure, vigilant, and resilient-not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.Work you\'ll doAs a part of our Risk Advisory team, you\'ll build and nurture positive working relationships with
teams and clients with the intention to exceed client expectations. The Cyber Risk Services - Cyber Vigilance & Operations practice helps organizations in assessing and establishing their cyber security appetite via the Secure. Vigilant. Resilient. programs, and also in assisting in the ongoing management, maintenance, and adaptation of their programs, as the business and threat
environments change. The Cyber Risk Services - CVO team delivers service to clients through
following key areas of cyber security:Cyber Threat Management analyst role is to defend client\'s network & data by investigating security incidents that have been triaged and escalated by the first level of Analyst in Security Operations Center. This includes performing analysis of indicators of compromise, investigating security incidents by reviewing relevant security data, coordinating with impacted application owners and users and implementing or arranging remediation actions.Detect, Analyze, Investigate, and report qualified security incidents to the Client as per the defined SLAProvide recommendations to the security incidents reported as per SLAInvestigates incidents using various security event sources (FW, IDS, PROXY, AD, EDR, DLP etc.).Investigations into non-standard incidents and execution of standard scenarios.Provide dashboard and data related to Incidents/Offenses for governance reports.Escalates to L3 if investigations uncover unusual or atypical situations.Monitoring unhealthy log source/data source and escalate to engineering team to fix them.Participate in incident response (IR) efforts; detect, identify, respond, contain and remediate all information security incidents.Rapidly and accurately determine the source of a security incident and moving quickly to identify and apply containment, mitigation, and remediation steps.Contribute to the execution of Cyber Security operations, incident response, and investigations spanning across all functions of the Corporate Security organization.Track, monitor incident actions while applying intelligence, situational awareness to prioritise incident actions based on riskResponsible for Incident and Breach communications, assessments, and reports and customer facing, to include leadership and executive management for the purpose of enabling Senior Management to make decisions in a crisisDevelop and document processes to ensure consistent and scalable response operationsDeliver tabletop IR assessments and real-life IR simulations at a technical and executive level.Conduct in-depth root cause analysis on complex malware and user/system behaviour eventGather and analyse forensic evidence for cyber security incidents and investigations.Develop and document enhanced event analysis and incident response processes and proceduresKnowledgeThe role requires providing expertise and leadership for Incident Response capabilities including good understanding of cyber incident forensics. It requires providing both subject matter expertise and project management experience to serve as the \xe2\x80\x9cpoint person\xe2\x80\x9d of client engagement in domain.The candidate shall pertain efficient incident response and remediation skills to minimise the impact of cyber risks. The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders. This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors.Candidate is required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables.Roles & ResponsibilitiesOverall experience of at least 5+ years in SIEM monitoring and Cyber security Incident response and ManagementHands-on experience with security tools and devices, operating systems, and/or networking devices desired.Proven skills and experience in log analysis, incident investigationsExperience working across diverse teams to facilitate solutionsExperience working with Security practitionersWillingness to working 24/7 environment in rotating shifts.Ability to work in time-sensitive and stressful situations with ease and professionalism, possess an efficient and versatile communication styleEvidence handlingData acquisition (Disk, Memory, Mobile, Cloud, Enterprise Wide)Digital forensics (Windows, Mac OS, Linux/Unix)Thorough understanding of Cyber kill chain and MITRE ATT&CK framework.Experience with one or more of SIEM tools such as QRadar, Sentinel, etc... is requiredExperience on EDR tools for Incident response and threat hunting (Crowdstrike, MS Defender, Sentinel One)Strong knowledge and experience with commonly used forensic toolsets, including EnCase, FTK.Experience reviewing raw logs and performing advanced data correlation and analysis (i.e., firewall, network flow, IPS, endpoint protection, web application, host OS, database, AAA, etc\xe2\x80\xa6)Experience of network & host-based forensic analysis and techniquesExperience of malware analysis and understanding attack techniques.Industry certifications such as along with experience will be a bonus. Experience in lieu of certification will be taken into considerationHow you\'ll growAt Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there\'s always room to learn. We offer opportunities to help build world-class skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center.BenefitsAt Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.Our purpose
Deloitte is led by a purpose: To make an impact that matters.
Every day, Deloitte people are making a real impact in the places they live and work. We pride ourselves on doing not only what is good for clients, but also what is good for our people and the communities in which we live and work-always striving to be an organization that is held up as a role model of quality, integrity, and positive change. Learn more about Deloitte\'s impact on the world

Deloitte

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3311890
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year