Manager Incident Response

Year    Chennai, Tamil Nadu, India

Job Description


Company Description
Freshworks makes it fast and easy for businesses to delight their customers and employees. We do this by taking a fresh approach to building and delivering software that is affordable, quick to implement, and designed for the end-user. More than 50,000 companies - from startups to public companies - around the world use Freshworks software-as-a-service to enable a better customer experience (CRM) and employee experience (ITSM, HRSM).Headquartered in San Mateo, California, Freshworks has a dedicated team operating from 13 global locations to serve customers, including American Express, Sony, Vice Media, TaylorMade, Sotheby\xe2\x80\x99s, Stitchfix, OfficeMax, Multichoice, Delivery Hero, ITV, and Klarna.Freshworks transforms the way world-class organizations collaborate with customers and co-workers. The suite includes Freshdesk (omnichannel customer support), Freshsales (sales automation), Freshmarketer (marketing automation), Freshservice (IT service desk), Freshteam (HR management system).


We are seeking a highly skilled and motivated Cybersecurity Incident Response Manager to join our dynamic team at Freshworks. As a Cybersecurity Incident Response Manager, you will play a crucial role in identifying, containing, and mitigating cyber threats and incidents to ensure the security and integrity of our organization\'s systems and data. You will be responsible for leading a team of incident response analysts, coordinating incident response activities, and implementing strategies to improve incident detection and response capabilities. Responsibilities:

  • Lead the incident response team, ensuring that all team members are trained, equipped,and prepared to handle any potential security incidents.
  • Develop, implement, and maintain/improve incident response plans and playbooks.
  • Establish and maintain relationships with key stakeholders, including executive leadership, legal, HR, Product and IT teams.
  • Respond to security incidents and conduct investigations, including documenting
  • findings, analyzing root causes, and recommending corrective actions.
  • Coordinate with external parties, including but not limited to law enforcement, vendors, and partners, as necessary during incident response.
  • Conduct post-incident reviews and identify opportunities for process improvement.
  • Maintain knowledge of the latest trends, tools, and techniques in incident response and security operations


Qualifications
  • Bachelor\'s degree in Computer Science, Information Security, or related field.
  • 9+ years of experience in technology with proven experience (5+ years) in cybersecurity incident response, preferably in a lead or managerial role.
  • Strong knowledge of incident response frameworks, methodologies, and best practices,such as NIST Incident Response or SANS Incident Handler.
  • Experience in conducting investigations, analyzing root causes, and recommending corrective actions.
  • Experience developing and maintaining incident response plans and playbooks.
  • Strong communication skills, with the ability to effectively communicate complex technical information to non-technical stakeholders.
  • Deep understanding of current cybersecurity threats, attack vectors, and trends, as well as the ability to anticipate and proactively respond to emerging threats.
  • Hands-on experience with incident response tools and technologies, such as SIEM, EDR, threat intelligence platforms, and forensic investigation tools.
  • Relevant certifications such as GIAC Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), or Certified Ethical Hacker (CEH) are highly desirable

Additional Information
All your information will be kept confidential according to EEO guidelines.
At Freshworks, we are creating a global workplace that enables everyone to find their true potential, purpose, and passion irrespective of their background, gender, race, sexual orientation, religion and ethnicity. We are committed to providing equal opportunity for all and believe that diversity in the workplace creates a more vibrant, richer work environment that advances the goals of our employees, communities and the business.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD3202611
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Chennai, Tamil Nadu, India
  • Education
    Not mentioned
  • Experience
    Year