RA-D&R-Con-IM 1

Operations Executive Jobs
3 views

RA-D&R-Con-IM 1

Operations Executive Jobs
3 views

Description

Job requisition ID :: 56287
Date: Jun 23, 2024
Location: Bengaluru
Designation: Consultant
Entity:
What impact will you make?


Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential


Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential.


The Team


Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.

Learn more about our Cyber Risk Practice.


Work you’ll do


The role requires efficient incident response and digital forensics skills to minimise the impact of cyber risks. The individual will oversee Security monitoring, Security tools Operations, Security incidents, ensure incidents are managed effectively and reported to stakeholders. This role primarily consists of first responder activities and to conducting thorough response activities on behalf of a wide variety of clients across every sector.

Candidate required to work in complex security environments and alongside SOC team to design, communicate and execute incident response, containment, and remediation plans. Support incident response team analysts and incident management teams. Analyse tools, processes, and procedures for responding to cyber intrusions and come up with new methods for detecting cyber adversaries.

Demonstrates proven expertise and success in incident handling, triage of events, network analysis and threat detection, trend analysis. Should have the following skills:


Deep understanding of computer intrusion activities, incident response techniques, tools, and procedures
Knowledge of Windows, Active Directory, DNS & Linux operating systems,
Good Experience in SIEM monitoring (QRadar, Sentinel)
Knowledge of SOAR technologies, working with playbooks (Cortex, Phantom, Demisto)
Working experience and knowledge of ITSM tools for incident management.
Must be action oriented and have a proactive approach to solving issues.
Knowledge of security logs, log quality review.
Knowledge on IT (Operating systems, networking, databases) and IT security knowledge (system and network security) including IT security tools.
Good knowledge of office collaboration tools
Detect, Analyze, Investigate, and report qualified security incidents to the Client as per the defined SLA
Provide recommendations to the security incidents reported as per SLA
Investigates incidents using various security event sources (FW, IDS, PROXY, AD, EDR, DLP etc.).
Investigations into non-standard incidents and execution of standard scenarios.
Provide dashboard and data related to Incidents/Offenses for governance reports.
Escalates to L3 if investigations uncover unusual or atypical situations.
Monitoring unhealthy log source/data source and escalate to engineering team to fix them.
Participate in incident response (IR) efforts; detect, identify, respond, contain and remediate all information security incidents.
Rapidly and accurately determine the source of a security incident and moving quickly to identify and apply containment, mitigation, and remediation steps.
Contribute to the execution of Cyber Security operations, incident response, and investigations spanning across all functions of the Corporate Security organization.
Track, monitor incident actions while applying intelligence, situational awareness to prioritise incident actions based on risk
Responsible for Incident and Breach communications, assessments, and reports and customer facing, to include leadership and executive management for the purpose of enabling Senior Management to make decisions in a crisis
Develop and document processes to ensure consistent and scalable response operations
Deliver tabletop IR assessments and real-life IR simulations at a technical and executive level.
Conduct in-depth root cause analysis on complex malware and user/system behaviour event
Gather and analyse forensic evidence for cyber security incidents and investigations.
Develop and document enhanced event analysis and incident response processes and procedures
Co-lead business development
Interact with clients, including working with client teams in an on-site and offshore delivery model
Manage project deliverables and teams
Manage and mitigate project risks
Align project deliverables with firm’s tools, frameworks and methodologies
Manages multiple cyber risk services projects - escalation point for engagement delivery issues
Plays a lead role in client retention, relationship building, and communication. Act as the lead for multiple client accounts in Cyber Risk Management space.
Evaluates, counsels, mentors and provides feedback on performance of others
Assist in retention of people and lead training efforts
Manages day-to-day client relationships at appropriate senior management levels
Lead and manage practice development initiatives
Work with the Partners and Directors in developing the practice level strategies including forecast and roadmap
Work with the Partners and Directors in ensuring that the overall health of the practice is inline with the expectations.

The key skills required are as follows:

Overall experience of at least 5+ years in SIEM monitoring and Cyber security Incident response and Management
Hands-on experience with security tools and devices, operating systems, and/or networking devices desired.
Proven skills and experience in log analysis, incident investigations
Experience working across diverse teams to facilitate solutions
Experience working with Security practitioners
Willingness to working 24/7 environment in rotating shifts.
Ability to work in time-sensitive and stressful situations with ease and professionalism, possess an efficient and versatile communication style
Evidence handling
Data acquisition (Disk, Memory, Mobile, Cloud, Enterprise Wide)
Digital forensics (Windows, Mac OS, Linux/Unix)
Thorough understanding of Cyber kill chain and MITRE ATT&CK framework.
Experience with one or more of SIEM tools such as QRadar, Sentinel, etc... is required
Experience on EDR tools for Incident response and threat hunting (Crowdstrike, MS Defender, Sentinel One)
Strong knowledge and experience with commonly used forensic toolsets, including EnCase, FTK.
Experience reviewing raw logs and performing advanced data correlation and analysis (i.e., firewall, network flow, IPS, endpoint protection, web application, host OS, database, AAA, etc…)
Experience of network & host-based forensic analysis and techniques
Experience of malware analysis and understanding attack techniques.
Industry certifications such as along with experience will be a bonus. Experience in lieu of certification will be taken into consideration

Additional Skills

Strong communication skills (written & verbal)
Demonstrates knowledge of one or more industry or functional area
Demonstrates ability to develop and review technical reports and develop and deliver presentations
Strong project management skills
Demonstrates a general knowledge of market trends, competitor activities, firm products and service lines.
Membership and visibility in professional & civic organizations

Qualifications


Candidates must possess at least one or more security certifications viz. OSCP, GPEN, LPT, CEH, CCSP, CISSP, PMP, CCIE, CCSLP, SANS Malware Reverse Engineering, etc. • B.Tech/M.Tech/MS


Your role as a leader


At Deloitte India, we believe in the importance of leadership at all levels. We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society and make an impact that matters.


In addition to living our purpose, across our organization:


Builds own understanding of our purpose and values; explores opportunities for impact
Demonstrates strong commitment to personal learning and development; acts as a brand ambassador to help attract top talent
Understands expectations and demonstrates personal accountability for keeping performance on track
Actively focuses on developing effective communication and relationship-building skills
Understands how their daily work contributes to the priorities of the team and the business

How you’ll grow


At Deloitte, our professional development plan focuses on helping people at every level of their career to identify and use their strengths to do their best work every day. From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to help build world-class skills in addition to hands-on experience in the global, fast-changing business world. From on-the-job learning experiences to formal development programs at Deloitte University, our professionals have a variety of opportunities to continue to grow throughout their career. Explore Deloitte University, The Leadership Center.


Benefits


At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits. Learn more about what working at Deloitte can mean for you.


Our purpose


Deloitte is led by a purpose: To make an impact that matters.


Every day, Deloitte people are making a real impact in the places they live and work. We pride ourselves on doing not only what is good for clients, but also what is good for our people and the communities in which we live and work—always striving to be an organization that is held up as a role model of quality, integrity, and positive change. Learn more about Deloitte's impact on the world


Recruiter tips


We want job seekers exploring opportunities at Deloitte to feel prepared and confident. To help you with your interview, we suggest that you do your research: know some background about the organization and the business area you’re applying to. Check out recruiting tips from Deloitte professionals.


To take the next step and join our progressive and motivated team, please contact Saurabh Rawat at [email protected]

Attributes

Company Name: Deloitte

Contact 584login (seller)

    You must log in or register a new account in order to contact the advertiser.
    To protect against prohibited activities, we may check your message before it is forwarded to the recipient and, if necessary, block it.

    HR details Details

    584login
    44344 active listings
    Professional seller
    Registered for 1+ year
    Last online 1 year ago
    Contact All items

    Listing location

    Bengaluru, Karnataka, India
    12.98815675, 77.622600038

    Stay safe!

    Never pay down a deposit in a bank account until you have met the seller, seen signed a purchase agreement. No serious private advertisers ask for a down payment before you meet. Receiving an email with an in-scanned ID does not mean that you have identified the sender. You do this on the spot, when you sign a purchase agreement.
    RA-D&R-Con-IM 1 by 584login