Average salary: Rs1,440,241 /yearly

More stats
 ...Job Description Senior Analyst, Incident Response The Dell Security & Resiliency organization manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth in order to meet the security needs of the world’s largest... 

Dell

India
7 days ago
 ...moment Phenomenal! Core Description Parameters Phenom People is seeking a highly skilled and experienced Cybersecurity Incident Response Analyst to join our growing team in Hyderabad, Telangana, India. As a leading provider of talent experience management solutions, we... 

Phenom

Secunderabad
24 days ago
 ...Want to be a part of our team The Information Security Incident Response Analyst is responsible for detecting and monitoring escalated threats and suspicious activity affecting NTT Ltd's technology domain (servers, networks, appliances and all infrastructure supporting... 

NTT DATA, Inc.

Bangalore
13 days ago
 ...Job Description Advisor, Incident Response The Dell Security & Resiliency organization manages the security risk across all aspects of...  ...report development; tailored presentations. ~ Senior Malware Analyst with experience in the examination, identification and... 

Dell

India
12 days ago
 ...Job Role addresses the following activities: Cyber Security Incident Response   Digital Forensics and Investigation   Job Accountabilities:  Plan and Oversee daily activities of forensic analysts and incident responders  Conduct forensic investigations, identify... 

Jio Platforms Limited

Navi Mumbai
14 hours ago
Job Description: Job Purpose   Develops, coordinates and promotes change, incident and problem management activities across the entire enterprise and takes responsibility for the effective functioning of these processes across all the organization. Provides 24x7 support... 

Intercontinental Exchange Holdings, Inc.

Hyderabad
14 days ago
 ...Be an incident response technical lead for high impact cyber security incidents Evaluate events, escalations, and incidents to determine remediation and resolution actions Analyze network traffic, endpoint indicators, and various log sources to identify the threat, assess... 

Lam Research

Bangalore
a month ago
 ...The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess...  ...agreements and criticality levels Coordinates activities of analysts and parties external to SOC Build incident response playbooks... 

Newfold Digital

Mumbai
5 days ago
Role: Analyst-(IR) Incident Response-Cybersecurity Job Location: Greater Noida Required Skills: Strong hands-on experience with Azure Sentinel and Microsoft Defender for O365. Understanding of security events and situations in Azure Sentinel and MS defender. Understanding... 

Coforge

India
21 days ago
 ...Operational Risk team within Enterprise Risk is responsible for all aspects of operational risk,...  .... Key Responsibilities As an Analyst/Associate in the RQA Enterprise Risk function, you will be part of a newly formed Incident Response team in Gurgaon. The team is part... 

BlackRock

Gurgaon
21 days ago
RDQ324R4 The Incident Response team's mission is to respond to security threats, incidents and investigations to protect our customers, employees and enterprise data in an efficient and standardised manner. We're a tight-knit team of security incident responders and incident... 

Databricks

India
16 days ago
 ...OVERVIEW We are seeking a Junior Reviewer for our Incident Response/Data Breach at TransPerfect Noida office. In this role, you will be responsible mainly for identifying and collecting PII (Personally identifiable information) & PHI (Protected health information)... 

TransPerfect

Noida
a month ago
 ...and relevant businesses within the News Corp community. Responsibilities Security Operations Centre (SOC) Analysis and Monitoring:...  ...the day-to-day operations of the SOC, overseeing security incident monitoring, detection, analysis, and response activities.... 

News Corp

Bangalore
20 days ago
 ...providing management support on certain reported fraud-related incidents, ensuring that requisite teams are engaged on an incident and following...  ...the incident process, including escalation of incidents where a response is required within a specified timeframe; # Provide input of... 

Willis Towers Watson

Mumbai
22 days ago
 ...internal teams and in how we interact with our users. About this Role As a Senior Site Reliability Engineer specializing in Incident Response, you will play a pivotal role in enhancing our operational resilience and maintaining the reliability of our cloud-based... 

hashicorp

India
10 days ago
 ...OT Security Engineer & Incident Response Lead Would you like to work with the latest technologies in cyber security Do you like working in collaborative teams and solving critical issues Join our Cyber Security Team! We operate at the heart of the digital... 

Baker Hughes

Bangalore
4 days ago
 ...vulnerabilities, and fortify your infrastructure to withstand even the most sophisticated attacks. When incidents occur, our team provides immediate and decisive responses, minimizing damage and ensuring swift resolution. The Role As an Associate within our Data &... 

Ankura

Gurgaon
a month ago
 ...Job Description We are seeking a highly skilled and motivated Cybersecurity Incident Response Analyst to join our dynamic team at Freshworks. As a Cybersecurity Incident Response Analyst, you will play a crucial role in identifying, containing, and mitigating cyber threats... 

Freshworks

Chennai
14 days ago
 ...legal acumen, and human ingenuity. Kindly go through our company website: Position title : Associate FTH Department : Incident Response Location : Gurgaon Office Category : Onsite Shift : Night RESPONSIBILITIES: • To review documents as per the... 

UnitedLex

Gurgaon
15 days ago
 ...Analyst Responsible Investments Position Overview Job Title - ESG Data / Operations Analyst Location - Mumbai Role Description About DWS: DWS, publicly listed asset management division of Deutsche Bank, is one of the world's leading investment management... 

Deutsche Bank

Mumbai
4 days ago
 ...management, cyber analytics, security intelligence platforms and threat intelligence frameworks 22.Writing business proposals and response to client RFP/ RFIs 23.Identifying business opportunities and lead delivery and program management for large cyber security programs... 

KPMG

Pune
4 days ago
Come and join our Guidewire PSIRT (Product Security Incident Response Team) and be a part of a high-powered and high-performing team that regularly works across the entire organization, with everyone from product teams to executives. Urgent escalations from enterprise customers... 

Guidewire Software

Bangalore
15 days ago
 ...Job Description Job Description: Job Title - Engagement Analyst Location - Mumbai Role Description Our dedicated DWS ESG Integration team is part of the CIO for Responsible Investments with activities integrated into the investment process, designed to go beyond... 

Deutsche Bank AG

India
14 days ago
 ...SNOW, SecOps, SIR (Security Incident Response) ~ Continuous development of Security Monitoring and Analytics automation strategy ~ The experience band of the resource should be 8 years plus ~ Lead the ServiceNow implementation projects for the Cyber Defence Team ~ The... 

Cloud Kinetics Solutions Pte Ltd

Bangalore
more than 2 months ago
 ...legal acumen, and human ingenuity. Kindly go through our company website: Position title: Associate FTH Department: Incident Response Location: Gurgaon / Bangalore Office Category: Onsite Responsibilities • To review documents as per the project... 

UnitedLex

Bangalore
20 days ago
 ...specialized roles / functions provide value to customers in the form of Incident Management. Collaborates with internal technical resources...  ...change process with minimal impact to client service. Role Responsibilities - Ownership of incident and question tickets, with a... 

Total System Services (TSYS)

Noida
6 days ago
 ...given background/skill sets. Does this sound like a good role for you?. ~ Staff/Senior Staff Information Security Engineer - Incident Response ~ Location: Bangalore ~ Experience: 7yrs to 15yrs ~ At Synopsys, we’re at the heart of the innovations that change the way... 

Synopsys Inc

Bangalore
22 days ago
 ...Work from Office)Job Summary :As a Security Analyst at Netenrich Technologies, you will play...  ...our cybersecurity defenses. You will be responsible for leveraging your expertise in EDR...  ...specialists- Must be aware of Cyber Security Incident Management processes- Must be aware of trending... 

NetEnrich

Hyderabad
2 days ago
 ...: Job Responsibilities He /She shall be responsible for execution of various Information Security controls and processes, daily security...  ...to those, conducting investigations and reporting of security incidents. He/ She shall be involved in imparting security training and... 

Randstad

New Delhi
8 days ago
 ...We are on the lookout for a dedicated MAJOR INCIDENT MANAGEMENT Support Analyst for a dynamic 2-3 month contract role, with a potential for permanent placement. This role is pivotal in leading the swift response to critical IT incidents, minimizing operational impacts, and... 

Buchanan Technologies

India
1 day ago