Job Title:  Risk Advisory-Cyber Operate-SOC Operations-Consultant-Thane

Job requisition ID ::  60449
Date:  Apr 1, 2024
Location:  Mumbai - I-Think
Designation:  Consultant
Entity: 

What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where youll find unrivaled opportunities to succeed and realize your full potential

 

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilientnot only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.

 

Work youll do

As a part of our Risk Advisory team youll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. Youll:

 

Summary

The role requires efficient incident response and digital forensics skills to minimise the impact of cyber risks. The individual will oversee Security monitoring, Security tools Operations, Security incidents, ensure incidents are managed effectively and reported to stakeholders. This role primarily consists of work on escalated security incidents and to conducting thorough response activities on behalf of the client

 Candidate required to work in complex security environment in SOC team to design, communicate and execute incident response, containment and remediation plans. Support incident response team analysts and incident management teams. Analyse tools, processes, and procedures for responding to cyber intrusions and come up with new methods for detecting cyber adversaries. 

This role requires candidates to work in a 24/7 support model with rotating shifts

 

Summary

The role requires providing expertise and leadership for Incident Response capabilities including good understanding of cyber incident forensics.

It requires providing both subject matter expertise and project management experience to serve as the “point person” of client engagement in domain.

The candidate shall pertain efficient incident response and remediation skills to minimise the impact of cyber risks.

The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders.

This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors.

Candidate is required to work in complex security environments in SOC team to design, communicate and execute incident response, containment and remediation plans.

Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables. This role requires candidates to work in a 24/7 support model with rotating shifts

 

Responsibilities

· 2-4 Years of experience in Incident response and threat Hunting

• Triage, analyze & respond to SIEM events with articulate analysis and clear response guidance/questions to other teams through established collaboration mechanisms (Ticketing systems, Mails)

• Fundamental understanding of network traffic analysis including TCP/IP, routing, switching, protocols, etc.

• Leverage the Operational & Tactical Threat Intel data from the established feeds & sources to detect Threats

• Experience in Sandboxing, Email Analysis, File/Process analysis

• Be proficient with various computer forensic tools

• Experience in handling Major security incidents and following internal and external protocols for communication during security incidents

• Should have expertise on TCP/IP network traffic and event log analysis.

• Knowledgeable in the fundamentals of firewall, IDS/IPS, EPP/EDR, FIM, WAF, VPN, and other security protective/detective controls.

• Knowledge of security concepts such as cyber-attacks and techniques, threat vectors, risk management, incident management etc.

• Produce detailed incident reports and technical briefs for management, administrators, and end-users

• Participate in After Actions Reports creation based on Lessons Learned from critical cybersecurity incidents

• The Incident Response Specialist must be comfortable and confident when communicating to both technical and non-technical audiences, have the ability to       multi-task and adjust based on priorities.

• Perform technical cyber security investigations on security incidents to identify root cause analysis and recommend/implement mitigations to close the vulnerability that led to a security incident Certification’s requirements: CEH, CCNA, Incident Handling Certification.

 

 

 

Shweta Das

Talent Acquisition | Risk Advisory

Mumbai- IThink, Lodha Amara IThink Tower,

Kolshet Road,Sandoz Baug, Thane West, Maharashtra 400607

shwedas@deloitte.com | www.deloitte.com