Job Overview

  • Date Posted
    December 26, 2022
  • Location
  • Expiration date
    --

Job Description


 

What impact will you make?

Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where youll find unrivaled opportunities to succeed and realize your full potential

 

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilientnot only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.

 

Work youll do

As a part of our Risk Advisory team youll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. Youll:

 

Summary 

The role requires providing expertise and leadership for Incident Response capabilities including good understanding of cyber incident forensics. It requires providing both subject matter expertise and project management experience to serve as the “point person” of client engagement in domain. 

 

The candidate shall pertain efficient incident response and remediation skills to minimise the impact of cyber risks. The individual will oversee and support security monitoring operations team and assist them during security incidents and ensure incidents are managed and responded effectively including and reporting to stakeholders. This role primarily consists of leading team of the Incident responders, Incident managers and stakeholders (including client, vendors, etc.) and to conduct thorough response activities on behalf of a wide variety of clients across sectors.  

 

Candidate is required to work in complex security environments in SOC team to design, communicate and execute incident response, containment and remediation plans. Candidate is required to have hands-on experience of incident management and investigation tools and shall be comfortable leading teams on challenging engagements, communicating with clients, providing hands-on assistance with incident response activities, and creating and presenting high-quality deliverables. 

 

 

Designation / Role: 

 

  • Role: Incident Response SME 

  • Level: Associate Director

 

Responsibilities 

  • Manage client engagements, with a focus on incident response and investigation. Provide both subject matter expertise and project management experience to serve as the “point person” for client engagements 

  • Assist with scoping prospective engagements, participating in engagements from kick-off through full remediation, and mentoring teams 

  • Assist clients in developing Incident Response Plan, Processes and playbooks. 

  • Recommend and document specific counter-measures and mitigating controls with post incident analysis findings 

  • Develop comprehensive and accurate reports and presentations for both technical and executive audiences 

  • Perform technical cybersecurity investigations on security incidents, root cause analysis, recommend and mitigate the effects caused by an incident 

  • Mature the Security Incident Response process to ensure it meets the needs of the Clients  

  • Interact with Client’s CSIRT teams to cater continuous and/or adhoc client requests for Incident Response services 

  • Provide information security metrics and key performance indicators (KPI's). Participate in incident response and security operations Team. 

  • Involve in business development activities and supporting pre-sales teams in Identify, market, and develop new business opportunities 

  • Assist with research and distribute cyber threat intelligence developed from Incident Response activities 

 

Skills required 

  • 10-15 years Information Security experience with at least 7 years of Incident Response experience. 

  • Understanding of Incident Response standards including investigation management experience. 

  • Security Incident Process knowledge to help and guide SOC analysts and Engineers 

  • Strong understanding of the IR process and familiarity with known IR standards. Strong knowledge of host and network forensic tools and techniques. 

  • Understanding of Threat Hunting and threat Intelligence concepts and technologies 

  • Experience of leveraging technical security solutions such as SIEM, IDS/IPS, EDR, vulnerability management or assessment, malware analysis, or forensics tools for incident triage and analysis 

  • Experience with host-based forensic analysis and techniques including tools like Encase, FTK, Nuix etc. 

  • Experience of host-based forensic analysis and techniques 

  • Experience of malware analysis and understanding attack techniques. 

  • Experience of network analysis 

  • Experience with Web Proxy, MDM, DLP, and NAC a plus 

  • Industry certifications such as ECIH v2, CHFI, GCIH or GCIA along with experience will be a bonus. Experience in lieu of certification will be taken into consideration 

  • Ability to work in time-sensitive and complex situations with ease and professionalism, possess an efficient and versatile communication style 

  • Good verbal and written communication skill, excellent interpersonal skills 

 

Abilities: 

  • Strong English verbal, written communication, report writing and presentations skills. 

  • Ability to multitask and prioritize work effectively. 

  • Responsive to challenging tasking. 

  • Highly motivated self-starter giving attention to detail. 

  • Strong analytical skills and efficient problem solving. 

  • Capable to operate in a challenging and fast-paced environment. 

 

 

 

Thanks & Regards,

Shweta Das

Talent Acquisition | Risk Advisory

Mumbai- IThink, Lodha Amara IThink Tower,

Kolshet Road,Sandoz Baug, Thane West, Maharashtra 400607

M: +91 8080136548

shwedas@deloitte.com | www.deloitte.com