GM – Incident Response & Forensic

January 9, 2023

Job Overview

  • Date Posted
    January 9, 2023
  • Location
  • Expiration date
    --

Job Description

About: 


Role

General Manager Incidence Response and Cyber Forensic

Job Level/ Designation

M3- General Manager

Function / Department

Technology Security

Location

Pune

Job Purpose

The purpose is to give specific guidance, tracking and mitigating cyber security threats while ensuring zero disruption for the end customer and effective threat management & to uncover, interpret electronic data &  preserve any evidence in its most original form while performing a structured investigation by collecting, identifying and validating the digital information for the purpose of reconstructing past events.

Key Result Areas/Accountabilities

  • Development, management and improvement of security incident management process.
  • Incident reporting and MIS, Dashboard and ensuring appropriate Incident communication to relevant stakeholders.
  • Drive containment, eradication and replace/rebuild and closure of incident as per the agreed time.
  • Performing incident RCA & Lesson learnt, drive implementation of lesson learnt.
  • Conduct periodic trend analysis on incident repository.
  • Engage with internal audit team, risk management team, compliance team and other cyber security teams for highlighting issues in their respective domains.
  • Responsible for ensuring security incidence and awareness to all functions, users and management staff (Plan, Communicate and Coordinate).
  • Conduct computer forensic investigations and electronic discovery requests  using cutting edge forensic tools
  • Support the Incident Response incident investigation team  by providing all the information and analysis as per expectation 
  • Maintain evidence management and investigator records to ensure that the continuity and integrity of material is preserved in accordance with guidelines.
  • Liaise with the external / govt. agencies for related matters to provide explanation & solutions around technical challenges. Reporting incidents, coordination with Cert.in, DoT and Vodafone & Aditya birla Group,
  • Acquire knowledge to become an Expert Matter Specialist in cyber forensic

Core Competencies, Knowledge, Experience

Competence & Knowledge:

  • Form and lead highly skilled CIRT team for the corporation.
  • Carefully document the outcome and lessons learned for all incidents.
  • Driving the functional team of the Vendors
  • Data recovery from the various kinds of the sources
  • Data indexing and analyzing for the fraud and mismanagement identification
  • Managing the database
  • Conduct live analysis on networks, and multiple platforms as required.
  • Hunt for files and information that have been hidden, deleted or lost.
  • Transfer the evidence into a format that can be used for legal purposes (i.e. criminal trials) and often testify in court themselves.
  • Prior experience working on a Cyber Incident Response Team
  • Experience with threat assessment, vulnerability analysis, risk assessment, information gathering, correlating and reporting.
  • Experience leading a CIRT team or SOC

EXPERIENCE

• Minimum 10+ years of IR & Digital Forensic.

• Experience in using Forensic tools 

• Experience in Data analysis Strong strategic, analytical skills.

• Maintains and applies a broad understanding of financial management principal 

• Ability to manage multiple tasks at a time.

• Excellent Interpersonal, negotiation & Relationship Management skills.

 

 

Must have technical / professional qualifications

Must Have

  • Min. Bachelor’s degree in Computer Science/Information Technology
  • Information Security certification e,g. CISM, CEH, .

Desirable

  • Combination of Specialized Information Technology certification (i.e. CCNE,MCSE, RHCE, cloud ops and architecture, etc)
  • Exposure to cloud