Talent.com
CD&E Cyber Security- Incident Response Senior Associate Bangalore

CD&E Cyber Security- Incident Response Senior Associate Bangalore

PricewaterhouseCoopersBengaluru, Karnataka, India
30+ days ago
Job description

Industry / Sector

Not Applicable

Specialism

Cybersecurity & Privacy

Management Level

Senior Associate

Job Description & Summary

At PwC our people in cybersecurity focus on protecting organisations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities develop secure systems and provide proactive solutions to safeguard sensitive data.

In cybersecurity incident management at PwC you will focus on effectively responding to and mitigating cyber threats maintaining the security of client systems and data. You will be responsible for identifying analysing and resolving security incidents to minimise potential damage and protect against future attacks.

Focused on relationships you are building meaningful client connections and learning how to manage and inspire others. Navigating increasingly complex situations you are growing your personal brand deepening technical expertise and awareness of your strengths. You are expected to anticipate the needs of your teams and clients and to deliver quality. Embracing increased ambiguity you are comfortable when the path forward isnt clear you ask questions and you use these moments as opportunities to grow.

Examples of the skills knowledge and experiences you need to lead and deliver value at this level include but are not limited to :

  • Respond effectively to the diverse perspectives needs and feelings of others.
  • Use a broad range of tools methodologies and techniques to generate new ideas and solve problems.
  • Use critical thinking to break down complex concepts.
  • Understand the broader objectives of your project or role and how your work fits into the overall strategy.
  • Develop a deeper understanding of the business context and how it is changing.
  • Use reflection to develop self awareness enhance strengths and address development areas.
  • Interpret data to inform insights and recommendations.
  • Uphold and reinforce professional and technical standards (e.g. refer to specific PwC tax and audit guidance) the Firms code of conduct and independence requirements.

Preferred Knowledge / Skills :

Demonstrates thorough abilities and / or a proven record of success in the following areas :

  • Experience and familiarity with leading Endpoint Detection and Response tools (e.g. Defender Carbon Black Sentinel One CrowdStrike)
  • Understanding of either Microsoft Azure AWS or Google Cloud; particularly around risk based authentication privileged access management.
  • Understanding of key IT infrastructure products including Active Directory.
  • Experience with securing Active Directory (AD) environments including Group Policy configuration permissions management and best practices for identity and access control.
  • Azure Active Directory Security : Proven experience with conditional access multi-factor authentication and securing hybrid identity environments.
  • Identity & Access Management : Familiarity with Single Sign-On (SSO) identity federation and lifecycle management for accounts and permissions.
  • Office 365 (M365) Security : In-depth knowledge of Office 365 security features including advanced threat protection DLP and compliance management.

  • Familiarity with PowerShell scripting for automating O365 security configurations and audits.
  • Analyzing the structure of common attack techniques in order to evaluate an attackers spread through a system and network anticipating and thwarting further attacker activity;
  • An understanding of common attack techniques performed by threat actors including identity based attacks choosing appropriate defenses and response technique for each.
  • Applying incident handling processes including preparation identification containment eradication and recovery to protect enterprise environments;
  • Acquiring infected machines and then detecting the artifacts and impact of exploitation throughlog analysis;
  • Deriving and pivoting off of Indicators of Compromise (IOCs) from malicious executables to strengthen incident response and threat intelligence efforts;
  • Identifying artifact and evidence locations to answer critical questions including application execution file access data theft external device usage cloud services anti-forensics and detailed system usage;
  • Hunting and responding to advanced adversaries such as nation-state actors organized crime and hacktivists;
  • Detecting and hunting unknown live dormant and custom malware across multiple Operating Systems in an enterprise environment;
  • Targeting advanced adversary anti-forensics techniques like hidden and time-stomped malware along with utility-ware used to move in the network and maintain an attackers presence;
  • Experience utilizing and contributing to knowledge management systems such as confluence as part of a technical team;-Tracking user and attacker activity second-by-second on the system via in-depth timeline and super- timeline analysis; and
  • Identifying lateral movement and pivots within client enterprises showing how attackers from system to system without detection.
  • Demonstrates thorough abilities and / or a proven record of success in the following areas :
  • Network Analysis Cyber Forensics Evidence Collection Endpoint Analysis Cyber Incident Lifecycle NIST 800-61; and Programming Languages such as Python and PowerShell; Demonstrates experience with at least one of the following tools including : X-Ways Rekall Volatility EnCase Remnux IDA RegShot Radare OllyDbg Wireshark Network Miner NFdump SentinelOne CarbonBlack CylancePROTECT and PLASO / Log2Timeline FireEye HX and Crowdstrike.
  • Minimum Degree Required :

    Bachelor Degree

    Required Fields of Study :

    Computer and Information Science Computer Applications Computer Engineering Forensic Science Management Information Systems

    Certification(s) Preferred :

    GIAC including GCFA GCFE GREM GNFA GCCC and / or GCIA

    Travel Requirements

    Not Specified

    Job Posting End Date

    Required Experience :

    Senior IC

    Key Skills

    Children Activity,Apprentice,Advertising,Gallery,IT Software,Barista

    Employment Type : Full-Time

    Experience : years

    Vacancy : 1

    Create a job alert for this search

    Cyber Security • Bengaluru, Karnataka, India

    Related jobs
    • Promoted
    Senior Security Incident Response Engineer

    Senior Security Incident Response Engineer

    ConfidentialBengaluru / Bangalore, India
    We're looking for talented Incident Responders to join our Security Automation & Incident Response Team.This team will help defend HashiCorp through strategic detection, response, and prevention pa...Show moreLast updated: 22 days ago
    • Promoted
    Associate Analyst Cyber Defence Center

    Associate Analyst Cyber Defence Center

    Fresenius Medical CareBengaluru, Karnataka, India
    India Cybersecurity Operation Center will assist in 24x7 Cyber Security Intrusion Monitoring and Event / Incident Response. Working with multiple IT Operations teams and members of the Information Sec...Show moreLast updated: 30+ days ago
    • Promoted
    Senior CyberArk Engineer (5-9 Years of Relevant Exp)

    Senior CyberArk Engineer (5-9 Years of Relevant Exp)

    PwCBengaluru, Karnataka, India
    IAM - CyberArk Senior Associate.CyberArk Certified Delivery Engineer (CDE) / CyberArk Sentry / CyberArk Defender (Mandatory). We are looking for an experienced IAM CyberArk Senior Associate to manag...Show moreLast updated: 18 days ago
    • Promoted
    Cybersecurity-ETS-SAP GRC security-Senior Associate-Hyderabad

    Cybersecurity-ETS-SAP GRC security-Senior Associate-Hyderabad

    PricewaterhouseCoopersBengaluru, Karnataka, India
    A career in Enterprise Application Risk will allow you to develop and apply strategies that help clients leverage enterprise technologies so they can get a higher return on their investment mitigat...Show moreLast updated: 30+ days ago
    • Promoted
    Associate Manager II - Cyber Security

    Associate Manager II - Cyber Security

    NaviBengaluru, Karnataka, India
    At Navi, the InfoSec team safeguards our digital ecosystem - ensuring the confidentiality, integrity, and availability of critical systems and data. We lead the charge on cyber risk management, regu...Show moreLast updated: 30+ days ago
    • Promoted
    • New!
    Cyber Security Delivery Lead

    Cyber Security Delivery Lead

    YASH TechnologiesGreater Bengaluru Area, India
    To lead the delivery of cybersecurity programs and projects, ensuring alignment with organizational objectives, compliance standards, and risk management frameworks. The role focuses on driving secu...Show moreLast updated: 13 hours ago
    • Promoted
    Senior Incident Response Engineer

    Senior Incident Response Engineer

    ConfidentialBengaluru / Bangalore, India
    At Walmart, we prioritize innovation and data security.Our team is dedicated to maintaining a secure operating environment and preserving the trust of our customers, associates, and stakeholders.We...Show moreLast updated: 22 days ago
    • Promoted
    Senior Associate Cybersecurity Consultant

    Senior Associate Cybersecurity Consultant

    CrossbowBangalore, Karnataka, India
    Conduct ISO 27001 Audits for internal and clients independently.Ability to perform network architecture review.Ability to perform system configuration review for OS (Win & Linux) Servers DB Rou...Show moreLast updated: 11 days ago
    Senior Associate - Information Security

    Senior Associate - Information Security

    ScaleneWorksBengaluru, Karnataka, India
    Quick Apply
    Bachelor s or Master s degree in cybersecurity, computer science, IT or a related field.One full year of experience in penetration testing on web, mobile applications and network.Theoretical and pr...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Analyst Cyber Defence Center

    Senior Analyst Cyber Defence Center

    Fresenius Medical CareBengaluru, Karnataka, India
    This role requires a 5-day workweek with 2 days off.Workdays rotate every 4 months to ensure weekend coverage but shift timings remain constant. India Cybersecurity Operation Center will assist in 2...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Analyst - Incident Response [T500-20994]

    Senior Analyst - Incident Response [T500-20994]

    MUFGBangalore, Bangalore (district)
    Japan’s premier bank, with a global network spanning in more than 40 markets.Outside of Japan, the bank offers an extensive scope of commercial and investment banking products and services to busin...Show moreLast updated: 22 days ago
    • Promoted
    Security Incident Response

    Security Incident Response

    ConfidentialBengaluru / Bangalore
    Have over 10+ years of rich experience in information security domain and at least 6-8 years of dedicated experience in Security Incident Response. Hands on experience in implementing and operationa...Show moreLast updated: 30+ days ago
    • Promoted
    Senior Analyst - Incident Response

    Senior Analyst - Incident Response

    MUFG Global Service (MGS)Bengaluru, India
    PM - 10 : 00 PM IST (Need to be flexible).Operate under the Incident Response (IR) function, reporting to the IR Lead, with responsibility for leading investigations into high-severity security incid...Show moreLast updated: 30+ days ago
    • Promoted
    Associate Cybersecurity Consultant L1

    Associate Cybersecurity Consultant L1

    CBL - Crossbow LabsBangalore, Karnataka, India
    Provide cybersecurity consulting services to various clients of Crossbow Labs.Conduct interviews with clients review client documents for compliance write compliance reports and prepare and deliver...Show moreLast updated: 30+ days ago
    • Promoted
    • New!
    CDTR-Cybersecurity OT security Senior Associate Bangalore

    CDTR-Cybersecurity OT security Senior Associate Bangalore

    PricewaterhouseCoopersBengaluru, Karnataka, India
    At PwC our people in cybersecurity focus on protecting organisations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities develop secure systems and...Show moreLast updated: 6 hours ago
    • Promoted
    Senior Global Incident Response Analyst

    Senior Global Incident Response Analyst

    ConfidentialBengaluru / Bangalore, India
    As the Information Security Senior Global Incident Response Analyst, you will play a critical role in the organization's cybersecurity efforts. The position is responsible for acting as a senior ana...Show moreLast updated: 22 days ago
    • Promoted
    CDTR-Cybersecurity Cloud Security-Senior Associate Bangalore

    CDTR-Cybersecurity Cloud Security-Senior Associate Bangalore

    PricewaterhouseCoopersBengaluru, Karnataka, India
    At PwC our people in cybersecurity focus on protecting organisations from cyber threats through advanced technologies and strategies. They work to identify vulnerabilities develop secure systems and...Show moreLast updated: 1 day ago
    • Promoted
    Manager - Incident Response

    Manager - Incident Response

    UnitedLexBengaluru, Karnataka, India
    Responsible for overall performance and management of the team assigned.Responsible for 2-3 projects, concurrently.People management that includes responsibility of performance evaluation, training...Show moreLast updated: 27 days ago