Cyber Triage and Forensic Analyst L3 Job Vacancy in EY Thiruvananthapuram, Kerala – Updated today

Are you looking for a New Job or Looking for better opportunities?
We got a New Job Opening for

Full Details :
Company Name :
EY
Location : Thiruvananthapuram, Kerala
Position :

Job Description : At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.
Senior Security Analyst – Cyber Triage and Forensic
EY Technology:
Technology has always been at the heart of what we do and deliver at EY. We need technology to keep an organization the size of ours working efficiently. We have 250,000 people in more than 140 countries, all of whom rely on secure technology to be able to do their job every single day. Everything from the laptops we use, to the ability to work remotely on our mobile devices and connecting our people and our clients, to enabling hundreds of internal tools and external solutions delivered to our clients. Technology solutions are integrated in the client services we deliver and is key to us being more innovative as an organization.
EY Technology supports our technology needs through three business units:
Client Technology (CT) – focuses on developing new technology services for our clients. It enables EY to identify new technology-based opportunities faster and pursue those opportunities more rapidly.
Enterprise Workplace Technology (EWT) – EWT supports our Core Business Services functions and will deliver fit-for-purpose technology infrastructure at the cheapest possible cost for quality services. EWT will also support our internal technology needs by focusing on a better user experience.
Information Security (Info Sec) – Info Sec prevents, detects, responds and mitigates cyber-risk, protecting EY and client data, and our information management systems.
The opportunity
Cyber Defense CTF (Cyber Triage and Forensic) Security Analyst who will be responsible to work collaboratively with peers and supervisors for providing effective security monitoring and incident response through triage, investigation, communication, and reporting.
Your Key responsibilities
Essential Functions of the Job :
Investigate, coordinate, bring to resolution, and report on security incidents as they are escalated or identified
Forensically analyze end user systems and servers found to have possible indicators of compromise
Analysis of artifacts collected during a security incident/forensic analysis
Identify security incidents through ‘Hunting’ operations within a SIEM and other relevant tools
Interface and communicate with server owners, system custodians, and IT contacts to pursue security incident response activities, including: obtaining access to systems, digital artifact collection, and containment and/or remediation actions
Provide consultation and assessment on perceived security threats
Regularly provide reporting and metrics on case work
Resolution of security incidents by identifying root cause and solutions
Analyze findings in investigative matters, and develop fact based reports
Be on-call to deliver global incident response
Identify and propose areas for improvement within the Cyber Triage and Forensic team
Maintain, manage, improve and update security incident process and protocol documentation
Act as second and/or third-tier support for the CTF Analyst I and II
Serve as an escalation point for difficult problems and complex inquiries
Serve as shift lead when necessary
Conduct detailed security event analysis from network traffic attributes and host-based attributes ( binary analysis, etc) to identify information security incidents
Provide feedback on security control capability gaps based off of security intrusion trends
Demonstrate ability to drive process improvements and identify gaps
Determine impact of potential intrusions on the EY’s network and infrastructure
Collaborate with others in the Information Security department to develop and implement innovative strategies for monitoring and preventing attackers
Conduct case reviews to identify potential efficiency and gaps.
Mentor junior team members to improve skills and awareness
Develop and maintain standard operating procedures to reflect day-to-day security operations
Skills and attributes for success
Extensive experience working with SIEM, Log Aggregators, Incident Response Management solutions
Capable of hunting for threats based on threat intelligence and limited direction
Extensive experience in digital forensic Investigations & tools
Experience in Incident Investigation and developing fact-based reports
Self-driven and able to perform tasks without supervision
Extensive knowledge of Information security principles, technologies, and practices
Strong knowledge about Active Directory
Scripting skills are a plus
To qualify for the role, you must have
Under Graduate/Post Graduate Degree in Computer Science or Engineering or related domain (MCA/MTech/BTech/BCA /BSc CS or BSc IT).
Overall 7 + years experience and minimum of 5 years of experience in incident response, computer forensics analysis and/or malware reverse engineering;
Experience in a Security Monitoring/Security Operations Center environment (SOC)
Experience investigating security events, threats and/or vulnerabilities
Understanding of electronic investigation, forensic tools, and methodologies, including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes, malware identification and analysis;
Be familiar with legalities surrounding electronic discovery and analysis;
Deep understanding of both Windows and Unix/Linux based operating systems;
Ideally, you’ll also
Hold or be willing to pursue related professional certifications such as GCFE, GCFA or GCIH
Background in security incident response in Cloud-based environments, such as Azure
Scripting or Programming skills (Shell scripting, Power Shell, C, C#, Java, etc.).
Good understanding of the best security practices for network architecture and server configuration
What we look for
Demonstrates integrity in a professional environment
Ability to work independently
Have a global mind-set for working with different cultures and backgrounds
Knowledgeable in business industry standard security incident response process, procedures, and life-cycle
Excellent teaming skills
Excellent social, communication, and writing skills
Good Attitude and strong ethical behaviour
Good Presentation skills
Excellent Investigative, analytical and problem solving skills
Supervising Responsibilities:
Coordinate escalations and collaborate with internal technology teams to ensure timely resolution of issues
Will provide mentoring, support and direction for other members of the team, as required
Other Requirements:
Should be willing to work in shifts.
What working at EY offers
We offer a competitive remuneration package where you’ll be rewarded for your individual and team performance. Our comprehensive Total Rewards package includes support for flexible working and career development, and with FlexEY you can select benefits that suit your needs, covering holidays, health and well-being, insurance, savings and a wide range of discounts, offers and promotions. Plus, we offer:
Support, coaching and feedback from some of the most engaging colleagues around
Opportunities to develop new skills and progress your career
The freedom and flexibility to handle your role in a way that’s right for you
EY is committed to be an inclusive employer and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.
EY | Building a better working world
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.

This post is listed Under  Technology
Disclaimer : Hugeshout works to publish latest job info only and is no where responsible for any errors. Users must Research on their own before joining any company

Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *