“Cybersecurity Assistant Manager – Incident Response & Threat Hunting | Deloitte Careers Delhi”
Cybersecurity Incident Response Assistant Manager | Technology & Transformation | Delhi
Job Requisition ID: 74162
Location: Delhi (Base Location: Bangalore; Travel to Client Sites as Required)
Designation: Assistant Manager
About the Role
Deloitte India invites dynamic cybersecurity professionals to be part of its rapidly growing Technology & Transformation practice. We seek an experienced Assistant Manager – Incident Response & Handling to join our Cyber Team. This opportunity is ideal for individuals passionate about safeguarding organizations against sophisticated cyber threats and ready to deliver high-impact solutions.
Our team focuses on building resilient cybersecurity frameworks for clients across industries. You will collaborate with leading organizations, driving cybersecurity strategies that protect, detect, and respond to emerging threats.
Key Responsibilities
As an Assistant Manager in the Cybersecurity Incident Response team, your primary responsibilities will include:
- Incident Response Leadership:
- Lead end-to-end cybersecurity incident response activities.
- Perform analysis of intrusion events, identify root causes, and develop actionable mitigation strategies.
- Manage incident lifecycle processes, from detection to resolution, ensuring minimal business disruption.
- Technical Expertise:
- Deep expertise in operating systems such as Windows, Linux, Active Directory, and DNS.
- Experience in SIEM platforms such as QRadar and Microsoft Sentinel.
- Hands-on knowledge of SOAR technologies like Cortex XSOAR, Phantom, and Demisto.
- Work with ITSM tools to support incident management workflows.
- Security Operations Support:
- Conduct security log analysis and ensure log quality and completeness.
- Design, refine, and formalize incident response workflows and playbooks to enhance operational readiness.
- Support digital forensics investigations including evidence collection, data acquisition (disk, memory, mobile, cloud), and malware analysis.
- Threat Hunting and Analysis:
- Leverage advanced EDR solutions such as Crowdstrike, Microsoft Defender, and SentinelOne to conduct proactive threat-hunting activities.
- Apply MITRE ATT&CK framework and Cyber Kill Chain methodology for threat detection and analysis.
- Collaboration and Communication:
- Foster seamless collaboration with internal teams and client stakeholders.
- Produce comprehensive technical documentation and executive-level summaries.
- Drive knowledge dissemination and champion best practices across teams.
- Risk Management and Compliance:
- Perform advanced data correlation and analysis from diverse sources like firewalls, network flows, IPS, web applications, host OS, databases.
- Maintain strict adherence to security protocols and ensure alignment with regulatory compliance requirements.
- Continuous Improvement:
- Continuously monitor and stay informed about emerging cyber threat intelligence.
- Recommend and implement improvements to security operations and incident response capabilities.
Desired Candidate Profile
The ideal candidate for this role will exhibit the following qualifications and capabilities:
- Experience:
- Minimum of 4+ years in cybersecurity, with a focus on SIEM monitoring and incident response.
- Hands-on expertise with SIEM (QRadar, Sentinel) and SOAR platforms.
- Experience with forensic analysis tools like EnCase and FTK.
- Demonstrated expertise in analyzing logs, investigating threats, and conducting malware assessments.
- Familiarity with EDR technologies and cyber threat hunting.
- Certifications:
- Industry-recognized certifications such as GCFA, GCIH, GCIA, CEH, CISSP (preferred, not mandatory if backed by strong experience).
- Technical Skills:
- Advanced skills in conducting digital forensic investigations, managing evidence, and performing comprehensive data acquisition.
- Understanding of security architecture, threat intelligence, and advanced persistent threats (APT).
- Solid understanding of Cyber Kill Chain, MITRE ATT&CK, and other threat frameworks.
- Soft Skills:
- Strong analytical and problem-solving abilities.
- Exceptional communication capabilities, adept at simplifying intricate technical details for audiences without a technical background.
- Professionalism and calm under pressure, particularly in time-sensitive and high-stress situations.
- Work Environment:
- Ability to work in a 24/7 rotating shift environment.
- Flexibility for frequent or occasional travel to client locations.
- Hybrid work model based on domain needs.
Why Join Deloitte?
At Deloitte, we are committed to creating an environment where your potential is unleashed and recognized. Here’s what you can expect:
- Global Impact: Work on high-stakes, cutting-edge projects that have a tangible impact on client organizations and society.
- Empowerment: Leadership opportunities at every career level, fostering personal and professional growth.
- Inclusion: A diverse and inclusive workplace where your unique perspective is valued.
- Learning Culture: Access to world-class training, upskilling, and reskilling programs to ensure you stay ahead.
- Well-Being: Comprehensive initiatives focused on flexibility, security, accessibility, and caregiver support.
Core Competencies and Expectations
- Leading with integrity and inspiring inclusion.
- Developing purpose-driven solutions.
- Delivering high-quality results with agility.
- Building diverse capabilities for the future.
- Influencing stakeholders and driving strategic outcomes.
- Collaborating for innovative solutions.
- Managing engagement delivery with a focus on quality and risk.
- Demonstrating tech-savviness and leveraging digital tools ethically.
- Empathetic leadership to create a thriving and safe workplace.
Career Growth and Development
Deloitte empowers you to drive your career path. With options for cross-business mobility and global opportunities, you’ll be supported in creating a unique, fulfilling career.
- Leadership development initiatives.
- Opportunities to engage in Deloitte’s partnership with One Young World.
- Continuous learning programs designed to strengthen your cybersecurity and leadership capabilities.
Eligibility Checklist
- 4+ years of relevant experience in cybersecurity incident response.
- Practical expertise in deploying and managing SIEM, SOAR, and EDR technologies.
- Strong knowledge of forensic investigations and malware analysis.
- Exposure to threat frameworks such as MITRE ATT&CK.
- Readiness to operate in a 24/7 shift-based environment with flexibility for travel as needed.
- Relevant cybersecurity certifications (preferred).
- Strong communication and analytical skills.
Application Process
If you are passionate about cybersecurity and committed to excellence, Deloitte offers the perfect platform to build your career. Take the next step in your career journey and join a team that’s driving impactful change across diverse industries.
Keywords: Cybersecurity Jobs, Incident Response, SIEM Monitoring, QRadar, Sentinel, EDR Tools, Threat Hunting, Cyber Forensics, Digital Forensics, Malware Analysis, MITRE ATT&CK, Cyber Kill Chain, Cybersecurity Analyst, Assistant Manager Cybersecurity, Deloitte Cyber Jobs, Security Incident Management, SOAR Platforms, Information Security Jobs, Bangalore Cybersecurity, Cybersecurity Consulting, 24/7 Cybersecurity Jobs.