Information Security Analyst, Incident Response

NTT Corporation

  • Bangalore, Karnataka
  • Permanent
  • Full-time
  • 1 month ago
NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of the world’s most significant technological, business and societal challenges.With people at the heart of our success, NTT is committed to attracting and growing the best talent and providing an environment where everyone feels they can belong and their contribution matters.Want to be a part of our team? The Information Security Incident Response Analyst is responsible for detecting and monitoring escalated threats and suspicious activity affecting NTT Ltd’s technology domain (servers, networks, appliances and all infrastructure supporting production applications for the enterprise, as well as development environments). This individual acts as the technical first responder for the Computer Security Incident Response Team (CSIRT), support the work of technical staff from various departments as well as third party technical experts.This individual in this role will use their technical competencies of systems and automated mechanisms to detect unauthorized activity on NTT Ltd’s information assets.Working at NTTKey Roles and Responsibilities:
  • Manages the prevention and resolution of security breaches and ensure incident and problem management processes are initiated
  • Performs access management activities according to the policy
  • Implements and discusses security service audit schedules, review access authorisation and perform the required access controls and testing to identify security weaknesses
  • Interacts with a global team of Cyber Security Analysts and specialists
  • Manages 1st level triaging of security alerts, events, and notifications
  • Manages notification of internal and/or external teams according to agreed alert priority levels, and escalation trees
  • Communicates status of response, resolution and final root cause analysis to the appropriate stakeholders
  • Follows and updates established and/or ad-hoc processes and work instructions and create procedures where deficiencies are identified
  • Logs, manages and coordinates service requests through to resolution including the identification, isolation, resolution and escalation of IT infrastructure faults
  • Maintains an understanding of current and emerging threats, vulnerabilities, and trends
Knowledge, Skills and Attributes:
  • Strong understanding of End Point Protection Software
  • Strong understanding of Enterprise Detection and Response software
  • Strong knowledge of technological advances within the information security arena
  • Strong understanding of inter-relationships in an overall system or process
  • Strong knowledge of information security management and policies
  • Strong understanding risk management principles and frameworks is crucial for prioritizing and addressing security incidents
  • Strong understanding of the organisation's business operations, goals, and objectives enables the analyst to align incident response efforts with the broader business strategy
  • Ability to effectively communicate technical information to both technical and non-technical stakeholders, and end-users, as well as working with cross-functional teams during incident response
  • Ability to think critically, analyze information, and solve medium to complex problems
Academic Qualifications and Certifications:
  • Bachelor’s degree or equivalent in Information Technology, Computer Science or related
  • SANS GIAC Security Essentials (GSEC) or equivalent
  • SANS GIAC Certified Intrusion Analyst (GCIA) or equivalent
  • SANS GIAC Certified Incident Handler (GCIH) or equivalent
Required Experience:
  • Seasoned experience in a Technology Information Security Industry
  • Seasoned experience or knowledge of SIEM and IPS technologies
  • Seasoned experience with Wireshark or tcpdump to identify normal and abnormal/malicious traffic patterns and behaviours
Skills Summary Computer Network Security, Cybersecurity, Digital Forensics, Incident Management, Incident Response, Infrastructure Design, Network SecurityWhat will make you a good fit for the role?Workplace type: Hybrid WorkingEqual Opportunity EmployerNTT is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, color, sex, religion, national origin, disability, pregnancy, marital status, sexual orientation, gender reassignment, veteran status, or other protected categoryJoin our growing global team and accelerate your career with us. Apply today.A career at NTT means:Being part of a global pioneer – where you gain exposure to our Fortune 500 clients and world-leading global technology partners and work with a network of over 40,000 smart and diverse colleagues across 57 countries, delivering services in over 200 countries.Being at the forefront of cutting-edge technology – backed with a 150-year heritage of using technology for good. With 40% of the world’s internet traffic running on our network and where Emoji were first invented, you can be proud of the group’s many new ‘firsts’.Making a difference – by doing meaningful work that helps to shape the future for our clients, and across industries and communities around the world.Being your best self – in a progressive ‘Connected Working’ environment that promotes flexibility, connection and wellbeing. Where diversity and different perspectives are embraced to ensure equal opportunities for all.Having ongoing opportunities to own and develop your career – with a personal and professional development plan and access to the broadest learning offerings in the industry.

NTT Corporation

Similar Jobs

  • Information Security Analyst, Incident Response

    NTT DATA, Inc.

    • Bangalore, Karnataka
    Want to be a part of our team The Information Security Incident Response Analyst is responsible for detecting and monitoring escalated threats and suspicious activity affecting NTT…
    • 14 days ago
  • Senior Information Security Specialist, Incident Response

    NTT Corporation

    • Bangalore, Karnataka
    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconn…
    • 2 months ago
  • Senior Information Security Specialist, Incident Response

    NTT Corporation

    • Bangalore, Karnataka
    NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconn…
    • 2 months ago