| Organization | Deloitte Touche Tohmatsu India LLP |
| Job Title | T&T – Cyber – D&R – Incident Response |
| Designation | Deputy Manager |
| Job Requisition ID | 91160 |
| Location | Bengaluru |
| Date Posted | 4 January 2026 |
| Practice / Team | Technology & Transformation – Cyber (Detect & Respond) |
| Role Focus | Cyber Security Incident Response |
| Experience Required | 4–8 Years |
| Core Responsibilities | Incident Detection, Investigation, Containment & Remediation, Forensics, Threat Hunting |
| Key Frameworks | Incident Response Lifecycle, Cyber Kill Chain, MITRE ATT&CK |
| Key Technologies | SIEM (QRadar, Sentinel), SOAR (XSOAR, Phantom), EDR (CrowdStrike, Defender, SentinelOne) |
| Forensics & Malware | EnCase, FTK, Memory/Disk Forensics, Malware Analysis |
| Platforms | Windows, Active Directory, DNS, Linux |
| Cloud Exposure | Azure, AWS, GCP |
| Certifications (Preferred) | GIAC (GCIA/GCFA/GCIH), CEH, CHFI, Security+, CySA+ |
| Education | Bachelor’s Degree (CS / Cyber Security or related) |
| Work Mode | Work from Office |
| Shift Requirement | 24×7 Rotational Shifts |
| Employment Type | Full Time |