Deloitte : T&T I Cyber-D&R I Incident Response I Deputy Manager I Bangalore

FieldDetails
OrganizationDeloitte Touche Tohmatsu India LLP
Job TitleT&T – Cyber – D&R – Incident Response
DesignationDeputy Manager
Job Requisition ID91160
LocationBengaluru
Date Posted4 January 2026
Practice / TeamTechnology & Transformation – Cyber (Detect & Respond)
Role FocusCyber Security Incident Response
Experience Required4–8 Years
Core ResponsibilitiesIncident Detection, Investigation, Containment & Remediation, Forensics, Threat Hunting
Key FrameworksIncident Response Lifecycle, Cyber Kill Chain, MITRE ATT&CK
Key TechnologiesSIEM (QRadar, Sentinel), SOAR (XSOAR, Phantom), EDR (CrowdStrike, Defender, SentinelOne)
Forensics & MalwareEnCase, FTK, Memory/Disk Forensics, Malware Analysis
PlatformsWindows, Active Directory, DNS, Linux
Cloud ExposureAzure, AWS, GCP
Certifications (Preferred)GIAC (GCIA/GCFA/GCIH), CEH, CHFI, Security+, CySA+
EducationBachelor’s Degree (CS / Cyber Security or related)
Work ModeWork from Office
Shift Requirement24×7 Rotational Shifts
Employment TypeFull Time

Click here to apply

Leave a Comment