Lead Security Engineer (Digital Forensic and IR Analyst)

Hyderabad

Blue Yonder

Blue Yonder provides 3,000 of the world’s leading brands with supply chain planning solutions that leverage full power of their data to take action at scale.

View company page

Scope:

  • Blue Yonder is seeking a Sr. Security Engineer (Digital Forensic and IR Analyst) in SOC Team within Enterprise Security Department.
  • The primary responsibility is conducting forensic investigations for critical cyber incidents, collecting, and analyzing digital evidence, and assisting in the resolution of security breaches.
  • The ideal candidate should have a strong understanding of cybersecurity principles and digital forensics techniques. Also responsible for driving critical security Incidents acting as incident responder to protect Blue Yonder against advanced malware attacks.
  • The candidate will be interacting with internal IT and other organizational units as part of the Security Operations Center (SOC).

What you’ll do:

  • Identify, preserve, and collect digital evidence, maintain chain of custody.
  • Respond to security incidents, breaches, and cyberattacks promptly.
  • Initiate forensic investigations and assess the scope and impact of incidents.
  • Engage and work with External Forensic Vendors
  • Drive External Forensic engagement and provide support for data collections.
  • Ensure the chain of custody for all collected evidence.
  • Conduct in-depth analysis of digital evidence to determine the root cause, find the bad vectors, and impact of security incidents.
  • Leverage forensic tools to recover deleted data, uncover malware, and trace attack vectors.
  • Maintain detailed records of all investigative activities, findings, and procedures followed during forensic analysis.
  • Summarize investigative findings, including recommendations for remediation and future prevention.
  • Work closely with the incident response team (SOC), vendors and Stakeholder as required during investigations.
  • Stay up to date with the latest cybersecurity threats and trends to enhance investigative techniques and proactive measures.
  • Continuously improve forensic methodologies to enhance the organization's incident response plans and capabilities.
  • Lead Critical Security Incident Management and problem management.
  • Participate in Root Cause Analysis and documentation.
  • Co-ordinate with stakeholders across the departments for Incident Response actions
  • Work on Critical Security incidents
  • Help SOC Analysts in Investigating security incidents, and other cybersecurity breaches.
  • Coach and Mentor SOC Analysts

What we are looking for:

  • 5+ years of experience in Information Security/SOC
  • Certified Information Forensics Investigator (CIFI), or equivalent.
  • Experience in cyber incident response and digital forensics.
  • Proficiency in using digital forensics tools and software.
  • Strong knowledge of network protocols, malware analysis, and threat intelligence.
  • Excellent problem-solving and analytical skills.
  • Strong communication and report-writing abilities.
  • Ability to work independently and drive projects or Critical incidents
  • Sound Knowledge on Active Directory, Exchange/Azure and managing tools like Quest, Azure Security Centre.
  • Good exposure working on multiple OS Windows/Linux and Mac / Active Directory environment.
  • Strong Knowledge on Cloud security controls/concepts (Azure/GCP/AWS.)
  • Ability to work independently and lead projects.
  • Excellent written and oral communication skills and documentation skills.
  • Good understanding of information security concepts (Security Incident Management, Vulnerabilities/Threats/Web Application attacks/IOCs).

Our Values


If you want to know the heart of a company, take a look at their values. Ours unite us. They are what drive our success – and the success of our customers. Does your heart beat like ours? Find out here: Core Values

Diversity, Inclusion, Value & Equality (DIVE) is our strategy for fostering an inclusive environment we can be proud of. Check out Blue Yonder's inaugural Diversity Report which outlines our commitment to change, and our video celebrating the differences in all of us in the words of some of our associates from around the world.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory AWS Azure Cloud Forensics GCP Incident response Linux Malware SOC Strategy Threat intelligence Vulnerabilities Windows

Region: Asia/Pacific
Country: India

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.