Cyber MS MDR - Sr Associate

Bengaluru, Karnataka, India

KPMG India

KPMG is a global network of professional firms providing Audit, Tax and Advisory services.

View company page

The primary role of a Security Analyst (L2) is the detailed and repeatable execution of all operational tasks as documented in processes and subordinate procedures. Specifically, these analysts will be responsible for monitoring the SIEM tools for security events and closing or escalating those events as necessary. Security Analysts maintain the group email address and distribution lists, answer the main phone lines, and update all relevant documentation such as shift logs and tickets. Additionally, assist the MDR Analyst in an incident workflow and assist the MDR team in incident detection, remediation and communicate with external teams in proper incident resolution. We are currently seeking a Senior Security Associate for our KPMG Managed Services (Spectrum) practice to join us in our Bangalore office.


Note : Candidate must be willing to Work from Office only (Bangalore Location) & willing to do 24x7 rotational shift (Mandatory requirement for this role)

  • You will be working as a consultant in KPMG’s expanding Security Operations practice.
  • As a Security Operations consultant, you will help our clients in solving some of the key challenges faced by security operations leaders.
  • The work would involve advising our clients on Security Operations Strategy, Design, Maturity Assessment, and Optimization.
  • You will get a chance to learn new skills, certifications, and work with some of our key alliance partners, including some the largest security vendors in the industry.
  • You will be working in a dynamic environment and engage with leading companies around the world.

Specifically, Security Analysts (L2) will:

  1. Rapidly identify, categorize, prioritize and investigate events as the initial cyber event detection group for the enterprise using all available security logs and intelligence sources to include but not limited to:
    1. Firewalls
    2. Systems and Network Devices
    3. Web Proxies
    4. Intrusion Detection/Prevention Systems
    5. Data Loss Prevention
    6. EDR / Antivirus Systems
    7. Knowledgebase Framework (Confluence)
  2. Continuously monitor SIEM and logging environments for security events and alerts to threats, intrusions, and/or compromises, including:
  • SIEM alert queue
  • Security email inbox
  • Intel feeds via email and other sources (e.g. NH-ISAC)
  • Incident Ticketing queue (IT Security group)
  1. Validate alerts as they come in to eliminate false positives and use other internal and external data sources to enrich alerts with additional context 
  2. Perform triage of service requests from customers and internal teams
  3. Use playbook procedures to carry out standard plays for routine event types and escalate alerts to Level 2 Analysts for further triage and remediation
  4. Assist with containment of threats and remediation of environment during or after an incident
  5. Act as a participant during Threat Hunting activities at the direction of one or more Incident Response Handlers
  6. Document event analysis and write comprehensive reports of incident investigations
  7. Proactively improve security-related operational processes and procedures
  8. Use available security tools for historical analysis purposes as necessary for detected events; for example, historical searches using SIEM tools
  9. Maintain operational shift logs with relevant activity from the Analyst’s shift. Document investigation results, ensuring relevant details are passed to Level 2 or MDR Analysts for final event analysis 
  10. Update/reference knowledgebase tool (e.g. Confluence) as necessary for changes to processes and procedures, and ingest of daily intelligence reports and previous shift logs
  11. Conduct research and document events of interest within the scope of IT Security
  12. Alternatively, consulting, or advisory experience in Security Operations
  13. Monitor and analyse Intrusion Detection Systems (IDS), Anomaly Detection Systems (ADS), Firewall event logs, Security Incident and Event Management (SIEM) toolset and other event logs to identify security attacks and threats for remediation/suppression.
  14. Validate IOCs that triggered the original alert.
  15. Research additional internal and external data sources for additional enrichment of event information
  16. Determine when an event has reached the threshold of an incident and engage Incident Response Handler to declare an incident.
  17. Create filters, data monitors, dashboards, and reports within monitoring utilities.
  18. Troubleshoot security monitoring devices to improve event correlation and performance.
  19. Handle high and critical severity incidents as described in the operations playbook.   
  20. Operational level experience in some of these domains (not all): security engineering, alert triaging, rule writing, incident response, DFIR, threat intelligence and management, vulnerability management, and security control testing
  21. In-depth knowledge of at least one SIEM platform or security data lake and related processes
  22. Knowledge of various security tools, their functions, and comparisons
  23. Knowledge of network and cloud security fundamentals
  24. Ability to explain complex technical concepts in business terms.
  25. Extensive experience in report writing and presentation.
  26. Strong, adaptable, and flexible work ethic
  27. Good time management skills
  28. Strong, adaptable, and flexible work ethic
  29. Good time management skills
  30. Ability to work under pressure and prioritize activities

Note : Candidate must be willing to Work from Office only (Bangalore Location) & willing to do 24x7 rotational shift (Mandatory requirement for this role)

Responsibilities:

  • Hands on experience in a Security Operations Centre
  • Alternatively, consulting, or advisory experience in Security Operations
  • Monitor and analyse Intrusion Detection Systems (IDS), Anomaly Detection Systems (ADS), Firewall event logs, Security Incident and Event Management (SIEM) toolset and other event logs to identify security attacks and threats for remediation/suppression.
  • Validate IOCs that triggered the original alert.
  • Research additional internal and external data sources for additional enrichment of event information
  • Determine when an event has reached the threshold of an incident and engage Incident Response Handler to declare an incident.
  • Create filters, data monitors, dashboards, and reports within monitoring utilities.
  • Troubleshoot security monitoring devices to improve event correlation and performance.
  • Handle high and critical severity incidents as described in the operations playbook.   
  • Operational level experience in some of these domains (not all): security engineering, alert triaging, rule writing, incident response, DFIR, threat intelligence and management, vulnerability management, and security control testing
  • In-depth knowledge of at least one SIEM platform or security data lake and related processes
  • Knowledge of various security tools, their functions, and comparisons
  • Knowledge of network and cloud security fundamentals
  • Ability to explain complex technical concepts in business terms.
  • Extensive experience in report writing and presentation.
  • Strong, adaptable, and flexible work ethic
  • Good time management skills
  • Ability to work under pressure and priorities activities.

Required skills:

  • 5+ years of technical experience in Information Security
  • Bachelor’s degree in information security, Computer Science, Engineering, Technology, or a similar degree
  • Knowledge of security best practices and concepts
  • Organized, responsive, and thorough problem-solving and analytical skills.
  • Strong communication, interpersonal and presentation skills
  • Keen cyber threat-landscape interest and awareness
  • Previous experience in cyber project management
  • Part of a large transformation and implementation project
  • Candidate must have hands-on experience in Microsoft Sentinel as a Primary tool.
  • Candidate must have hands-on experience in EDR tools like Microsoft Defender, Crowd Strike, Carbon Black, Forcepoint etc., as a Secondary tool
  • Candidate must have hands-on experience & exposure to Incident Response processes, also exposure to SOAR tools.
  • Candidate must have hands-on experience of log analysis, also must have fundamental knowledge in IDS/IPS and Firewalls (Cisco, FortiGate, Sourcefire, Palo Alto etc.)
  • Familiar with TCP/IP protocol, OSI Seven Layer Model, LAN/WAN terminologies
  • Knowledge of Windows, Unix-based systems, architectures, and network security devices
  • Must have a solid understanding of information technology, information security domains.
  • Personal drive, positive work ethic to deliver results within tight deadlines and in demanding situations.
  • Familiar with ticketing tool / ITSM tool like ServiceNow, Jira etc.,
  • Good to have - at least one of the following certifications – Security+, C|EH, Network+, CISSP, CISM, CCSP, GIAC certifications or an equivalent security certification.

 

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Antivirus C Carbon Black CCSP CISM CISSP Cloud Computer Science Confluence DFIR EDR Firewalls Forensics GIAC IDS Incident response Intrusion detection IPS Jira Log analysis Monitoring Network security SIEM SOAR Sourcefire Strategy TCP/IP Threat intelligence UNIX Vulnerability management Windows

Perks/benefits: Flex hours Team events

Region: Asia/Pacific
Country: India
Job stats:  5  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.