Information Security Analyst, Incident Response

Bengaluru, India

NTT DATA

NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.

View company page

Want to be a part of our team?

The Information Security Incident Response Analyst is responsible for detecting and monitoring escalated threats and suspicious activity affecting NTT Ltd’s technology domain (servers, networks, appliances and all infrastructure supporting production applications for the enterprise, as well as development environments). This individual acts as the technical first responder for the Computer Security Incident Response Team (CSIRT), support the work of technical staff from various departments as well as third party technical experts.

This individual in this role will use their technical competencies of systems and automated mechanisms to detect unauthorized activity on NTT Ltd’s information assets.

Working at NTT

Key Roles and Responsibilities:

  • Manages the prevention and resolution of security breaches and ensure incident and problem management processes are initiated
  • Performs access management activities according to the policy
  • Implements and discusses security service audit schedules, review access authorisation and perform the required access controls and testing to identify security weaknesses
  • Interacts with a global team of Cyber Security Analysts and specialists
  • Manages 1st level triaging of security alerts, events, and notifications
  • Manages notification of internal and/or external teams according to agreed alert priority levels, and escalation trees
  • Communicates status of response, resolution and final root cause analysis to the appropriate stakeholders
  • Follows and updates established and/or ad-hoc processes and work instructions and create procedures where deficiencies are identified
  • Logs, manages and coordinates service requests through to resolution including the identification, isolation, resolution and escalation of IT infrastructure faults
  • Maintains an understanding of current and emerging threats, vulnerabilities, and trends


Knowledge, Skills and Attributes:

  • Strong understanding of End Point Protection Software
  • Strong understanding of Enterprise Detection and Response software
  • Strong knowledge of technological advances within the information security arena
  • Strong understanding of inter-relationships in an overall system or process
  • Strong knowledge of information security management and policies
  • Strong understanding risk management principles and frameworks is crucial for prioritizing and addressing security incidents
  • Strong understanding of the organisation's business operations, goals, and objectives enables the analyst to align incident response efforts with the broader business strategy
  • Ability to effectively communicate technical information to both technical and non-technical stakeholders, and end-users, as well as working with cross-functional teams during incident response
  • Ability to think critically, analyze information, and solve medium to complex problems


Academic Qualifications and Certifications:

  • Bachelor’s degree or equivalent in Information Technology, Computer Science or related
  • SANS GIAC Security Essentials (GSEC) or equivalent
  • SANS GIAC Certified Intrusion Analyst (GCIA) or equivalent
  • SANS GIAC Certified Incident Handler (GCIH) or equivalent


Required Experience:

  • Seasoned experience in a Technology Information Security Industry
  • Seasoned experience or knowledge of SIEM and IPS technologies
  • Seasoned experience with Wireshark or tcpdump to identify normal and abnormal/malicious traffic patterns and behaviours

Skills Summary

Computer Network Security, Cybersecurity, Digital Forensics, Incident Management, Incident Response, Infrastructure Design, Network Security

What will make you a good fit for the role?

Workplace type:

Hybrid Working

Equal Opportunity Employer

NTT is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, color, sex, religion, national origin, disability, pregnancy, marital status, sexual orientation, gender reassignment, veteran status, or other protected category

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Computer Science CSIRT Forensics GCIA GCIH GIAC GSEC Incident response IPS IT infrastructure Monitoring Network security Risk management SANS SIEM Strategy Vulnerabilities

Perks/benefits: Team events

Region: Asia/Pacific
Country: India
Job stats:  37  12  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.