Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

EY GMS-Senior-IR Analyst 
India, Kerala, Thiruvananthapuram 
275999763

29.08.2024


Skills and responsibilities for success

  • Provide evidence, perform data collection, documentation, and structured analysis of forensic data, and present the findings to business stakeholders.
  • Perform triage and conduct thorough examinations of all types of digital media within client environment.
  • Forensically analyse both computer systems for evidence of compromise.
  • Perform log analysis locally and via SIEM/log aggregation tool.
  • Hunt threats in large enterprise networks and cloud environments.
  • Analyse and/or decipher packet captures from network protocol analysers (Wireshark, Tcpdump, etc).
  • Endpoint analysis, live response, memory collection and analysis
  • Able to do IR triage and staff on incident bridge calls.
  • File analysis and malware analysis.
  • Formulate response and recovery steps for security incidents.
  • Write detailed incident reports and executive summaries.

To qualify for the role, you must have

  • Ideal candidate will have 5+ years of security related experience in areas such Incident Response and Forensic Investigation.
  • Preferably 3 years Information Security (IS) experience required Analytical mindset & aptitude to learn quickly Reliable & willing to work in a 24/7 operations center (shift work required)
  • Knowledge of security incident and event management, log analysis, network traffic analysis, malware investigation/remediation, SIEM correlation logic and alert generation
  • Demonstrated ability to analyse, triage and remediate security incidents
  • Understanding of security principles, techniques, and technologies such as SANS Top 20 Critical Security Controls and OWASP Top 10
  • Knowledge of SIEM solution such as Splunk, RSA Security Analytics, ArcSight, LogRhythm, QRadar, or similar
  • Knowledge and experience using EDR/XDR solution such as Cortex XSIAM, Crowdstrike, Carbon Black or similar

Ideally, you’ll also have

  • Bachelor’s Degree relevant to Information Technology
  • Can work under pressure
  • Related Certification such as CEH, CHFI, Sec+, ITILv3, GCFA, ECIH, GCIH, CySA+, etc

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.