Cyber Defense Sr Specialist

6 - 10 years

25 - 30 Lacs

Posted:12 hours ago| Platform: Naukri logo

Apply

Work Mode

Work from Office

Job Type

Full Time

Job Description

  • Conduct initial assessments and drive root cause analysis of security incidents.
  • Contribute to the development of attack remediation and response strategies.
  • Coordinate escalation handling and communication across teams.
  • Triage operational security processes, including phishing response.
  • Assist in maintaining and improving incident handling documentation such as playbooks, runbooks, and standard operating procedures.
  • Collaborate with Detection and SIEM teams to enhance detection logic and alert accuracy.
  • Support forensic investigations with technical insights and evidence collection.
  • Analyze cloud logs and telemetry for signs of compromise (e.g., CloudTrail, VPC Flow Logs, Azure Activity Logs).
  • Utilize offensive knowledge to identify gaps, simulate attacks, and improve detection, response, and hardening strategies.
Job Requirements
  • Strong understanding of Advanced Persistent Threat (APT) actors, their tools, techniques, and procedures (TTPs), and threat modeling frameworks.
  • Proficiency in TCP/IP communications and knowledge of core network protocols and applications such as DNS, HTTP, and SMB.
  • Experience with Security Infrastructure Tools like SIEM, IDS, EDR, DNS, and other Deception technologies.
  • Proficiency in scripting languages such as PowerShell, Python, or Bash.
  • Expertise in memory, disk, and file system forensics across multiple OS platforms (Windows, Linux, macOS).
  • Experience performing volatile memory acquisition and analysis using tools like Volatility, Plaso, Sleuth Kit, Velociraptor, KAPE.
  • Ability to analyze logs, timelines, and system artifacts to reconstruct attacker activity.
  • Proficiency in forensic toolsets such as EnCase, FTK, X-Ways, Autopsy, etc.
  • Knowledge of file carving, metadata analysis, and data recovery.
  • Experience analyzing cloud logs (e.g., CloudTrail, Azure Activity Logs, GCP Audit Logs).
  • Familiarity with cloud storage and compute forensics (e.g., EC2, Lambda, S3, Blob Storage).
  • Ability to investigate container and orchestration layers (e.g., Docker, Kubernetes, EKS/AKS/GKE).
About Company
SAP India Pvt.Ltd is a leading company that provides innovative solutions to its clients. We are committed to delivering high-quality products and services, and we are looking for talented individuals to join our team. At SAP, you can bring out your best. We win with inclusion. SAPs culture of inclusion, focus on health and well-being, and flexible working models help ensure that everyone regardless of background feels included and can run at their best. At SAP, we believe we are made stronger by the unique capabilities and qualities that each person brings to our company, and we invest in our employees to inspire confidence and help everyone realize their full potential. We ultimately believe in unleashing all talent and creating a better world.
Additional Info
The company offers a dynamic work environment with opportunities for growth and development. If you are interested in this opportunity, please apply with your resume and cover letter highlighting your relevant experience.

Mock Interview

Practice Video Interview with JobPe AI

Start Job-Specific Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Skills

Practice coding challenges to boost your skills

Start Practicing Now
SAP logo
SAP

Enterprise Software

Walldorf

RecommendedJobs for You