CrawlJobs Logo

Security Incident Responder

coralogix.com Logo

Coralogix

Location Icon

Location:
India , Gurugram

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

Snowbit is looking for an experienced Security Incident Responder to join our Managed Detection and Response (MDR) team. This role requires expertise in incident response, threat hunting, and forensic investigations, with a strong emphasis on cloud environments and Kubernetes. You will lead efforts to protect our customers from advanced cyber threats while contributing to the continuous improvement of Snowbit’s methodologies, processes, and technology stack.

Job Responsibility:

  • Leverage Snowbit’s advanced MDR platform to lead large-scale incident response investigations and proactive threat-hunting initiatives
  • Conduct log analysis, and cloud artifact reviews using EDR and similar tools depending on availability, to support incident resolution and root-cause investigations
  • Investigate and respond to security incidents in containerized environments, with a specific focus on Kubernetes security and architecture
  • Research evolving cyberattack tactics, techniques, and procedures (TTPs) to strengthen customer defenses and codify insights for our services
  • Provide technical and executive briefings to customers, including recommendations to mitigate risk and enhance cybersecurity posture
  • Collaborate with internal teams, including engineering and research, to enhance Snowbit’s MDR and incident response capabilities
  • Partner with customer teams (IT, DevOps, and Security) to ensure seamless integration and adoption of Snowbit’s MDR services
  • Share expertise through presentations, research publications, and participation in the global cybersecurity community

Requirements:

  • 3-5 years in incident response, threat hunting with strong experience in cloud security (AWS, Azure, GCP) and Kubernetes environments
  • Proven Incident response experience in complex environments
  • Demonstrates strong expertise in understanding adversary tactics and techniques, translating them into actionable investigation tasks, conducting in-depth analysis, and accurately assessing the impact
  • Familiarity with attack vectors, malware families, and campaigns
  • Deep understanding of network architecture, protocols, and operating system internals (Windows, Linux, Unix)
  • Expertise in Kubernetes security, including container orchestration, workload isolation, and cluster hardening
  • Experience securing Kubernetes infrastructure, runtime security, and security monitoring
  • Ability to work independently and collaboratively in dynamic, fast-paced environments
  • Excellent written and verbal communication skills to interact with technical and non-technical stakeholders

Nice to have:

  • Scripting skills (e.g., Python, PowerShell)
  • Experience with Red Team operations, penetration testing, or cyber operations
  • Hands-on knowledge of attack frameworks (e.g., MITRE ATT&CK, Metasploit, Cobalt Strike)
  • Proficiency in host forensics, memory forensics, and malware analysis

Additional Information:

Job Posted:
December 07, 2025

Employment Type:
Fulltime
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Security Incident Responder

Incident Responder

Wiz is looking for an experienced Incident Responder to join our newly establish...
Location
Location
Israel , Tel Aviv
Salary
Salary:
Not provided
wiz.io Logo
Wiz
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience in cyber-security, cyber-incident response, and threat hunting
  • Solid foundation in Cloud Security, with familiarity in cloud services, Kubernetes, cloud architecture, and major providers (AWS, GCP, Azure)
  • In-depth knowledge of OS internals for both Windows and Linux
  • Strong analytical skills with a keen attention to detail
  • Experience with scripting languages and querying languages
  • Excellent communication skills, both verbal and written, in Hebrew and English
  • Passion to solve any problem and to thrive as an independent and innovative Incident Responder
  • Applicants must have the legal right to work in the country where the position is based, without the need for visa sponsorship
Job Responsibility
Job Responsibility
  • Investigate real-world cyber-attacks on customers’ cloud environments and cloud workloads, understanding their root causes and the full scope of compromise, leveraging the Wiz platform
  • Perform proactive threat hunting to identify undetected cyber-attacks and cloud threats within customer environments
  • Collaborate with customer teams during engagements to effectively respond to threats
  • Develop and deliver professional engagement reports, including high-level summaries and deep dives into technical findings
  • Develop and document incident response methodologies, best practices, and standard operating procedures tailored to cloud environments and cloud workloads
  • Collaborate with the threat research and engineering groups to refine and enhance incident response detections, tools, and features, based on real-world investigation experiences
Read More
Arrow Right

Security Incident Response Analyst

We are looking for an Incident Responder with robust technical skills, expertise...
Location
Location
Poland , Gdańsk
Salary
Salary:
Not provided
https://www.atlassian.com Logo
Atlassian
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 3+ years of experience in any security domain: Operations, Incident Response, Detection Engineering, Threat Research, or Engineering
  • Relevant work experience for responding to incidents and conducting investigations
  • Fluency in any modern programming languages (preferably Python, Ruby, Java or Go) or experience scripting to complete security tasks
  • Experience with AWS, GCP, or a similar cloud service platform
  • Self-motivated and results-oriented
  • Experience building and delivering projects from start to finish
  • Passion for collaboration and strong interpersonal skills
  • Specialization in one or more areas: malware analysis, forensics, threat hunting, network analysis, or cloud endpoint analysis
  • Contributions to the security community or open source projects
  • Excellent written and verbal communication skills, including the ability to explain technical issues to non-technical stakeholders.
Job Responsibility
Job Responsibility
  • Act as an escalation point for security incidents, collaborating with stakeholders and communicating updates while actively working towards the resolution of incidents
  • Investigate and analyze log data stemming from security events across multiple sources to determine signs of compromise
  • Conduct post-incident reviews to analyze the root cause, assess the response, and recommend improvements
  • Participate in the on-call roster for security incident response
  • Deliver technical solutions to mitigate security incidents and enhance incident response capabilities
  • Advocate for security best practices and secure coding standards across the organization
  • Conduct threat hunts to identify new attack vectors and develop strategies to counteract them
  • Research tools and tactics employed by threat actors
  • Build and maintain tools and systems to automate response processes and improve efficiency
  • Develop and maintain security incident response playbooks and standard operating procedures
What we offer
What we offer
  • Health and wellbeing resources
  • Paid volunteer days
  • Support for accommodations or adjustments during recruitment process
  • Fulltime
Read More
Arrow Right

Security Incident Response Analyst

We're expanding our security intelligence capability and looking for smart, tech...
Location
Location
United States , Austin
Salary
Salary:
128200.00 - 206000.00 USD / Year
https://www.atlassian.com Logo
Atlassian
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 3+ years experience working in security
  • Proficiency in at least one scripting language (i.e. Python, Pearl, Ruby, Bash)
  • Written code to complete security tasks
Job Responsibility
Job Responsibility
  • Responding to incidents
  • Writing code in Python
  • Hacking data in Splunk
  • Build security intelligence tools and platforms
  • Researching attacker tools and tactics
What we offer
What we offer
  • benefits, bonuses, commissions, and equity
  • Fulltime
Read More
Arrow Right

Security Operation Engineer

The Security Operation Engineer is responsible for ensuring the security and int...
Location
Location
Malaysia , Kuala Lumpur
Salary
Salary:
Not provided
https://www.allianz.com Logo
Allianz
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree in computer science, information technology, cybersecurity, or a related field
  • Proven experience in information security, network security, or a related role
  • Strong understanding of security principles, practices, and technologies
  • Experience with security monitoring and incident response tools and technologies
  • Proficiency in scripting or programming languages (e.g., Python, PowerShell) for automation tasks
  • Familiarity with cloud security and security frameworks (e.g., NIST, ISO 27001)
  • Strong analytical and problem-solving skills
  • Excellent communication and interpersonal skills
  • Ability to work independently and as part of a team
  • Certifications in security or related areas (e.g., Certified Information Systems Security Professional - CISSP, Certified Ethical Hacker - CEH) are a plus
Job Responsibility
Job Responsibility
  • Monitor security systems and alerts to detect and respond to potential security incidents and threats
  • Investigate and respond to security incidents, conducting root cause analysis and implementing corrective actions
  • Conduct regular vulnerability assessments and penetration tests to identify and remediate security weaknesses
  • Deploy, configure, and maintain security tools and technologies, such as firewalls, intrusion detection/prevention systems, endpoint security, and SIEM solutions
  • Assist in the development and enforcement of security policies, procedures, and standards to ensure compliance with industry regulations and best practices
  • Maintain accurate documentation of security incidents, processes, and configurations
  • Work closely with IT, network, and application teams to ensure security is integrated into all aspects of the organization's technology environment
  • Stay up-to-date with emerging security threats and trends, and recommend enhancements to improve the organization's security posture
  • Completing projects on various issues when needed.
What we offer
What we offer
  • Diverse and inclusive workforce
  • Equal opportunity employer
  • Support for employees and their ambitions.
  • Fulltime
Read More
Arrow Right

Security Operation Engineer

The Security Operation Engineer is responsible for ensuring the security and int...
Location
Location
Malaysia , Kuala Lumpur
Salary
Salary:
Not provided
https://www.allianz.com Logo
Allianz
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree in computer science, information technology, cybersecurity, or a related field
  • Proven experience in information security, network security, or a related role
  • Strong understanding of security principles, practices, and technologies
  • Experience with security monitoring and incident response tools and technologies
  • Proficiency in scripting or programming languages (e.g., Python, PowerShell) for automation tasks
  • Familiarity with cloud security and security frameworks (e.g., NIST, ISO 27001)
  • Strong analytical and problem-solving skills
  • Excellent communication and interpersonal skills
  • Ability to work independently and as part of a team
  • Certifications in security or related areas (e.g., Certified Information Systems Security Professional - CISSP, Certified Ethical Hacker - CEH) are a plus
Job Responsibility
Job Responsibility
  • Monitor security systems and alerts to detect and respond to potential security incidents and threats
  • Investigate and respond to security incidents, conducting root cause analysis and implementing corrective actions
  • Conduct regular vulnerability assessments and penetration tests to identify and remediate security weaknesses
  • Deploy, configure, and maintain security tools and technologies, such as firewalls, intrusion detection/prevention systems, endpoint security and SIEM solutions
  • Assist in the development and enforcement of security policies, procedures, and standards to ensure compliance with industry regulations and best practices
  • Maintain accurate documentation of security incidents, processes, and configurations
  • Work closely with IT, network, and application teams to ensure security is integrated into all aspects of the organization's technology environment
  • Stay up-to-date with emerging security threats and trends, and recommend enhancements to improve the organization's security posture
  • Any other duties when deemed necessary
  • Completing projects on various issues when needed
  • Fulltime
Read More
Arrow Right

Security Operation Engineer

The Security Operation Engineer is responsible for ensuring the security and int...
Location
Location
Malaysia , Kuala Lumpur
Salary
Salary:
Not provided
https://www.allianz.com Logo
Allianz
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree in computer science, information technology, cybersecurity, or a related field
  • Proven experience in information security, network security, or a related role
  • Strong understanding of security principles, practices, and technologies
  • Experience with security monitoring and incident response tools and technologies
  • Proficiency in scripting or programming languages (e.g., Python, PowerShell) for automation tasks
  • Familiarity with cloud security and security frameworks (e.g., NIST, ISO 27001)
  • Strong analytical and problem-solving skills
  • Excellent communication and interpersonal skills
  • Ability to work independently and as part of a team
  • Certifications in security or related areas (e.g., Certified Information Systems Security Professional - CISSP, Certified Ethical Hacker - CEH) are a plus
Job Responsibility
Job Responsibility
  • Monitor security systems and alerts to detect and respond to potential security incidents and threats
  • Investigate and respond to security incidents, conducting root cause analysis and implementing corrective actions
  • Conduct regular vulnerability assessments and penetration tests to identify and remediate security weaknesses
  • Deploy, configure, and maintain security tools and technologies, such as firewalls, intrusion detection/prevention systems, endpoint security and SIEM solutions
  • Assist in the development and enforcement of security policies, procedures, and standards to ensure compliance with industry regulations and best practices
  • Maintain accurate documentation of security incidents, processes, and configurations
  • Work closely with IT, network, and application teams to ensure security is integrated into all aspects of the organization's technology environment
  • Stay up-to-date with emerging security threats and trends, and recommend enhancements to improve the organization's security posture
  • Any other duties when deemed necessary
  • Completing projects on various issues when needed
  • Fulltime
Read More
Arrow Right

Principal Incident Response Analyst

At Atlassian, the Principal Incident Response Analyst plays a vital role in main...
Location
Location
United States , San Francisco; Austin; Mountain View; New York
Salary
Salary:
183800.00 - 295200.00 USD / Year
https://www.atlassian.com Logo
Atlassian
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree in Computer Science, Information Security, or a related field
  • At least 5 years of experience in a security incident response role
  • Strong understanding of various security technologies and systems, including firewalls, intrusion detection systems, anti-virus software, and authentication systems
  • Experience building and maintaining tools to assist with incident response and other security tasks
  • Ability to write basic programs in a scripting or programming language
  • Demonstrated ability to coordinate incident response among multiple teams and departments
  • Excellent written and oral communication skills
  • Ability to work under high pressure and fast-paced conditions
  • Experience with cloud technologies including GCP and network protocols
  • Expertise in creating and maintaining incident response playbooks
Job Responsibility
Job Responsibility
  • Lead the region's incident response team to ensure timely and effective response to security incidents
  • Coordinate across various teams within Atlassian during a security incident to facilitate effective communication and response
  • Coach and mentor team members in day-to-day activities
  • Build tools, systems, and programs of work to uplift Atlassian's security posture
  • Create regular training and drills for the incident response team to ensure readiness in the event of a security incident
  • Conduct post-incident analysis to identify areas for improvement in the incident response process
  • Communicate effectively with management and other stakeholders about the status of security incidents and the steps being taken to resolve them
  • Work with other security teams within Atlassian to develop strategies and plans to prevent future security incidents
  • Produce threat intelligence that is specific to Atlassian products and infrastructure
  • Own and manage the delivery of projects that advance the team's incident response capabilities
What we offer
What we offer
  • health coverage
  • paid volunteer days
  • wellness resources
  • Fulltime
Read More
Arrow Right

Principal Security Engineer

We’re building a world-class global Security team as part of our Trust Program. ...
Location
Location
India , Hyderabad
Salary
Salary:
Not provided
highspot.com Logo
Highspot
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 10+ years of robust, progressive experience in security engineering, application security, DevSecOps, incident detection and response, or closely related fields
  • Advanced proficiency in at least one programming language (Python, Ruby, Go, Rust, JavaScript), with deep experience conducting detailed code reviews and security assessments across multiple languages
  • Hands-on experience with deploying, operating, and interpreting results from security tools such as static analyzers, web vulnerability scanners, supply chain analysis scanners, and host-based intrusion detection systems
  • Demonstrated experience mentoring, coaching and guiding junior and mid-level security engineers, contributing to a strong team culture, and supporting peer development as a senior individual contributor
  • Demonstrated proactive approach, strong continuous learning orientation, and curiosity about emerging threats, security trends, and innovative technologies
  • Extensive expertise securing cloud-native environments (AWS, Azure, GCP, containers, microservices), with in-depth knowledge of modern cloud security risks and defenses
  • Demonstrated ability to embrace being wrong, practice humility, continuously learn from experiences, and actively seek insights through thoughtful questioning and collaboration
Job Responsibility
Job Responsibility
  • Lead comprehensive application security assessments, advanced threat modeling sessions, and secure code reviews across critical product features, internal tooling, endpoints, and third-party integrations
  • Collaborate strategically with product engineering to establish and enhance secure-by-default and privacy-by-design practices within the software development lifecycle (SDLC)
  • Lead and otherwise participate in incident detection, investigation, triage, containment, and root cause analysis for high impact security incidents, providing mentorship and guidance to junior engineers as required
  • Drive the development and continuous improvement of sophisticated detection rules, response automation, and optimized alert management across cloud environments, corporate infrastructure, and SaaS platforms
  • Lead and participate in complex vulnerability remediation processes, and effectively respond to security issues discovered by both internal teams and external sources
  • Document technical findings and strategic decisions in a clear and accessible manner, and procedural enhancements
  • significantly contribute to comprehensive security playbooks and knowledge repositories
  • Manage and oversee asksecurity@ request handling, and actively participate in sprint-based security activities, balancing strategic and tactical execution
  • Actively participate in the security on-call rotation, or provide senior-level guidance as required during an event and aid in rapid response capabilities to protect our 24x7 platform and global workforce
  • Fulltime
Read More
Arrow Right