CrawlJobs Logo

Senior Incident Response Analyst

klaxoon.com Logo

Klaxoon

Location Icon

Location:
India , Bangalore

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

Wrike is seeking an experienced Senior Incident Response Analyst to help safeguard our organization’s most valuable assets and data from emerging cyber threats, operating within a fast-paced 24/7 environment.

Job Responsibility:

  • Lead the monitoring, analysis, and triage of complex security alerts and events, providing expert guidance to junior team members
  • Assess risk and impact of potential incidents, recommending and overseeing appropriate remediation actions
  • Employ a broad range of advanced security tools and technologies to proactively detect and investigate sophisticated cyber threats
  • Collaborate with and mentor other teams, including incident responders, to ensure timely and accurate escalation and resolution of high-priority cases
  • Oversee documentation and reporting of security incidents, ensuring accuracy, clarity, and timely delivery to relevant stakeholders
  • Drive the ongoing development and enhancement of security monitoring and detection capabilities, introducing best practices and automation where appropriate
  • Stay ahead of the latest security trends, emerging vulnerabilities, and best practices, sharing knowledge and recommendations within the team and across the organization
  • Demonstrated experience functioning at an L3 level, serving as the final escalation point for resolving complex security incidents and issues
  • Mentorship of junior/mid senior analysts, ability to share knowledge

Requirements:

  • Over 5 years of experience in a Senior Incident Response Analyst/SOC/Cybersecurity or similar security-focused role in a software product company
  • Deep understanding of network fundamentals and a wide range of security threats
  • Exceptional analytical and problem-solving skills, with the ability to think critically under pressure
  • Outstanding communication skills, both written and verbal, with the ability to convey complex concepts to technical and non-technical audiences
  • Hands-on experience with leading security information event management (SIEM) and extended detection and response (XDR) platforms (e.g., Rapid7, Splunk, Wazuh, Microsoft Defender for Endpoint, Crowdstrike)
  • Strong experience in log analysis, event correlation, and incident response

Nice to have:

Relevant industry certifications (e.g., CISSP, GCIA, GCIH, CEH) or demonstrable advanced expertise

What we offer:
  • 18 calendar days of paid vacation (12 days of National & Festival holidays (10 fixed, 2 flexible))
  • Sick Leave Compensation (5 Paid Uncertified Sick Days)
  • Menstrual Leave: Twelve (12) days per calendar year. Women employees are eligible for up to 1 day of menstrual leave per month.
  • Parental Leave: 26 Weeks Maternity / 4 Week Paternity
  • 2 Volunteer Days
  • Group Medical Insurance (Employees + Dependents)
  • Term Life Insurance (Rs 50,00,000)
  • Personal Accident Insurance (Rs 50,00,000)
  • Monthly Broadband / Internet Reimbursement (INR 1500)
  • Hybrid Working Model + Complimentary Lunch & Snacks

Additional Information:

Job Posted:
January 20, 2026

Employment Type:
Fulltime
Work Type:
Hybrid work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Senior Incident Response Analyst

Senior Cybersecurity Incident Response Analyst

You will work as a Senior Cybersecurity Incident Response Analyst as part of Hew...
Location
Location
Ireland , Galway
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • typically 4+ years of relevant experience
  • SOC team/Incident response analyst experience is required
  • proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • advanced understanding of adversary tactics, techniques, and procedures (TTPs)
  • advanced Cyber and IT security knowledge
  • advanced understanding of Cyber and IT security risks, best practices, threats and prevention measures as well as containment and remediation actions
  • advanced understanding of SQL and relevant scripting languages
  • advanced data security system analysis skills
  • advanced risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most complex cybersecurity incidents, guiding cross-functional teams through containment, eradication, and recovery
  • analyze associated logs and respond to high severity incidents
  • suggest automation opportunities to enhance IR
  • mentor and provide technical guidance to less experienced cybersecurity professionals
  • stay at the forefront of cybersecurity trends, threats, and technologies
  • foster a culture of continuous improvement and innovation
  • encourage the adoption of new technologies and methodologies
  • provide insight and guidance through after action reviews working with stakeholders.
What we offer
What we offer
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • programs for professional and personal career development
  • unconditional inclusion and flexibility to manage work and personal needs.
  • Fulltime
Read More
Arrow Right

Senior Security Incident Response Analyst

We are looking for an Incident Responder with robust technical skills, expertise...
Location
Location
Poland , Gdańsk
Salary
Salary:
256000.00 - 342000.00 PLN / Year
https://www.atlassian.com Logo
Atlassian
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years in security domains like Operations, Incident Response, Detection Engineering, Threat Research, or Engineering, with relevant incident response and investigation experience
  • Proficiency in modern programming languages (Python, Ruby, Java, Go) or scripting for security tasks
  • Experience with AWS, GCP, or similar cloud platforms
  • Experience in building and delivering projects from start to finish
  • Expertise in areas such as malware analysis, forensics, threat hunting, network analysis, or cloud endpoint analysis
  • Contributions to the security community or open source projects
  • Capable of explaining technical issues to non-technical stakeholders
Job Responsibility
Job Responsibility
  • Security Incident Management: Act as an escalation point, collaborate with partners, communicate updates, and work towards resolution. Participate in on-call roster and conduct post-incident reviews to analyze causes and recommend improvements
  • Investigation and Analysis: Investigate log data from multiple sources for signs of compromise, conduct threat hunts, research threat actor tools and tactics, and lead evidence collection and forensic analysis
  • Technical Solutions and Automation: Provide technical solutions to reduce incidents, build and maintain tools for automation, and develop security incident response guides and procedures
  • Advocacy and Training: Advocate for security best practices and secure coding standards, and conduct tabletop exercises and simulations to test and improve incident response readiness
What we offer
What we offer
  • health and wellbeing resources
  • paid volunteer days
  • Fulltime
Read More
Arrow Right

Incident Response and SOC Analyst

The role supports the Cyber Security Operations Centre for the EU critical infra...
Location
Location
Belgium , Brussels
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Strong incident response methodology and hands-on experience in end-to-end incident handling in multinational settings
  • Advanced knowledge of XSOAR playbook creation and automation
  • Proficiency in designing and adapting automated workflows and enrichment
  • Python programming skills
  • Ability to present technical and business information effectively to diverse EC stakeholders
  • High standards for incident documentation, KPI reporting, and compliance with security frameworks
  • Familiarity with cloud-native services (AWS, Azure), EDR, SIEM-SOAR platforms, and container security
  • Excellent communication skills for working in multicultural teams and liaising with technical and non-technical audiences
  • Certifications or experience in relevant security technologies (e.g., Palo Alto Cortex XSOAR, Splunk, Microsoft SC-200, AWS Security Specialty)
  • Level 6 European Qualification Framework (Bachelor's degree or higher) for senior profiles
Job Responsibility
Job Responsibility
  • Define incident handling procedures, automation requirements, and playbook logic aligned with the needs
  • Prepare incident response workflows, automated enrichment steps, and technical documentation for standardized alert handling
  • Handle cybersecurity incidents from detection through escalation, containment, and resolution
  • Develop and maintain XSOAR playbooks, integrations, and automations across platforms such as Splunk, AWS, Azure Sentinel, Carbon Black Cloud, and Sysdig
  • Coordinate and review playbook updates, incident reports, and cross-team collaboration
  • Report key performance metrics, including FPTP rate, MTTH, escalation rate, automation coverage, time saved, and error reductions
  • Assist training analysts on playbook usage and incident response methods
  • Collaborate with CSIRC, CATCH analysts, infrastructure teams, and external stakeholders to validate playbook coverage and share threat intelligence.
What we offer
What we offer
  • Mobility options (including a company car)
  • Insurance coverage
  • Meal vouchers
  • Eco-cheques
  • Continuous learning opportunities through the Sopra Steria Academy
  • Participation in team events.
  • Fulltime
Read More
Arrow Right

Senior Cybersecurity Analyst, Threat Hunter

Our cybersecurity and information security teams at IDEXX contribute to a more r...
Location
Location
United States , Westbrook, Maine
Salary
Salary:
120000.00 - 140000.00 USD / Year
idexx.com Logo
IDEXX
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6–10 years of experience in cybersecurity roles
  • Minimum of 3 years dedicated specifically to threat hunting or advanced incident response
  • Bachelor’s degree in computer science, Cybersecurity, Information Technology, or a related field
  • Preferred certifications GCIH (GIAC Certified Incident Handler) and CompTIA CySA+ (Cybersecurity Analyst+) certification
  • Proven, hands-on experience using platform for EDR (Endpoint Detection and Response) and threat hunting
  • Expert-level knowledge of PowerShell Scripting, Python and EDR and SIEM query language is preferred
  • Deep understanding of incident response lifecycles, methodologies, and forensic techniques
  • Strong knowledge of networking protocols, operating systems (Windows, Linux, macOS), and common attack vectors
  • Familiarity with scripting languages (e.g., Python, PowerShell) for automation of hunting tasks is a plus
  • Exceptional analytical and problem-solving skills with keen attention to detail
Job Responsibility
Job Responsibility
  • Proactively hunt for indicators of compromise (IOCs) and advanced persistent threats (APTs) across the network, endpoints, and cloud environments using threat intelligence and a hypothesis-driven methodology
  • Conduct in-depth analysis of security events, network traffic, and endpoint data to identify malicious activity and potential breaches
  • Utilize the SIEM and EDR platform extensively, applying expert knowledge of the scripting, SIEM and EDR query language to perform complex searches and data analysis
  • Lead and participate in incident response activities, including containment, eradication, and recovery efforts, serving as a primary escalation point for critical security incidents
  • Develop and refine threat hunting playbooks, procedures, and detection rules to improve the security team’s efficiency and effectiveness
  • Collaborate with the security engineering and security operations center (SOC) teams to integrate new threat intelligence and enhance existing security tools and controls
  • Mentor junior analysts and contribute to the ongoing improvement of the organization's overall security posture
What we offer
What we offer
  • Opportunity for annual cash bonus
  • Health / Dental / Vision Benefits Day-One
  • 5% matching 401k
  • Additional benefits including but not limited to financial support, pet insurance, mental health resources, volunteer paid days off, employee stock program, foundation donation matching
  • Fulltime
Read More
Arrow Right

Senior GRC Analyst

We are seeking an experienced Senior Governance, Risk, and Compliance (GRC) Anal...
Location
Location
United States , Chapel Hill
Salary
Salary:
Not provided
blumeglobal.com Logo
Blume Global
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of hands-on experience in GRC, preferably with a focus on acquisition integration
  • Strong knowledge of regulatory compliance requirements, risk management frameworks, including ISO 27001, NIST
  • Experience with SOC1/2, GDPR, and privacy frameworks
  • Proficiency in information security tools, techniques, and controls
  • Experience with metrics and KPIs to measure and track information security risk
  • Ability to develop policies, standards, and guidelines
  • ISO27001:2022 Lead Implementer, and lead auditor certifications are a must
  • CISA, CISM, CISSP, or CRISC certifications are desirable
  • Experience with GRC tools, such as Vanta, Archer, ServiceNow Risk modules is highly desirable
  • Exposure to CMMC/FedRAMP is highly desirable
Job Responsibility
Job Responsibility
  • Acquisition Assessment: Collaborate with cross-functional teams to assess the GRC landscape of newly acquired companies, identifying gaps and alignment opportunities
  • Integration Planning: Develop comprehensive integration plans tailored to each acquisition, ensuring alignment with the company's overarching GRC strategy
  • Risk Management: Evaluate and mitigate risks associated with integration processes, working closely with risk management teams
  • Policy and Procedure Harmonization: Bridge gaps between existing practices and those of acquired entities, harmonizing policies, procedures, and controls
  • Communication and Stakeholder Management: Effectively communicate integration plans and progress, fostering strong relationships with key stakeholders
  • Reporting and Documentation: Maintain accurate documentation of integration activities and generate insightful reports for senior management
  • Continuous Improvement: Identify areas for improvement and drive enhancements to the integration process
  • Customer Security Questionnaire Support: Collaborate with various teams to ensure accurate and comprehensive responses to customer security questionnaires
Read More
Arrow Right

Senior GRC Analyst

We are seeking an experienced Senior Governance, Risk, and Compliance (GRC) Anal...
Location
Location
United States , Chicago
Salary
Salary:
90000.00 - 130000.00 USD / Year
blumeglobal.com Logo
Blume Global
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of hands-on experience in GRC, preferably with a focus on acquisition integration
  • Strong knowledge of regulatory compliance requirements, risk management frameworks, including ISO 27001, NIST
  • Experience with SOC1/2, GDPR, and privacy frameworks
  • Proficiency in information security tools, techniques, and controls
  • Experience with metrics and KPIs to measure and track information security risk
  • Ability to develop policies, standards, and guidelines
  • ISO27001:2022 Lead Implementer and lead auditor certifications are a must
  • CISA, CISM, CISSP, or CRISC certifications are desirable
  • Experience with GRC tools, such as Vanta, Archer, ServiceNow Risk modules is highly desirable
  • Exposure to CMMC/FedRAMP is highly desirable
Job Responsibility
Job Responsibility
  • Acquisition Assessment: Collaborate with cross-functional teams to assess the GRC landscape of newly acquired companies, identifying gaps and alignment opportunities
  • Integration Planning: Develop comprehensive integration plans tailored to each acquisition, ensuring alignment with the company's overarching GRC strategy
  • Risk Management: Evaluate and mitigate risks associated with integration processes, working closely with risk management teams
  • Policy and Procedure Harmonization: Bridge gaps between existing practices and those of acquired entities, harmonizing policies, procedures, and controls
  • Communication and Stakeholder Management: Effectively communicate integration plans and progress, fostering strong relationships with key stakeholders
  • Reporting and Documentation: Maintain accurate documentation of integration activities and generate insightful reports for senior management
  • Continuous Improvement: Identify areas for improvement and drive enhancements to the integration process
  • Customer Security Questionnaire Support: Collaborate with various teams to ensure accurate and comprehensive responses to customer security questionnaires
  • Fulltime
Read More
Arrow Right

Application System Analyst Senior

The Application System Analyst Senior serves as a liaison between system end-use...
Location
Location
United States , Irving
Salary
Salary:
Not provided
christushealth.org Logo
CHRISTUS Health
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Associates or Bachelor’s degree preferred with a focus in healthcare, business, or information systems
  • Ability to present complex data in meaningful method, i.e., charts, graphs
  • Ability to adjust to and implement change
  • Problem Solving skills
  • Multitasking skills
  • Work as a team member
  • Proficient in Microsoft applications including Word, Excel, and PowerPoint
  • Excellent customer service skills
  • Highly effective written and verbal communication and interpersonal skills to establish working relationships that foster optimal quality teamwork and education
  • Strong organizational skills in managing multiple priorities
Job Responsibility
Job Responsibility
  • Analyze, develop, test, document, educate, implement, support, and maintain or optimize assigned applications, solutions and business processes to meet operational and technical requirements
  • Independently provides guidance and leadership on quality assurance and testing initiatives. Demonstrates ability to lead team through complex integrated testing processes. Able to manage testing projects as necessary
  • Demonstrates an advanced level of application understanding, and applies expertise to help meet customer goals and outcomes. Tackles new problems using experimentation, including successes and failure experiences. Creative problem solving beyond standard recommendations and practice
  • Applies advanced level understanding of assigned clinical/business operations, processes, and workflows. Discusses, and identifies dependencies with project team members and stakeholders. Maintains collaborative customer relationships
  • Ensures the needs of the customer are fully represented in all updates. Provides clear and organized status reporting on key project areas to be used as external communications to stakeholders. Coordinates team members to gather information and prepare organized, consistent, and accurate status reporting
  • Leads and evaluates process and requirements analysis, including process mapping though current flow charts, documents, future needs/plans, requirement elicitation, stakeholder analysis, and specification gathering on complex projects/requests. Responsible for completing gap analysis, and providing cross application recommendations
  • Possesses the skill to develop strong and positive relationships with client management at all levels. Is respected by the client as an expert and end users demonstrate confidence in the individual
  • Contributes to strategy discussions by proactively identifying options with associated pros and cons with team members, stakeholders and leaders. Consistently displays superior judgment. Reputation for high-quality decisions
  • Adhere to organization standards for system configuration and change control
  • Able to understand complex requirements of end users and project goals and propose technical solutions for multifarious design, configuration needs. Able to independently analyze, design, and configure the application. Ability to teach team members complex design, configuration
  • Fulltime
Read More
Arrow Right

Application System Analyst Senior

The Application System Analyst Senior serves as a liaison between system end-use...
Location
Location
United States , Irving
Salary
Salary:
Not provided
christushealth.org Logo
CHRISTUS Health
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Associates or Bachelor’s degree preferred with a focus in healthcare, business, or information systems
  • Ability to present complex data in meaningful method, i.e., charts, graphs
  • Ability to adjust to and implement change
  • Problem Solving skills
  • Multitasking skills
  • Work as a team member
  • Proficient in Microsoft applications including Word, Excel, and PowerPoint
  • Excellent customer service skills
  • Highly effective written and verbal communication and interpersonal skills to establish working relationships that foster optimal quality teamwork and education
  • Strong organizational skills in managing multiple priorities
Job Responsibility
Job Responsibility
  • Analyze, develop, test, document, educate, implement, support, and maintain or optimize assigned applications, solutions and business processes to meet operational and technical requirements
  • Independently provides guidance and leadership on quality assurance and testing initiatives. Demonstrates ability to lead team through complex integrated testing processes. Able to manage testing projects as necessary
  • Demonstrates an advanced level of application understanding, and applies expertise to help meet customer goals and outcomes. Tackles new problems using experimentation, including successes and failure experiences. Creative problem solving beyond standard recommendations and practice
  • Applies advanced level understanding of assigned clinical/business operations, processes, and workflows. Discusses, and identifies dependencies with project team members and stakeholders. Maintains collaborative customer relationships
  • Ensures the needs of the customer are fully represented in all updates. Provides clear and organized status reporting on key project areas to be used as external communications to stakeholders. Coordinates team members to gather information and prepare organized, consistent, and accurate status reporting
  • Leads and evaluates process and requirements analysis, including process mapping though current flow charts, documents, future needs/plans, requirement elicitation, stakeholder analysis, and specification gathering on complex projects/requests. Responsible for completing gap analysis, and providing cross application recommendations
  • Possesses the skill to develop strong and positive relationships with client management at all levels. Is respected by the client as an expert and end users demonstrate confidence in the individual
  • Contributes to strategy discussions by proactively identifying options with associated pros and cons with team members, stakeholders and leaders. Consistently displays superior judgment. Reputation for high-quality decisions
  • Adhere to organization standards for system configuration and change control
  • Able to understand complex requirements of end users and project goals and propose technical solutions for multifarious design, configuration needs. Able to independently analyze, design, and configure the application. Ability to teach team members complex design, configuration
  • Fulltime
Read More
Arrow Right