The Job logo

What

Where

Cyber Defense Associate(0-3yrs)

ApplyJoin for More Updates

You must Sign In before continuing to the company website to apply.

Smart SummaryPowered by Roshi
Join SAP as a Cyber Security Incident Handler in Bangalore, India. Be part of a global team detecting and responding to cyber threats, performing forensic investigations, and implementing security measures. Full-time onsite opportunity.

We help the world run better

Our company culture is focused on helping our employees enable innovation by building breakthroughs together. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and future-focused work. We offer a highly collaborative, caring team environment with a strong focus on learning and development, recognition for your individual contributions, and a variety of benefit options for you to choose from. Apply now!

 

Job Title: Cyber Security Incident Handler (f/m/d) SAP Global Security
Location: Bangalore, India
Expected travel: 10%

 

What you`ll do
Summary:
An SAP Global Security Operations Incident Responder is a crucial front-line defender of SAP’s digital enterprise. Our Incident Responders are responsible for triaging security alerts detected by Enterprise Detection and SIEM, analyzing all available data to determine if a cyber-attack is occurring, scoping the extent of a suspected attack, coordinating efforts to contain attacks, performing forensic investigations to determine the details around an attack, and providing guidance on remediation actions.

 

The Role:

  • Performs incident response duties as part of the global cyber incident response team
  • Provide timely and relevant updates to SAP leadership and internal stakeholders
  • Acts as a technical liaison for internal and external incident responders
  • Carries out attack scope and root cause analyses by using forensic investigation methods
  • Partner with internal teams to review monitoring requirements and create detection alerts
  • Develop automated workflows that will reduce detection and response times
  • Ensure the review and closure of resolved and end-user confirmed cybersecurity incidents
  • Follow proper evidence handling and chain of custody protocols to produce written reports documenting digital forensic findings
  • Review current process workflows and make improvements to detection and alerting mechanisms
  • Identify increasing trend of repetitive incidents, and work with architecture, DevOps, and infrastructure teams to identify root cause and create action plans to increase resiliency
  • Continuously monitor levels of service as well as interpret and prioritize threats through use of intrusion detection systems, firewalls, other boundary protection devices, and any security incident management products deployed
  • Recognize potential, successful, and unsuccessful intrusion attempts and compromises through review and analyses of relevant event detail and summary information
  • Test and maintain incident response plans and processes to address existingand emerging threats

 

What you bring

  • Bachelor’s or master’s degree in computer science, Information Security, Information Systems, Engineering or related work experience.
  • Profound understanding of one or more technical areas like:
    • Network protocols (TCP/IP, TLS, HTTP, DNS, SMB, etc.)
    • File systems (exFAT, NTFS, ext4, APFS, etc.)
    • Memory forensics
    • Database and web application security
    • Cloud security
  • First experiences with one or more scripting languages (PowerShell, Python, Bash, etc.)
  • Strong ability to demonstrate analytical expertise, close attention to detail, excellent critical thinking, logic, and solution orientation
  • Willingness to learn and operate in a dynamic environment
Set alert for similar jobsCyber Defense Associate(0-3yrs) role in Bengaluru, India
SAP Logo

Company

SAP

Job Posted

5 months ago

Job Type

Full-time

WorkMode

On-site

Experience Level

0-2 Years

Career Level

Entry Level

Category

Cyber Security

Locations

Bengaluru, Karnataka, India

Qualification

Bachelor or Diploma

Applicants

11 applicants

Related Jobs

SAP Logo

Cyber Defense Associate - Risk & Compliance (1-2Y)

SAP

Bengaluru, Karnataka, India

Posted: 5 months ago

Join SAP's Global Security Early Talent Program to develop security risk & compliance skills. Enhance security posture through policy development, control monitoring, and security audits. Opportunity to rotate in Cyber Defense & Design, Physical Security, or BISO Teams. Ideal for candidates with interest in security risk & compliance aiming for a career in the field.