Common Jobs

Common Jobs Logo

Cyber Defense Associate

Latest job opening in SAP | Solution Support Engineer | Freshers job 2024

Cyber Defense Associate

SAP (BENGALURU, KARNATAKA, India )

Job Description

Latest job opening in SAP for Cyber Defense Associate.  Acts as a technical liaison for internal and external incident responders. Carries out attack scope and root cause analyses by using forensic investigation methods. Partner with internal teams to review monitoring requirements and create detection alerts.

An SAP Global Security Operations Incident Responder is a crucial front-line defender of SAP’s digital enterprise. Our Incident Responders are responsible for triaging security alerts detected by Enterprise Detection and SIEM, analyzing all available data to determine if a cyber-attack is occurring, scoping the extent of a suspected attack, coordinating efforts to contain attacks, performing forensic investigations to determine the details around an attack, and providing guidance on remediation actions.

Skills set Required for this Job :
  • Bachelor’s or master’s degree in computer science, Information Security, Information Systems, Engineering or related work experience.
  • Profound understanding of one or more technical areas like:
  • Network protocols (TCP/IP, TLS, HTTP, DNS, SMB, etc.)
  • File systems (exFAT, NTFS, ext4, APFS, etc.)
  • Memory forensics
  • Database and web application security
  • Cloud security
  • First experiences with one or more scripting languages (PowerShell, Python, Bash, etc.)
  • Strong ability to demonstrate analytical expertise, close attention to detail, excellent critical thinking, logic, and solution orientation
  • Willingness to learn and operate in a dynamic environment
Job Responsibilities
  • Performs incident response duties as part of the global cyber incident response team
  • Provide timely and relevant updates to SAP leadership and internal stakeholders
  • Acts as a technical liaison for internal and external incident responders
  • Carries out attack scope and root cause analyses by using forensic investigation methods
  • Partner with internal teams to review monitoring requirements and create detection alerts
  • Develop automated workflows that will reduce detection and response times
  • Ensure the review and closure of resolved and end-user confirmed cybersecurity incidents
  • Follow proper evidence handling and chain of custody protocols to produce written reports documenting digital forensic findings
  • Review current process workflows and make improvements to detection and alerting mechanisms
  • Identify increasing trend of repetitive incidents, and work with architecture, DevOps, and infrastructure teams to identify root cause and create action plans to increase resiliency
  • Continuously monitor levels of service as well as interpret and prioritize threats through use of intrusion detection systems, firewalls, other boundary protection devices, and any security incident management products deployed
  • Recognize potential, successful, and unsuccessful intrusion attempts and compromises through review and analyses of relevant event detail and summary information
  • Test and maintain incident response plans and processes to address existingand emerging threats

Also check this jobs

If an employer asks you to pay any kind of fee, please notify us immediately. Common Jobs does not charge any fee from the applicants and we do not allow other companies also to do so.

What are the important dates & deadlines?

Application Deadline

Not Mentioned

Additional Information

Job Location(s)

BENGALURU, KARNATAKA, India

Experience

0-3yrs

Salary

Best in industry

Job Type/Timing

Job Type: In Office Job Timing: Full Time

Share the opportunity