Deloitte

T&T | Cyber: D&R | Incident Response & Handling | Consultant | Gurgaon

Deloitte Cyber Incident Response Consultant in Gurgaon. 3-5 yrs SIEM/incident response expertise required. Master MITRE ATT&CK, QRadar, Sentinel, EDR tools, forensics & ServiceNow ITSM. Competitive salary & growth opportunities.

Department - JobBoardly X Webflow Template
Consulting
Job Level - JobBoardly X Webflow Template
Mid-Level
ServiceNow Role Type:
ServiceNow Modules:
Department - JobBoardly X Webflow Template
DevOps
Department - JobBoardly X Webflow Template
IT Service Management
Department - JobBoardly X Webflow Template
Incident Management
Department - JobBoardly X Webflow Template
Security Operations
ServiceNow Certifications (nice to have):
Department - JobBoardly X Webflow Template
Certified Implementation Specialist - IT Service Management
Department - JobBoardly X Webflow Template
Certified Implementation Specialist - Security Incident Response

Job description

Date - JobBoardly X Webflow Template
Posted on:
 
November 27, 2025

Deloitte is looking for a Cyber: D&R | Incident Response & Handling | Consultant to build and nurture positive working relationships with teams and clients. The role requires strong skills in incident response and digital forensics to effectively minimize the impact of cyber risks.

Requirements

  • Overall experience of at least 3-5 years in SIEM monitoring and Cyber security Incident response and Management
  • Core Incident Response Knowledge: Deep understanding of the incident response lifecycle, cyber kill chain, and MITRE ATT&CK framework
  • Operating Systems: Expertise in Windows, Active Directory, DNS, and Linux platforms
  • SIEM Platforms: Strong experience with QRadar, Microsoft Sentinel, and other SIEM tools
  • SOAR Tools: Proficiency in tools like Cortex XSOAR, Splunk Phantom, and Demisto for orchestrating response
  • EDR Technologies: Hands-on experience with tools like CrowdStrike, Microsoft Defender for Endpoint, SentinelOne, etc.
  • Log Analysis: Ability to interpret raw logs and perform correlation across diverse systems (network, endpoint, applications)
  • Digital Forensics: Experience with EnCase, FTK, or other forensics toolsets; able to perform memory, disk, and network forensics
  • Malware Analysis: Strong understanding of malware behavior, obfuscation techniques, and basic reverse engineering
  • Communication: Strong verbal and written communication skills, capable of briefing technical and non-technical stakeholders
  • Process Orientation: Ability to document, optimize, and maintain response processes and runbooks
  • ITSM Tools: Familiarity with ITSM platforms (e.g., ServiceNow) for managing incidents and workflows

Benefits

  • Competitive salary
  • Benefits package
  • Opportunities for growth and development

Requirements Summary

3-5 years of experience in SIEM monitoring and Cyber security Incident response and Management, deep understanding of incident response lifecycle, and strong communication skills