180 Incident Response jobs in Hyderabad
Security Incident Response Engineer
Posted 1 day ago
Job Viewed
Job Description
We are a global team of innovators and pioneers dedicated to shaping the future of observability. At New Relic, we build an intelligent platform that empowers companies to thrive in an AI-first world by giving them unparalleled insight into their complex systems. As we continue to expand our global footprint, we're looking for passionate people to join our mission. If you're ready to help the world's best companies optimize their digital applications, we invite you to explore a career with us!
Your opportunity
New Relic’s Information Security Team is searching for a Security Incident Response Engineer! If you enjoy a work environment where you're part of a successful distributed team that collaborates to achieve successful outcomes, we would love to talk to you! In this role, you will use your background and deep understanding of how attackers gain access to systems and apply it to respond to cyber security incidents covering all phases including identification, containment and eradication.
As an engineer of our growing Security Response team, you will collaborate with teams throughout the organization, providing security insight, mitigation strategies, and preventive measures from detections. You will help develop our security program through collaboration, investigation, documentation, and engineering practices.
What you'll do
This role requires
Must-have:
Bonus points if you have
Fostering a diverse, welcoming and inclusive environment is important to us. We work hard to make everyone feel comfortable bringing their best, most authentic selves to work every day. We celebrate our talented Relics’ different backgrounds and abilities, and recognize the different paths they took to reach us – including nontraditional ones. Their experiences and perspectives inspire us to make our products and company the best they can be. We’re looking for people who feel connected to our mission and values, not just candidates who check off all the boxes.
If you require a reasonable accommodation to complete any part of the application or recruiting process, please reach out to .
We believe in empowering all Relics to achieve professional and business success through a flexible workforce model. This model allows us to work in a variety of workplaces that best support our success, including fully office-based, fully remote, or hybrid.
Our hiring process
In compliance with applicable law, all persons hired will be required to verify identity and eligibility to work and to complete employment eligibility verification. Note: Our stewardship of the data of thousands of customers means that a criminal background check is required to join New Relic.
We will consider qualified applicants with arrest and conviction records based on individual circumstances and in accordance with applicable law including, but not limited to, the San Francisco Fair Chance Ordinance.
Headhunters and recruitment agencies may not submit resumes/CVs through this website or directly to managers. New Relic does not accept unsolicited headhunter and agency resumes, and will not pay fees to any third-party agency or company that does not have a signed agreement with New Relic.
New Relic develops and distributes encryption software and technology that complies with export controls and licensing requirements. Certain New Relic roles require candidates to pass an export compliance assessment as a condition of employment in any global location. If relevant, we will provide more information later in the application process.
Candidates are evaluated based on qualifications, regardless of race, religion, ethnicity, national origin, sex, sexual orientation, gender expression or identity, age, disability, neurodiversity, veteran or marital status, political viewpoint, or other legally protected characteristics.
Review our Applicant Privacy Notice at
Analyst/Incident Response Analys...
Posted 1 day ago
Job Viewed
Job Description
• EDR: Crowdstrike or Carbon Black
• Scripting or basic programming (Java, HTML, Powershell, bash)
• Entry-level certifications or higher
Incident Response Process Engineer
Posted today
Job Viewed
Job Description
Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.
Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees.
If you are a Incident Response Process Engineer looking for excitement, challenge and stability in your work, then you would be glad to come across this page.
We are an IT Solutions Integrator/Consulting Firm helping our clients hire the right professional for an exciting long term project. Here are a few details.
Check if you are up for maximizing your earning/growth potential, leveraging our Disruptive Talent Solution.
Requirements
Role: Incident Response Process Engineer
Locations: Hyderabad, Mumbai, Bengaluru, Gurugram, Chennai, Pune, Kolkata
Work Mode: Hybrid
Experience: 8+ years
Employment Type: Contract
We are looking for an experienced Incident Response (IR) Process Engineer to design, document, and optimize incident response processes across enterprise environments. The ideal candidate will have strong expertise in building playbooks, streamlining response lifecycles, and ensuring operational readiness within modern security ecosystems such as Wiz and Elastic SIEM.
• Design, develop, and maintain incident response playbooks and Standard Operating Procedures (SOPs) for Wiz and Elastic SIEM alerts.
• Define and document clear, actionable steps across the entire incident response lifecycle, ensuring consistency and accuracy.
• Integrate roles, responsibilities, communication protocols, and measurable metrics into every playbook to enhance operational efficiency.
• Collaborate with cross-functional security and operations teams to test, validate, and continuously improve incident response procedures.
• Ensure alignment with industry best practices, compliance requirements, and organizational security policies.
• Provide guidance and knowledge sharing to improve organizational incident readiness and response maturity.
Benefits
Visit us at . Alignity Solutions is an Equal Opportunity Employer, M/F/V/D.
CEO Message: Click Here
Clients Testimonial: Click Here
Incident Response Process Engineer
Posted today
Job Viewed
Job Description
Do you love a career where you Experience , Grow & Contribute at the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.
Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees.
If you are a Incident Response Process Engineer looking for excitement, challenge and stability in your work, then you would be glad to come across this page.
We are an IT Solutions Integrator/Consulting Firm helping our clients hire the right professional for an exciting long term project. Here are a few details.
Check if you are up for maximizing your earning/growth potential, leveraging our Disruptive Talent Solution.
Requirements
Role: Incident Response Process Engineer
Locations: Hyderabad, Mumbai, Bengaluru, Gurugram, Chennai, Pune, Kolkata
Work Mode: Hybrid
Experience: 8+ years
Employment Type: Contract
We are looking for an experienced Incident Response (IR) Process Engineer to design, document, and optimize incident response processes across enterprise environments. The ideal candidate will have strong expertise in building playbooks, streamlining response lifecycles, and ensuring operational readiness within modern security ecosystems such as Wiz and Elastic SIEM.
• Design, develop, and maintain incident response playbooks and Standard Operating Procedures (SOPs) for Wiz and Elastic SIEM alerts.
• Define and document clear, actionable steps across the entire incident response lifecycle, ensuring consistency and accuracy.
• Integrate roles, responsibilities, communication protocols, and measurable metrics into every playbook to enhance operational efficiency.
• Collaborate with cross-functional security and operations teams to test, validate, and continuously improve incident response procedures.
• Ensure alignment with industry best practices, compliance requirements, and organizational security policies.
• Provide guidance and knowledge sharing to improve organizational incident readiness and response maturity.
Benefits
Visit us at . Alignity Solutions is an Equal Opportunity Employer, M/F/V/D.
CEO Message: Click Here
Clients Testimonial: Click Here
Requirements
Design, develop, and maintain incident response playbooks and Standard Operating Procedures (SOPs) for Wiz and Elastic SIEM alerts. Define and document clear, actionable steps across the entire incident response lifecycle, ensuring consistency and accuracy. Integrate roles, responsibilities, communication protocols, and measurable metrics into every playbook to enhance operational efficiency. Collaborate with cross-functional security and operations teams to test, validate, and continuously improve incident response procedures. Ensure alignment with industry best practices, compliance requirements, and organizational security policies. Provide guidance and knowledge sharing to improve organizational incident readiness and response maturity.
Incident Response Commander / Project Manager | AIIR – AI-driven Incident Response
Posted today
Job Viewed
Job Description
Company Description
AiiR is the first AI-driven breach response and extortion management platform that automates negotiations, investigations, and recovery, reducing incident costs and response times. At the core of AiiR is CEIRA, an AI-powered virtual breach response analyst that streamlines ransom negotiations, tracks cryptocurrency payments, conducts forensic investigations, and automates breach notifications. The platform provides AI-powered ransom negotiation, crypto payment tracking, threat intelligence, digital forensics, and automated breach notification and compliance. AiiR supports cyber insurers, enterprises, legal teams, and SOC, ensuring faster response times and reduced breach costs.
Role Description
We are seeking a Incident Response Commander / Project Manager based in India to join our product innovation team. You’ll play a critical role in translating real-world IR experiences into actionable use cases, working closely with our engineering and AI teams to test and validate breach workflows, QA features, and build out battle-tested Promptbooks for varied breach types.
This role requires deep domain expertise in the end-to-end incident response lifecycle—particularly across ransomware, business email compromise, insider threat, and regulatory breach scenarios.
Key Responsibilities
Incident Response Commander / Project Manager | AIIR – AI-driven Incident Response
Posted 1 day ago
Job Viewed
Job Description
Company Description
AiiR is the first AI-driven breach response and extortion management platform that automates negotiations, investigations, and recovery, reducing incident costs and response times. At the core of AiiR is CEIRA, an AI-powered virtual breach response analyst that streamlines ransom negotiations, tracks cryptocurrency payments, conducts forensic investigations, and automates breach notifications. The platform provides AI-powered ransom negotiation, crypto payment tracking, threat intelligence, digital forensics, and automated breach notification and compliance. AiiR supports cyber insurers, enterprises, legal teams, and SOC, ensuring faster response times and reduced breach costs.
Role Description
We are seeking a Incident Response Commander / Project Manager based in India to join our product innovation team. You’ll play a critical role in translating real-world IR experiences into actionable use cases, working closely with our engineering and AI teams to test and validate breach workflows, QA features, and build out battle-tested Promptbooks for varied breach types.
This role requires deep domain expertise in the end-to-end incident response lifecycle—particularly across ransomware, business email compromise, insider threat, and regulatory breach scenarios.
Key Responsibilities
Incident Response Commander / Project Manager | AIIR – AI-driven Incident Response
Posted 1 day ago
Job Viewed
Job Description
Company Description
AiiR is the first AI-driven breach response and extortion management platform that automates negotiations, investigations, and recovery, reducing incident costs and response times. At the core of AiiR is CEIRA, an AI-powered virtual breach response analyst that streamlines ransom negotiations, tracks cryptocurrency payments, conducts forensic investigations, and automates breach notifications. The platform provides AI-powered ransom negotiation, crypto payment tracking, threat intelligence, digital forensics, and automated breach notification and compliance. AiiR supports cyber insurers, enterprises, legal teams, and SOC, ensuring faster response times and reduced breach costs.
Role Description
We are seeking a Incident Response Commander / Project Manager based in India to join our product innovation team. You’ll play a critical role in translating real-world IR experiences into actionable use cases, working closely with our engineering and AI teams to test and validate breach workflows, QA features, and build out battle-tested Promptbooks for varied breach types.
This role requires deep domain expertise in the end-to-end incident response lifecycle—particularly across ransomware, business email compromise, insider threat, and regulatory breach scenarios.
Key Responsibilities
Be The First To Know
About the latest Incident response Jobs in Hyderabad !
Incident Response – Cyber Fusion Center
Posted 1 day ago
Job Viewed
Job Description
Icident Response – Cyber Fusion Center
Do you like working on identifying and preventing potential cybersecurity risks?
Are you ready for the next step in your career?
Join our Digital Technology Team!
Our Digital Technology business provides intelligent, connected technologies to monitor and control our energy extraction assets. We provide customers with the peace of mind needed to reliably and efficiently improve their operations. Our team creates business value through continuous improvement in up-time, resilience, performance, time to market, security and compliance
Partner with the best
We are seeking a motivated and analytical Threat Hunter to join our Cyber Fusion Center team. In this hybrid role, you will support both proactive threat hunting and incident response activities to help identify, contain, and remediate cybersecurity threats across the Baker Hughes enterprise environment. This is an excellent opportunity to gain hands-on experience across multiple disciplines of threat detection and response.
As a you will be Responsible for :
Fuel your passion
Why Join Us
This role offers a unique opportunity to grow in both proactive and reactive cybersecurity disciplines, working side-by-side with a collaborative and mission-focused team. You will receive mentorship, gain exposure to enterprise-scale security operations, and contribute meaningfully to the protection of critical assets and infrastructure.
Work in a way that works for you
We recognize that everyone is different and that the way in which people want to work and deliver at their best is different for everyone too. In this role, we can offer the following flexible working patterns:
Working with us
Our people are at the heart of what we do at Baker Hughes. We know we are better when all of our people are developed, engaged and able to bring their whole authentic selves to work. We invest in the health and well-being of our workforce, train and reward talent and develop leaders at all levels to bring out the best in each other.
Working for you
Our inventions have revolutionized energy for over a century. But to keep going forward tomorrow, we know we have to push the boundaries today. We prioritize rewarding those who embrace change with a package that reflects how much we value their input. Join us, and you can expect:
Forensics Analyst | AIIR – AI-driven Incident Response
Posted today
Job Viewed
Job Description
Company Description
AiiR Response Inc. is an AI-driven platform specializing in breach response and extortion management to automate negotiations, investigations, and recovery. At the core of our operations is CEIRA, an AI-powered virtual analyst for ransom negotiations, cryptocurrency payment tracking, forensic investigations, and automated breach notifications. We empower cyber insurers, enterprises, and cybersecurity teams to reduce breach costs, respond faster, and ensure compliance through AI-enhanced threat detection and containment. Visit us at for more information.
Role Description
This is a contract remote role for a Forensics Analyst. The Forensics Analyst will be responsible for conducting forensic analysis and investigations, analyzing malware, and compiling evidence related to cybersecurity incidents. They will utilize AI-driven tools to streamline the forensic process and enhance threat intelligence gathering.
Qualifications
- Forensic Analysis and Evidence skills
- Malware Analysis and Analytical skills
- Cybersecurity expertise
- Strong written and verbal communication skills
- Ability to work independently in a remote setting
- Experience with AI-driven forensic tools is a plus
- Bachelor’s degree in Computer Science, Information Security, or a related field
- Relevant certifications such as CISA, GCFA, or CEH are advantageous
Responsibilities
- Conduct digital forensic investigations across Windows, Linux, and macOS environments.
- Use Velociraptor alongside other forensic tools to collect, preserve, and analyze evidence.
- Perform endpoint, memory, and disk forensics to uncover attacker actions, persistence, and lateral movement.
- Develop Velociraptor VQL queries for targeted hunts and investigations.
- Correlate forensic findings with SOC alerts, threat intel, and IR casework.
- Document findings with clear timelines and technical evidence suitable for incident response and legal reporting.
Requirements
- 2-4+ years of experience in digital forensics/incident response.
- Hands-on experience with Velociraptor plus at least two additional tools (Volatility, Autopsy, FTK, EnCase, etc.).
- Strong knowledge of Windows internals, registry analysis, and common attacker TTPs.
- Scripting ability (Python, PowerShell, Bash) to automate evidence extraction.
- Solid understanding of chain-of-custody and evidence preservation best practices.
If you’re passionate about building elegant, scalable user interfaces and want to work on next-generation AI-powered security solutions, we’d love to hear from you!
Forensics Analyst | AIIR – AI-driven Incident Response
Posted 3 days ago
Job Viewed
Job Description
Company Description
AiiR Response Inc. is an AI-driven platform specializing in breach response and extortion management to automate negotiations, investigations, and recovery. At the core of our operations is CEIRA, an AI-powered virtual analyst for ransom negotiations, cryptocurrency payment tracking, forensic investigations, and automated breach notifications. We empower cyber insurers, enterprises, and cybersecurity teams to reduce breach costs, respond faster, and ensure compliance through AI-enhanced threat detection and containment. Visit us at for more information.
Role Description
This is a contract remote role for a Forensics Analyst. The Forensics Analyst will be responsible for conducting forensic analysis and investigations, analyzing malware, and compiling evidence related to cybersecurity incidents. They will utilize AI-driven tools to streamline the forensic process and enhance threat intelligence gathering.
Qualifications
- Forensic Analysis and Evidence skills
- Malware Analysis and Analytical skills
- Cybersecurity expertise
- Strong written and verbal communication skills
- Ability to work independently in a remote setting
- Experience with AI-driven forensic tools is a plus
- Bachelor’s degree in Computer Science, Information Security, or a related field
- Relevant certifications such as CISA, GCFA, or CEH are advantageous
Responsibilities
- Conduct digital forensic investigations across Windows, Linux, and macOS environments.
- Use Velociraptor alongside other forensic tools to collect, preserve, and analyze evidence.
- Perform endpoint, memory, and disk forensics to uncover attacker actions, persistence, and lateral movement.
- Develop Velociraptor VQL queries for targeted hunts and investigations.
- Correlate forensic findings with SOC alerts, threat intel, and IR casework.
- Document findings with clear timelines and technical evidence suitable for incident response and legal reporting.
Requirements
- 2-4+ years of experience in digital forensics/incident response.
- Hands-on experience with Velociraptor plus at least two additional tools (Volatility, Autopsy, FTK, EnCase, etc.).
- Strong knowledge of Windows internals, registry analysis, and common attacker TTPs.
- Scripting ability (Python, PowerShell, Bash) to automate evidence extraction.
- Solid understanding of chain-of-custody and evidence preservation best practices.
If you’re passionate about building elegant, scalable user interfaces and want to work on next-generation AI-powered security solutions, we’d love to hear from you!