Security Incident Response Engineer

Hyderabad, Andhra Pradesh WomenTech Network

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

We are a global team of innovators and pioneers dedicated to shaping the future of observability. At New Relic, we build an intelligent platform that empowers companies to thrive in an AI-first world by giving them unparalleled insight into their complex systems. As we continue to expand our global footprint, we're looking for passionate people to join our mission. If you're ready to help the world's best companies optimize their digital applications, we invite you to explore a career with us!

Your opportunity

New Relic’s Information Security Team is searching for a Security Incident Response Engineer! If you enjoy a work environment where you're part of a successful distributed team that collaborates to achieve successful outcomes, we would love to talk to you! In this role, you will use your background and deep understanding of how attackers gain access to systems and apply it to respond to cyber security incidents covering all phases including identification, containment and eradication.

As an engineer of our growing Security Response team, you will collaborate with teams throughout the organization, providing security insight, mitigation strategies, and preventive measures from detections. You will help develop our security program through collaboration, investigation, documentation, and engineering practices.

What you'll do

  • Support and maintain response strategy and tooling to serve incidents and key attack scenarios.
  • Support the SOC alert lifecycle: triage security risk, investigate alerts, develop runbooks, policies and procedures to help the company respond, and run retrospectives to coordinate effort across the company to prevent future incidents.
  • Maintain healthy working relationships with our managed security service providers and respond to incident escalations.
  • Maintain coordination and communication streams horizontally and vertically as part of major cyber related incident handling.
  • Know the latest APT tactics and techniques and use engineering practices to detect and respond.
  • Provide technical expertise to engineering teams on standard methodologies, tools and frameworks.
  • Work with product managers, senior management, and end users to drive security maturity across the business. 
  • Be available for on call support during off hours 
  • Be flexible to work on weekend shifts and avail weekly offs during weekdays
  • This role requires

    Must-have:

  • Willingness to work in rotational shifts including Day, Afternoon and Night shifts
  • You have at least two years of recent experience working in a threat hunting, threat intelligence, incident response, SOC analyst or security engineering role
  • Experience configuring security incident and event management tools, including creating event filtering, correlation rules, and reports
  • Strong understanding of the MITRE ATT&CK Framework
  • Experience performing risk assessment, threat tracking, or vulnerability management and success in evaluating and communicating severity, impact, and likelihood of a risk to a wide audience
  • Familiarity with digital forensic tools and techniques for hands-on response during incidents
  • Bonus points if you have

  • Experience creating SOAR workflows and automation
  • Experience building a successful SOC or developing incident response plans or runbooks
  • Software engineering experience, primarily in Python or other high-level programming language
  • Experience in cloud detections (AWS, Azure, GCP)
  • Experience with DevOps CI/CD pipelines including Terraform, Atlantis, Ansible, Kubernetes, and Argo
  • Experience with enterprise Kubernetes deployments, including EKS
  • Fostering a diverse, welcoming and inclusive environment is important to us. We work hard to make everyone feel comfortable bringing their best, most authentic selves to work every day. We celebrate our talented Relics’ different backgrounds and abilities, and recognize the different paths they took to reach us – including nontraditional ones. Their experiences and perspectives inspire us to make our products and company the best they can be. We’re looking for people who feel connected to our mission and values, not just candidates who check off all the boxes. 

    If you require a reasonable accommodation to complete any part of the application or recruiting process, please reach out to .

    We believe in empowering all Relics to achieve professional and business success through a flexible workforce model. This model allows us to work in a variety of workplaces that best support our success, including fully office-based, fully remote, or hybrid.

    Our hiring process

    In compliance with applicable law, all persons hired will be required to verify identity and eligibility to work and to complete employment eligibility verification. Note: Our stewardship of the data of thousands of customers means that a criminal background check is required to join New Relic.

    We will consider qualified applicants with arrest and conviction records based on individual circumstances and in accordance with applicable law including, but not limited to, the San Francisco Fair Chance Ordinance.

    Headhunters and recruitment agencies may not submit resumes/CVs through this website or directly to managers. New Relic does not accept unsolicited headhunter and agency resumes, and will not pay fees to any third-party agency or company that does not have a signed agreement with New Relic.

    New Relic develops and distributes encryption software and technology that complies with export controls and licensing requirements. Certain New Relic roles require candidates to pass an export compliance assessment as a condition of employment in any global location. If relevant, we will provide more information later in the application process.

    Candidates are evaluated based on qualifications, regardless of race, religion, ethnicity, national origin, sex, sexual orientation, gender expression or identity, age, disability, neurodiversity, veteran or marital status, political viewpoint, or other legally protected characteristics. 

    Review our Applicant Privacy Notice at 

    This advertiser has chosen not to accept applicants from your region.

    Analyst/Incident Response Analys...

    Hyderabad, Andhra Pradesh Anicalls (Pty) Ltd

    Posted 1 day ago

    Job Viewed

    Tap Again To Close

    Job Description

    • Splunk experience
    • EDR: Crowdstrike or Carbon Black
    • Scripting or basic programming (Java, HTML, Powershell, bash)
    • Entry-level certifications or higher
    This advertiser has chosen not to accept applicants from your region.

    Incident Response Process Engineer

    Hyderabad, Andhra Pradesh Alignity Solutions

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description


    Do you love a career where you Experience
    , Grow & Contribute at  the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.


    Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees.

    If you are a  Incident Response Process Engineer looking for excitement, challenge and stability in your work, then you would be glad to come across this page.


    We are an IT Solutions Integrator/Consulting Firm helping our clients hire the right professional for an exciting long term project. Here are a few details.

    Check if you are up for maximizing your earning/growth potential, leveraging our Disruptive  Talent Solution.


    Requirements


    Role:
    Incident Response Process Engineer

    Locations: Hyderabad, Mumbai, Bengaluru, Gurugram, Chennai, Pune, Kolkata

    Work Mode: Hybrid

    Experience: 8+ years

    Employment Type: Contract



    Role Overview:

    We are looking for an experienced Incident Response (IR) Process Engineer to design, document, and optimize incident response processes across enterprise environments. The ideal candidate will have strong expertise in building playbooks, streamlining response lifecycles, and ensuring operational readiness within modern security ecosystems such as Wiz and Elastic SIEM.



    Key Responsibilities:

    • Design, develop, and maintain incident response playbooks and Standard Operating Procedures (SOPs) for Wiz and Elastic SIEM alerts.

    • Define and document clear, actionable steps across the entire incident response lifecycle, ensuring consistency and accuracy.

    • Integrate roles, responsibilities, communication protocols, and measurable metrics into every playbook to enhance operational efficiency.

    • Collaborate with cross-functional security and operations teams to test, validate, and continuously improve incident response procedures.

    • Ensure alignment with industry best practices, compliance requirements, and organizational security policies.

    • Provide guidance and knowledge sharing to improve organizational incident readiness and response maturity.


    Benefits


    Visit us at   . Alignity Solutions is an Equal Opportunity Employer, M/F/V/D.


    CEO Message:   Click Here

    Clients Testimonial:   Click Here


    This advertiser has chosen not to accept applicants from your region.

    Incident Response Process Engineer

    Hyderabad, Andhra Pradesh Alignity Solutions

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    Job Description


    Do you love a career where you Experience
    , Grow & Contribute at  the same time, while earning at least 10% above the market? If so, we are excited to have bumped onto you.


    Learn how we are redefining the meaning of work , and be a part of the team raved by Clients, Job-seekers and Employees.

    If you are a  Incident Response Process Engineer looking for excitement, challenge and stability in your work, then you would be glad to come across this page.


    We are an IT Solutions Integrator/Consulting Firm helping our clients hire the right professional for an exciting long term project. Here are a few details.

    Check if you are up for maximizing your earning/growth potential, leveraging our Disruptive  Talent Solution.


    Requirements


    Role:
    Incident Response Process Engineer

    Locations: Hyderabad, Mumbai, Bengaluru, Gurugram, Chennai, Pune, Kolkata

    Work Mode: Hybrid

    Experience: 8+ years

    Employment Type: Contract



    Role Overview:

    We are looking for an experienced Incident Response (IR) Process Engineer to design, document, and optimize incident response processes across enterprise environments. The ideal candidate will have strong expertise in building playbooks, streamlining response lifecycles, and ensuring operational readiness within modern security ecosystems such as Wiz and Elastic SIEM.



    Key Responsibilities:

    • Design, develop, and maintain incident response playbooks and Standard Operating Procedures (SOPs) for Wiz and Elastic SIEM alerts.

    • Define and document clear, actionable steps across the entire incident response lifecycle, ensuring consistency and accuracy.

    • Integrate roles, responsibilities, communication protocols, and measurable metrics into every playbook to enhance operational efficiency.

    • Collaborate with cross-functional security and operations teams to test, validate, and continuously improve incident response procedures.

    • Ensure alignment with industry best practices, compliance requirements, and organizational security policies.

    • Provide guidance and knowledge sharing to improve organizational incident readiness and response maturity.


    Benefits


    Visit us at   . Alignity Solutions is an Equal Opportunity Employer, M/F/V/D.


    CEO Message:   Click Here

    Clients Testimonial:   Click Here



    Requirements
    Design, develop, and maintain incident response playbooks and Standard Operating Procedures (SOPs) for Wiz and Elastic SIEM alerts. Define and document clear, actionable steps across the entire incident response lifecycle, ensuring consistency and accuracy. Integrate roles, responsibilities, communication protocols, and measurable metrics into every playbook to enhance operational efficiency. Collaborate with cross-functional security and operations teams to test, validate, and continuously improve incident response procedures. Ensure alignment with industry best practices, compliance requirements, and organizational security policies. Provide guidance and knowledge sharing to improve organizational incident readiness and response maturity.
    This advertiser has chosen not to accept applicants from your region.

    Incident Response Commander / Project Manager | AIIR – AI-driven Incident Response

    Hyderabad, Andhra Pradesh AiiR Response

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    Company Description

    AiiR is the first AI-driven breach response and extortion management platform that automates negotiations, investigations, and recovery, reducing incident costs and response times. At the core of AiiR is CEIRA, an AI-powered virtual breach response analyst that streamlines ransom negotiations, tracks cryptocurrency payments, conducts forensic investigations, and automates breach notifications. The platform provides AI-powered ransom negotiation, crypto payment tracking, threat intelligence, digital forensics, and automated breach notification and compliance. AiiR supports cyber insurers, enterprises, legal teams, and SOC, ensuring faster response times and reduced breach costs.


    Role Description

    We are seeking a Incident Response Commander / Project Manager  based in India to join our product innovation team. You’ll play a critical role in translating real-world IR experiences into actionable use cases, working closely with our engineering and AI teams to test and validate breach workflows, QA features, and build out battle-tested Promptbooks for varied breach types.


    This role requires deep domain expertise in the end-to-end incident response lifecycle—particularly across ransomware, business email compromise, insider threat, and regulatory breach scenarios.


    Key Responsibilities

    This advertiser has chosen not to accept applicants from your region.

    Incident Response Commander / Project Manager | AIIR – AI-driven Incident Response

    Secunderabad, Andhra Pradesh AiiR Response

    Posted 1 day ago

    Job Viewed

    Tap Again To Close

    Job Description

    Company Description

    AiiR is the first AI-driven breach response and extortion management platform that automates negotiations, investigations, and recovery, reducing incident costs and response times. At the core of AiiR is CEIRA, an AI-powered virtual breach response analyst that streamlines ransom negotiations, tracks cryptocurrency payments, conducts forensic investigations, and automates breach notifications. The platform provides AI-powered ransom negotiation, crypto payment tracking, threat intelligence, digital forensics, and automated breach notification and compliance. AiiR supports cyber insurers, enterprises, legal teams, and SOC, ensuring faster response times and reduced breach costs.


    Role Description

    We are seeking a Incident Response Commander / Project Manager  based in India to join our product innovation team. You’ll play a critical role in translating real-world IR experiences into actionable use cases, working closely with our engineering and AI teams to test and validate breach workflows, QA features, and build out battle-tested Promptbooks for varied breach types.


    This role requires deep domain expertise in the end-to-end incident response lifecycle—particularly across ransomware, business email compromise, insider threat, and regulatory breach scenarios.


    Key Responsibilities

    This advertiser has chosen not to accept applicants from your region.

    Incident Response Commander / Project Manager | AIIR – AI-driven Incident Response

    Hyderabad, Andhra Pradesh AiiR Response

    Posted 1 day ago

    Job Viewed

    Tap Again To Close

    Job Description

    Company Description

    AiiR is the first AI-driven breach response and extortion management platform that automates negotiations, investigations, and recovery, reducing incident costs and response times. At the core of AiiR is CEIRA, an AI-powered virtual breach response analyst that streamlines ransom negotiations, tracks cryptocurrency payments, conducts forensic investigations, and automates breach notifications. The platform provides AI-powered ransom negotiation, crypto payment tracking, threat intelligence, digital forensics, and automated breach notification and compliance. AiiR supports cyber insurers, enterprises, legal teams, and SOC, ensuring faster response times and reduced breach costs.


    Role Description

    We are seeking a Incident Response Commander / Project Manager  based in India to join our product innovation team. You’ll play a critical role in translating real-world IR experiences into actionable use cases, working closely with our engineering and AI teams to test and validate breach workflows, QA features, and build out battle-tested Promptbooks for varied breach types.


    This role requires deep domain expertise in the end-to-end incident response lifecycle—particularly across ransomware, business email compromise, insider threat, and regulatory breach scenarios.


    Key Responsibilities

    This advertiser has chosen not to accept applicants from your region.
    Be The First To Know

    About the latest Incident response Jobs in Hyderabad !

    Incident Response – Cyber Fusion Center

    Hyderabad, Andhra Pradesh Baker Hughes

    Posted 1 day ago

    Job Viewed

    Tap Again To Close

    Job Description

    Icident Response – Cyber Fusion Center

    Do you like working on identifying and preventing potential cybersecurity risks?
     

    Are you ready for the next step in your career?
     

    Join our Digital Technology Team!
     

    Our Digital Technology business provides intelligent, connected technologies to monitor and control our energy extraction assets. We provide customers with the peace of mind needed to reliably and efficiently improve their operations. Our team creates business value through continuous improvement in up-time, resilience, performance, time to market, security and compliance
     

    Partner with the best
     

    We are seeking a motivated and analytical Threat Hunter to join our Cyber Fusion Center team. In this hybrid role, you will support both proactive threat hunting and incident response activities to help identify, contain, and remediate cybersecurity threats across the Baker Hughes enterprise environment. This is an excellent opportunity to gain hands-on experience across multiple disciplines of threat detection and response.


    As a you will be Responsible for :

  • Leading technical aspects of digital security incident detection and response, focusing on very unstructured incidents and high-risk events.
  • Specializing in network-centric analysis (NSM), host-centric analysis (live response, digital forensics), malware analysis, and/or log-centric analysis (SIEM)
  • Performing daily response operations with a schedule that may involve nontraditional working hours - act as escalation points for Event Triage Analysts
  • Mentoring and training Event Analysts as required.
  • Fuel your passion

  • Have a Bachelor's Degree in Computer Science or “STEM” Majors (Science, Technology, Engineering and Math).
  • A minimum 4 years of professional experience in STEM related degree.
  • Have verbal and written communication skills, a sense of diplomacy, and decision-making skills to handle the often fast-paced role of an incident handler
  • Have detailed understanding of APT, Cyber Crime and other associated tactics
  • Show track record of understanding and interest in recognized IT and OT security-related standards and technologies, demonstrated through training, job experience and/or industry
  • Have professional experience with Cyber Security, Operations Security, Product Security, Industrial Control Systems (ICS), Information Assurance, and Information Technology
  • Have experience with host-based detection and prevention suites (Microsoft Defender, OSSEC, Yara, MIR, etc.)
  • Have experience with host-centric tools for forensic collection and analysis (Microsoft Defender, SleuthKit, Volatility Framework, FTK, Encase, etc.)
  • Have experience with Network Forensics and/or Network Security Monitoring (NSM) tools (Snort, Bro-IDS, PCAP, tcpdump, etc.) and analysis techniques (alert, flow/session and PCAP analysis)
  • Have experience with malware and reverse engineering (Dynamic and static analysis)
  • Have IT infrastructure background including familiarity with the following:Networking (TCP/IP, UDP, Routing)Applications (HTTP, SMTP, DNS, FTP, SSH, etc.)Encryption (DES, AES, RSA) and hashing algorithms (MD5, SHA-1, etc.)System/Application vulnerabilities and exploitationOperating systems (Windows, *Nix, and Mac)Cloud technology (SaaS, IaaS, PaaS) and associated digital forensics and incident response techniques
  • Have experience with Splunk SIEM and SOAR automation tools
  • Have CISSP, CISM or related SANs certifications preferred
  • Have Working knowledge of secure communication methods, including Secure Shell, S/MIME and PGP/GPG
  • Why Join Us
    This role offers a unique opportunity to grow in both proactive and reactive cybersecurity disciplines, working side-by-side with a collaborative and mission-focused team. You will receive mentorship, gain exposure to enterprise-scale security operations, and contribute meaningfully to the protection of critical assets and infrastructure.

    Work in a way that works for you
    We recognize that everyone is different and that the way in which people want to work and deliver at their best is different for everyone too. In this role, we can offer the following flexible working patterns:

  • Working flexible hours - flexing the times when you work in the day to help you fit everything in and work when you are the most productive.
  • Occasionally working remotely from home or any other work location

  • Working with us
    Our people are at the heart of what we do at Baker Hughes. We know we are better when all of our people are developed, engaged and able to bring their whole authentic selves to work. We invest in the health and well-being of our workforce, train and reward talent and develop leaders at all levels to bring out the best in each other.
     

    Working for you
    Our inventions have revolutionized energy for over a century. But to keep going forward tomorrow, we know we have to push the boundaries today. We prioritize rewarding those who embrace change with a package that reflects how much we value their input. Join us, and you can expect:

  • Contemporary work-life balance policies and wellbeing activities
  • Comprehensive private medical care options
  • Safety net of life insurance and disability programs
  • Tailored financial programs
  • Additional elected or voluntary benefits
  • This advertiser has chosen not to accept applicants from your region.

    Forensics Analyst | AIIR – AI-driven Incident Response

    Hyderabad, Andhra Pradesh AiiR Response

    Posted today

    Job Viewed

    Tap Again To Close

    Job Description

    Company Description

    AiiR Response Inc. is an AI-driven platform specializing in breach response and extortion management to automate negotiations, investigations, and recovery. At the core of our operations is CEIRA, an AI-powered virtual analyst for ransom negotiations, cryptocurrency payment tracking, forensic investigations, and automated breach notifications. We empower cyber insurers, enterprises, and cybersecurity teams to reduce breach costs, respond faster, and ensure compliance through AI-enhanced threat detection and containment. Visit us at for more information.


    Role Description

    This is a contract remote role for a Forensics Analyst. The Forensics Analyst will be responsible for conducting forensic analysis and investigations, analyzing malware, and compiling evidence related to cybersecurity incidents. They will utilize AI-driven tools to streamline the forensic process and enhance threat intelligence gathering.


    Qualifications

    • Forensic Analysis and Evidence skills
    • Malware Analysis and Analytical skills
    • Cybersecurity expertise
    • Strong written and verbal communication skills
    • Ability to work independently in a remote setting
    • Experience with AI-driven forensic tools is a plus
    • Bachelor’s degree in Computer Science, Information Security, or a related field
    • Relevant certifications such as CISA, GCFA, or CEH are advantageous


    Responsibilities

    • Conduct digital forensic investigations across Windows, Linux, and macOS environments.
    • Use Velociraptor  alongside other forensic tools to collect, preserve, and analyze evidence.
    • Perform endpoint, memory, and disk forensics to uncover attacker actions, persistence, and lateral movement.
    • Develop Velociraptor VQL queries for targeted hunts and investigations.
    • Correlate forensic findings with SOC alerts, threat intel, and IR casework.
    • Document findings with clear timelines and technical evidence suitable for incident response and legal reporting.


    Requirements

    • 2-4+ years of experience in digital forensics/incident response.
    • Hands-on experience with Velociraptor  plus at least two additional tools (Volatility, Autopsy, FTK, EnCase, etc.).
    • Strong knowledge of Windows internals, registry analysis, and common attacker TTPs.
    • Scripting ability (Python, PowerShell, Bash) to automate evidence extraction.
    • Solid understanding of chain-of-custody and evidence preservation best practices.


    If you’re passionate about building elegant, scalable user interfaces and want to work on next-generation AI-powered security solutions, we’d love to hear from you!


    This advertiser has chosen not to accept applicants from your region.

    Forensics Analyst | AIIR – AI-driven Incident Response

    Secunderabad, Andhra Pradesh AiiR Response

    Posted 3 days ago

    Job Viewed

    Tap Again To Close

    Job Description

    Company Description

    AiiR Response Inc. is an AI-driven platform specializing in breach response and extortion management to automate negotiations, investigations, and recovery. At the core of our operations is CEIRA, an AI-powered virtual analyst for ransom negotiations, cryptocurrency payment tracking, forensic investigations, and automated breach notifications. We empower cyber insurers, enterprises, and cybersecurity teams to reduce breach costs, respond faster, and ensure compliance through AI-enhanced threat detection and containment. Visit us at for more information.


    Role Description

    This is a contract remote role for a Forensics Analyst. The Forensics Analyst will be responsible for conducting forensic analysis and investigations, analyzing malware, and compiling evidence related to cybersecurity incidents. They will utilize AI-driven tools to streamline the forensic process and enhance threat intelligence gathering.


    Qualifications

    • Forensic Analysis and Evidence skills
    • Malware Analysis and Analytical skills
    • Cybersecurity expertise
    • Strong written and verbal communication skills
    • Ability to work independently in a remote setting
    • Experience with AI-driven forensic tools is a plus
    • Bachelor’s degree in Computer Science, Information Security, or a related field
    • Relevant certifications such as CISA, GCFA, or CEH are advantageous


    Responsibilities

    • Conduct digital forensic investigations across Windows, Linux, and macOS environments.
    • Use Velociraptor  alongside other forensic tools to collect, preserve, and analyze evidence.
    • Perform endpoint, memory, and disk forensics to uncover attacker actions, persistence, and lateral movement.
    • Develop Velociraptor VQL queries for targeted hunts and investigations.
    • Correlate forensic findings with SOC alerts, threat intel, and IR casework.
    • Document findings with clear timelines and technical evidence suitable for incident response and legal reporting.


    Requirements

    • 2-4+ years of experience in digital forensics/incident response.
    • Hands-on experience with Velociraptor  plus at least two additional tools (Volatility, Autopsy, FTK, EnCase, etc.).
    • Strong knowledge of Windows internals, registry analysis, and common attacker TTPs.
    • Scripting ability (Python, PowerShell, Bash) to automate evidence extraction.
    • Solid understanding of chain-of-custody and evidence preservation best practices.


    If you’re passionate about building elegant, scalable user interfaces and want to work on next-generation AI-powered security solutions, we’d love to hear from you!


    This advertiser has chosen not to accept applicants from your region.
     

    Nearby Locations

    Other Jobs Near Me

    Industry

    1. request_quote Accounting
    2. work Administrative
    3. eco Agriculture Forestry
    4. smart_toy AI & Emerging Technologies
    5. school Apprenticeships & Trainee
    6. apartment Architecture
    7. palette Arts & Entertainment
    8. directions_car Automotive
    9. flight_takeoff Aviation
    10. account_balance Banking & Finance
    11. local_florist Beauty & Wellness
    12. restaurant Catering
    13. volunteer_activism Charity & Voluntary
    14. science Chemical Engineering
    15. child_friendly Childcare
    16. foundation Civil Engineering
    17. clean_hands Cleaning & Sanitation
    18. diversity_3 Community & Social Care
    19. construction Construction
    20. brush Creative & Digital
    21. currency_bitcoin Crypto & Blockchain
    22. support_agent Customer Service & Helpdesk
    23. medical_services Dental
    24. medical_services Driving & Transport
    25. medical_services E Commerce & Social Media
    26. school Education & Teaching
    27. electrical_services Electrical Engineering
    28. bolt Energy
    29. local_mall Fmcg
    30. gavel Government & Non Profit
    31. emoji_events Graduate
    32. health_and_safety Healthcare
    33. beach_access Hospitality & Tourism
    34. groups Human Resources
    35. precision_manufacturing Industrial Engineering
    36. security Information Security
    37. handyman Installation & Maintenance
    38. policy Insurance
    39. code IT & Software
    40. gavel Legal
    41. sports_soccer Leisure & Sports
    42. inventory_2 Logistics & Warehousing
    43. supervisor_account Management
    44. supervisor_account Management Consultancy
    45. supervisor_account Manufacturing & Production
    46. campaign Marketing
    47. build Mechanical Engineering
    48. perm_media Media & PR
    49. local_hospital Medical
    50. local_hospital Military & Public Safety
    51. local_hospital Mining
    52. medical_services Nursing
    53. local_gas_station Oil & Gas
    54. biotech Pharmaceutical
    55. checklist_rtl Project Management
    56. shopping_bag Purchasing
    57. home_work Real Estate
    58. person_search Recruitment Consultancy
    59. store Retail
    60. point_of_sale Sales
    61. science Scientific Research & Development
    62. wifi Telecoms
    63. psychology Therapy
    64. pets Veterinary
    View All Incident Response Jobs View All Jobs in Hyderabad