Cyber Security Practice Lead

Permanent
Bangalore
Posted 3 years ago

Cyber Security Practice:

Besides offering software services to top cybersecurity players in product development, ASM Technologies is expanding in the field of MDR & Compromise Assessment.

Cyber risk has grown exponentially in last few years & organizations are finding it difficult to keep up their guard in this dynamic threat landscape. While they have been able to do good amount of work on Prevention side, they are falling short on Detection & Remediation capabilities. It’s hard for an organization to find if their infrastructure has been compromised & in case they do so then to do the required containment & remediation is a big pain point for them. ASM is helping such organizations with highly specialized services of MDR & Compromise Assessment.

As per ResearchAndMarkets.com, the managed detection and response (MDR) market generated $893.8 million in 2019; it is set to grow at a CAGR of 16.4% and reach $1,907.9 million by 2024. With the increasing number and complexity of threats, the internal management of information security has become increasingly laborious and costly. In this context, outsourcing should be viewed as a strategic ally for securely managing IT environments in line with companies’ business strategies.

Leveraging the partnership with global cyber security product vendors (https://asmltd.com/Press-Release/ASM-EclecticIQ-PR.pdf), ASM is looking for Cyber Security Practice Lead to lead the Managed Detection and Response (MDR) (Infra monitoring, Security Assessment, Incident Response, Post Breach Forensic) offering.

Responsibilities include, but are not limited to:

  • Candidate will take ownership of growing and managing this practice, thereby helping in the growth of our overall Cybersecurity Practice.
  • Candidate will develop and execute an aggressive growth strategy, bring new ideas, concepts and solutions to our clients based on understanding of the market’s evolving needs and objectives.
  • Identify, develop and execute client proposals
  • Ensures that quality standards are practiced in the course of providing client service. Review documentation and client reports as necessary, resolving any problems during the engagements.
  • Works within budgetary and time constraints while providing high-level client satisfaction.
  • Anticipate and address client concerns and escalate problems as they arise.
  • Maintains excellent relationships with our MDR clients.
  • Lead, coach and mentor teams, providing guidance, support and resources for professional and career growth and development.
  • Maintain comprehensive knowledge of Cybersecurity risks, best practices and operating frameworks.

Must have experience, skills & capabilities related to:

  • Experience: 10-15 years working with established cyber security services (MSSP/MDR) or in CISO offices of large organizations or related to Cybersecurity consulting.
  • Strategic business development including orchestrating and executing client business development plans or development, communication and execution of a growth strategy for managed security services.
  • Experience of conceptualizing service offerings and taking to market
  • Ability to lead customer discussions with thought leadership
  • Develop & maintain client relationships and manage all aspects of an engagement.
  • Ability to articulate cyber issues in context of the business risks.
  • Comprehensive understanding of the Cybersecurity industry, risks, regulations and technology solutions.
  • Solid understanding of Security Operations Center (SOC) management / Managed Detection and Response (MDR) operations.
  • Building a dedicated and motivated team of Cybersecurity consultants
  • Lead the operating group & integrate and leverage thought leadership efforts.
  • Strong communication skills, executive presence and ability to build relationships at all levels.

 Technical Skills needed:

  • Industry accredited Cyber security/IT security certifications
  • Hands-On with deployment and management of endpoint security solutions (Anti-Malware, EDR, DLP, File Integrity Monitoring, vulnerability management)
  • Good understanding of how to leverage Threat Intel & Threat Hunting procedures
  • Understanding of Cyber security frameworks like MITRE ATT&CK and CIS controls
  • Hands on with different OSINT tools
  • Understanding of different attack vectors and use of forensic and monitoring tools like volatility, osquery, Sysmon for incident investigation
  • Experience with different SIEM technologies
  • Moderate to high level of programming expertise with languages like Python will be an added advantage

Job Features

Job CategoryEngineering
Experience10+Years
Educational QualificationBachelor in Computer Science, Computer Engineering, Software Engineering or related fields
Work LocationBangalore

Apply Online

A valid email address is required.