Freshworks is hiring a

Lead - Security Engineer (Incident Response)

Chennai, India
Full-Time

We are seeking a highly skilled and motivated Cybersecurity Incident Response Analyst to join our dynamic team at Freshworks. As a Cybersecurity Incident Response Analyst, you will play a crucial role in identifying, containing, and mitigating cyber threats and incidents to ensure the security and integrity of our organization's systems and data. You will be responsible to coordinating incident response activities, and implementing strategies to improve incident detection and response capabilities.

Responsibilities:

  • Lead the incident response team and closely work with the technical team during the incident. This role works closely with the incident response lead.
  • Develop, implement, and maintain/improve incident response plans and playbooks.
  • Establish and maintain relationships with key stakeholders, including executive leadership, legal, HR, Product and IT teams.
  • Respond to security incidents and conduct investigations, including documenting findings, analyzing root causes, and recommending corrective actions.
  • Coordinate with external parties, including  but not limited to law enforcement, vendors, and partners, as necessary during incident response.
  • Conduct post-incident reviews  and identify opportunities for process improvement.
  • Maintain knowledge of the latest trends, tools, and techniques in incident response and security operations.
  • Bachelor's degree in Computer Science, Information Security, or related field.
  • 6+ years of experience in technology with proven experience (3+ years) in cybersecurity incident response, preferably in a lead role. 
  • Strong knowledge of incident response frameworks, methodologies, and best practices, such as NIST Incident Response or SANS Incident Handler.
  • Experience in conducting investigations, analyzing root causes, and recommending corrective actions.
  • Experience developing and maintaining incident response plans and playbooks.
  • Strong communication skills, with the ability to effectively communicate complex technical information to non-technical stakeholders.
  • Deep understanding of current cybersecurity threats, attack vectors, and trends, as well as the ability to anticipate and proactively respond to emerging threats.
  • Hands-on experience with incident response tools and technologies, such as SIEM, EDR, threat intelligence platforms, and forensic investigation tools.
  • Relevant certifications such as GIAC Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), or Certified Ethical Hacker (CEH) are highly desirable.

All your information will be kept confidential according to EEO guidelines.

At Freshworks, we are creating a global workplace that enables everyone to find their true potential, purpose, and passion irrespective of their background, gender, race, sexual orientation, religion and ethnicity. We are committed to providing equal opportunity for all and believe that diversity in the workplace creates a more vibrant, richer work environment that advances the goals of our employees, communities and the business.

Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Security Engineer Q&A's
Report this job
Apply for this job