Incident Responder

vor 1 Woche


Zürich, Zürich, Schweiz KPMG-Switzerland Vollzeit
Your contribution to KPMG

  • Perform technical analysis to support incident response investigations.
  • Identify attacker tools, tactics and procedures that can be applied as indicators of compromises in the investigation.
  • Coordinate remediation and recovery activities with clients' IT teams in response to cyberattacks.
  • Perform proactive security assessments to improve clients' cyber detection and incident response capabilities.
  • Create reports on the analyses performed and present the results to our clients
  • Keep yourself and the colleagues informed on the current threat situation
  • Support our oncall organization and perform emergency operations
  • Develop internal tools and methodologies incorporating the latest findings.
This is what makes you successful

  • Degree in information technology or computer science
  • Strong understanding of computer networks, operating systems, databases, communication protocols and tools.
  • Experience in a technical role, ideally in incident response or crisis management, digital forensics, security testing or corporate system administration.
  • Excellent analytical and problemsolving skills
  • Ability to communicate complex technical concepts and investigative findings to nontechnical audiences
  • Ability to create structured reports and describe technical details in a concise and understandable way.
  • Desire to read up and gain knowledge on new technologies and related threats.
  • Effective collaboration with other team members Excellent communication skills in English (both written and verbal), German and other languages are a plus
Your benefits

We offer a range of generous benefits designed to help you thrive with us and benefit for life. Discover them below.

Do you have any questions?

Rebecca Werner

KPMG as an employer
  • Incident Responder

    Vor 7 Tagen


    Zürich, Zürich, Schweiz Redguard Vollzeit

    **Our spirit - and your benefits**:We reward our employees for their work with a competitive compensation package comprising a **fixed salary** and a transparent **profit-sharing scheme**.Here at Redguard, everyone talks with you **on equal terms** - and that includes the management team. We also **support** each other on a cross-team basis.We put our trust...


  • Zürich, Zürich, Schweiz Swisscom Vollzeit

    Bereit für Swisscom Als Senior Cyber Security Incident Responder in unserem CSIRT reagierst du auf bestätigte Cyber Angriffe auf die IT Infrastruktur unserer Grosskundschaft. Im Ernstfall begleitest du unsere Kundschaft und ihre Unternehmen in einer sehr herausfordernden Situation, dämmst die Schäden der Cyber Attacke ein und vertreibst die Angreifer...


  • Zürich, Zürich, Schweiz Swisscom Vollzeit

    Ready for Swisscom As a Senior Cyber Security Incident Responder in our CSIRT, you will respond to confirmed cyber attacks on the IT infrastructure of our major clients. In case of emergency, you will support our clients and their companies in a highly challenging situation, mitigate the damages caused by the cyber attack, and remove the attackers from...


  • Zürich, Zürich, Schweiz Oliver James Associates Vollzeit

    This is the perfect time to join a company who realise the importance of securing their business and are investing heavily into their security department. With this opportunity you would be joining a team of highly skilled professionals who are striving to create a more secure security landscape whilst working with some of the best technologies on the...


  • Zürich, Zürich, Schweiz Swisscom Vollzeit

    Pronto per SwisscomIn veste di Senior Cyber Security Incident Responder del nostro CSIRT, dovrai rispondere agli attacchi informatici confermati all'infrastruttura IT dei nostri principali clienti. In situazioni di emergenza, supporterai i clienti e le loro aziende, contribuendo a contenere i danni causati dagli attacchi informatici e a respingere gli...


  • Zürich, Zürich, Schweiz Hitachi Energy Switzerland Ltd Vollzeit

    Location:Zurich, Zurich, SwitzerlandJob ID:HQDate Posted:Company Name:Hitachi Energy Switzerland LtdProfession (Job Category):IT, Telecom & InternetJob Schedule:Full timeRemote:YesJob Description:Responsibilities:Cyber Security Incident Response Process: Primary point of contact to drive security incidents. Interact with both technical and business...


  • Zürich, Zürich, Schweiz Oliver James Associates Vollzeit

    Requirements: Bachelor's degree in Computer Science, cyber security, or a related field 3+ years of experience in incident response, cyber security operations, or a related field Strong technical knowledge of operational security and security tools Excellent analytical and problemsolving skills Strong communication skills Certifications such as GIAC, CISSP,...


  • Zürich, Zürich, Schweiz Smarttech247 Switzerland Vollzeit

    About the Role Smarttech247 is hiring for a Splunk Security Engineer who will play a crucial role in designing, implementing and managing our security infrastructure. This position offers an exciting opportunity to work with cutting-edge technologies, particularly focusing on Splunk and Azure Sentinel. Responsibilities: Splunk Deployment and...


  • Zürich, Zürich, Schweiz Experis Vollzeit

    Sind Sie ein/e engagierte/r **Teamleader** (w/m/d)** mit fundierten Kenntnissen in **Cyber Defence** **auf der Suche nach einer neuen Herausforderung mit abwechslungsreichem Aufgabengebiet?**Ihre Aufgaben**:- Führung und Entwicklung des Teams Cyber Defence Center (CDC)- Pflege des kooperativen Kontaktes zu den Dienstleistungspartnern- Weiterentwicklung des...


  • Zürich, Zürich, Schweiz SWITCH Vollzeit

    Switch unterstützt mit rund 180 Mitarbeitenden Hochschulen, Forschungsinstitutionen und Organisationen der kritischen Infrastrukturen der Schweiz auf dem Weg in ein sicheres und vertrauensvolles digitales Zeitalter. Mit innovativen IT-Diensten, sicheren Infrastrukturen, kompetenter Beratung und Vernetzung relevanter Fach-Communities tragen wir dazu bei,...

  • Cyber Security

    vor 1 Woche


    Zürich, Zürich, Schweiz Sika Vollzeit

    Company DescriptionSika is a specialty chemicals company with a leading position in the development and production of systems and products for bonding, sealing, damping, reinforcing, and protecting in the building sector and motor vehicle industry. With over 33'500 employees, Sika has subsidiaries in 104 countries around the world and manufactures in over...

  • Cyber Defense Manager

    vor 1 Woche


    Zürich, Zürich, Schweiz Aequor Consulting GmbH Vollzeit

    Your Responsibilities You will be part of our Cybersecurity team, focusing on technical security and advise our clients on how they can improve their cyber security maturity You will work within, and ultimately help shape, our response and intelligence offerings for globally scalable cyber defence You help clients to detect and respond to cyber attacks and...


  • Zürich, Zürich, Schweiz ABB Vollzeit

    Global IS Security Strategy and Resilience Lead:Take your next career step at ABB with a global team that is energizing the transformation of society and industry to achieve a more productive, sustainable future.At ABB, we have the clear goal of driving diversity and inclusion across all dimensions: gender, LGBTQ+, abilities, ethnicity and generations....


  • Zürich, Zürich, Schweiz Marriott International Vollzeit

    LANGUAGE REQUIREMENTSMust be fluent in both written and spoken German and EnglishWORKING IN SWITZERLANDRequirement: Swiss B permit or EU citizenship (Shengen)POSITION SUMMARYMeet with group coordinator/host(ess) before events to make introductions and ensure all arrangements are satisfactoryAnalyze banquet event orders to gather guest information, plan...


  • Zürich, Zürich, Schweiz Reve Cloud Vollzeit

    Designation : Azure Active Directory Admin L2 and L3Experience : 5+ yrs- Experience: Over all IT yrs of Experience Active Directory Administration Manage operation, health, and security of a multisite domain. Manage onprem active directory environment and associated services like DNS, certificate services, etc. Administer and support NCAOC Identity...


  • Zürich, Zürich, Schweiz Cognizant Technology Solutions Vollzeit

    Cognizant is looking for a Batch Scheduler Mainframe within one of our main clients and to support batch production, testing and scheduling. This Mainframe Batch Operator role is based in Zurich, Switzerland, and it comes with a favourable salary and benefits. As a Batch Scheduler Mainframe, you will monitor mainframe and distributed environment batch...


  • Zürich, Zürich, Schweiz Cognizant Technology Solutions Vollzeit

    Cognizant is looking for a Batch Scheduler Mainframe within one of our main clients and to support batch production, testing and scheduling. This Mainframe Batch Operator role is based in Zurich, Switzerland, and it comes with a favourable salary and benefits. As a Batch Scheduler Mainframe, you will monitor mainframe and distributed environment batch...


  • Zürich, Zürich, Schweiz Jobcloud Vollzeit

    Switch unterstützt mit rund 180 Mitarbeitenden Hochschulen, Forschungsinstitutionen und Organisationen der kritischen Infrastrukturen der Schweiz auf dem Weg in ein sicheres und vertrauensvolles digitales Zeitalter. Mit innovativen IT-Diensten, sicheren Infrastrukturen, kompetenter Beratung und Vernetzung relevanter Fach-Communities tragen wir dazu bei,...


  • Zürich, Zürich, Schweiz Switch Vollzeit

    Switch unterstützt mit rund 180 Mitarbeitenden Hochschulen, Forschungsinstitutionen und Organisationen der kritischen Infrastrukturen der Schweiz auf dem Weg in ein sicheres und vertrauensvolles digitales Zeitalter. Mit innovativen IT-Diensten, sicheren Infrastrukturen, kompetenter Beratung und Vernetzung relevanter Fach-Communities tragen wir dazu bei,...


  • Zürich, Zürich, Schweiz Switch Vollzeit

    Switch unterstützt mit rund 180 Mitarbeitenden Hochschulen, Forschungsinstitutionen und Organisationen der kritischen Infrastrukturen der Schweiz auf dem Weg in ein sicheres und vertrauensvolles digitales Zeitalter. Mit innovativen IT-Diensten, sicheren Infrastrukturen, kompetenter Beratung und Vernetzung relevanter Fach-Communities tragen wir dazu bei,...