Flag job

Report

Information Security Engineer – Forensics & Incident Response

Min Experience

5 years

Location

Bengaluru, Karnataka, India

About the role

Description

Invent the future with us.

Recognized by Fast Company’s 2023 100 Best Workplaces for Innovators List, Ampere is a semiconductor design company for a new era, leading the future of computing with an innovative approach to CPU design focused on high-performance, energy efficient, sustainable cloud computing.

By providing a new level of predictable performance, efficiency, and sustainability Ampere is working with leading cloud suppliers and a growing partner ecosystem to deliver cloud instances, servers and embedded/edge products that can handle the compute demands of today and tomorrow.

Join us at Ampere and work alongside a passionate and growing team — we’d love to have you apply!

About The Role

We are seeking a highly skilled and experienced Information Security Engineer with deep expertise in forensics and incident response to join our global cybersecurity team. The ideal candidate will hold a GIAC Certified Forensic Analyst (GCFA) certification and have a proven track record in handling advanced security incidents, performing digital forensics, and conducting malware reverse engineering.

This role will serve as a technical lead for complex security incidents, threat hunting activities, and post-incident investigations. You will work in close collaboration with threat intelligence, SOC Tier 1 and 2 teams, IT, legal, and compliance departments to protect and defend the organization from advanced threats.

What you’ll achieve: 

  • Lead high-severity security incident investigations and coordinate response efforts across internal stakeholders.
  • Perform endpoint, network, and cloud-based forensics to determine root cause, scope, and impact of cyber incidents.
  • Conduct reverse engineering of malware and other threat artifacts to understand tactics, techniques, and procedures (TTPs).
  • Develop and improve SOAR capabilities in forensics and reporting.
  • Develop and improve incident response playbooks and standard operating procedures.
  • Collaborate with Tier 1 and Tier 2 SOC analysts to provide mentorship and technical guidance.
  • Perform proactive threat hunting using data analytics and intelligence.
  • Liaise with legal, compliance, and HR teams during internal investigations as required.
  • Participate in red/blue/purple team exercises to improve detection and response capabilities.
  • Work with global counterparts to provide 24/7 incident handling coverage and continuous improvement of SOC operations.
  • Assist with evidence collection and reporting in line with legal and regulatory requirements.

About You

  • Bachelor’s degree in Computer Science, Information Security, or related field (or equivalent experience). Preferred Forensic focus.
  • Minimum 5 years of hands-on experience in cybersecurity, with at least 3 years in forensics and incident response.
  • GIAC Certified Forensic Analyst (GCFA) certification is required. Additional GIAC certifications in forensics
  • Proven experience leading security investigations and managing incident response workflows.
  • Strong knowledge of SIEM, EDR, forensic tools (e.g., EnCase, FTK, Volatility), and malware analysis platforms.
  • Deep understanding of the MITRE ATT&CK framework and threat actor behaviors.
  • Experience in reverse engineering malware using tools like IDA Pro, Ghidra, or similar.
  • Familiarity with cloud platforms (AWS, Azure, GCP) and incident response in hybrid environments.
  • Additional certifications such as GREM, GCFE, GCIA. GNFA, GBFA, GCIH
  • Experience in scripting or automation using Python, PowerShell, or Bash.
  • Prior experience in a global or multinational enterprise SOC.
  • Ability to work independently under pressure and communicate effectively with technical and non-technical audiences.
  • Ability to follow investigations to root cause and closure

What We’ll Offer

At Ampere we believe in taking care of our employees and providing a competitive total rewards package that includes base pay, bonus, equity, and comprehensive benefits. We offer an annual bonus program tied to internal company goals and annual meritocratic equity awards that enable our employees to participate in the success of the company.

Benefits Highlights Include

  • Premium medical, dental, vision insurance, parental benefits including creche reimbursement, as well as a retirement plan, so that you can feel secure in your health, financial future and child care during work.
  • Generous paid time off policy so that you can embrace a healthy work-life balance
  • Fully catered lunch in our office along with a variety of healthy snacks, energizing coffee or tea, and refreshing drinks to keep you fueled and focused throughout the day.

And there is much more than compensation and benefits. At Ampere, we foster an inclusive culture that empowers our employees to do more and grow more. We are passionate about inventing industry leading cloud-native designs that contribute to a more sustainable future. We are excited to share more about our career opportunities with you through the interview process.

Ampere is an inclusive and equal opportunity employer and welcomes applicants from all backgrounds. All qualified applicants will receive consideration for employment without regard to race, color, national origin, citizenship, religion, age, veteran and/or military status, sex, sexual orientation, gender, gender identity, gender expression, physical or mental disability, or any other basis protected by federal, state or local law.

About the company

Ampere is a semiconductor design company for a new era, leading the future of computing with an innovative approach to CPU design focused on high-performance, energy efficient, sustainable cloud computing.

Skills

forensics
incident response
malware reverse engineering
soar
incident response playbook
threat hunting
siem
edr
python
powershell
bash