skillindiajobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

TC_Cyber Security_NGSO TDR(MS)_Senior

7.00 to 10.00 Years   Bangalore   19 Feb, 2021
Job LocationBangalore
EducationNot Mentioned
SalaryNot Disclosed
IndustryBanking / Financial Services
Functional AreaIT Operations / EDP / MIS
EmploymentTypeFull-time

Job Description

EY-Cyber Security-TDR Transition SeniorAs part of our EY-cyber security team, who shall work as Threat Response & Detection Transition Senior who will work in client onboarding phase for EY engagements to assist clients in detecting and responding to security incidents with support of their SIEM and security solutions.The opportunityWe re looking for Senior Security Engineer with expertise in Transition & Client Onboarding with hands-on approach on SIEM, SOAR & Threat Intelligence solutions. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering.Your key responsibilities

  • Advise customers on best practices and use cases on how to use this solution to achieve customer end state requirements.
  • Work actively on the activities around design for client SIEM setup, including identifying the crown jewels, planning with client stakeholders for log ingestion, working with vendors for non-standard log onboarding, plan for custom log parsing, finetune log sources and alert threshold, stabilize the monitoring platform and transition it further to the operation team.
  • Deploy SIEM solution and onboard EY proprietary use cases for clients. Identify the custom use case requirements and independently work out meaningful use cases.
  • Create custom parser for log sources not natively recognised by SIEM solution.
  • Help to prepare weekly and monthly reports to the clients around project status and mitigation program for any roadblocks
Skills and attributes for success
  • Customer Service oriented - Meets commitments to customers; Seeks feedback from customers to identify improvement opportunities.
  • Good knowledge of SIEM technologies and platforms such as Microsoft Sentinel, Splunk, ArcSight, QRadar, LogRhythm or Sentinel from an Architect s point of view
  • Ability to work with minimal levels of supervision or oversight.
  • Expert knowledge and experience in Security Monitoring
  • Expert knowledge and experience in Cyber Incident Response
  • Knowledge in Network monitoring technology platforms such as Fidelis XPS or others is a value add
  • Knowledge in endpoint protection tools, techniques and platforms such as Carbon Black, Symantec, McAfee or others is a value add.
To qualify for the role, you must have
  • B. Tech./ B.E. with sound technical skills
  • Ability to work in client time zone and 24/7 environment.
  • Strong command on verbal and written English language.
  • Demonstrate both technical acumen and critical thinking abilities.
  • Strong interpersonal and presentation skills.
  • Minimum 7 years of Hands-on experience of operating/implementing/designing SIEM solutions and proven experience in Project Management.
  • Certification in any of the SIEM platforms
  • Knowledge of RegEx, Perl scripting and SQL query language is required.
  • Certification CISM, CEH, CISSP, GCIH, GIAC is a value add.
What we look for
  • Who has proven experience in SIEM solution Deployment & Finetuning with work exposure in Transition & Onboarding of new clients.
What working at EY offersAt EY, we re dedicated to helping our clients, from start ups to Fortune 500 companies and the work we do with them is as varied as they are.You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:
  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that s right for you
About EYAs a global leader in Assurance, Tax, Strategy & transactions and Consulting services, we re using the finance products, expertise and systems we ve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing the most passionate people, we ll make our ambition to be the best employer by 2020 a reality.,

Keyskills :
perl scriptingmonthly reportsthreat intelligenceclient onboardingnetwork monitoringcarbon blacktechnology platformsfortune 500

TC_Cyber Security_NGSO TDR(MS)_Senior Related Jobs

© 2020 Skillindia All Rights Reserved