Splunk Enterprise Security Consultant

3 weeks ago


Chennai, India HTC Global Services Full time

Splunk Enterprise Security Consultant (SIEM)

Experience: 6+ years

Location: Chennai

Notice Period: Immediate to 15 days


Job Description:

  • Bachelor’s Degree in Information Technology or Information Security
  • Minimum 6 years of Splunk administration, configuration and management required.
  • Minimum 2 years of SIEM engineering experience required.
  • Security+, CISSP, CEH and or other industry certifications preferred.
  • Excellent written and verbal communication skills required.


Interested candidates please do share your updated CV with nivetha.harikrishnan@htcinc.com along with below mentioned details:


Rel. Exp. in Splunk administration:

Rel. Exp. in SIEM:

Notice Period:

CTC:

E.CTC:

Current Location:



  • Chennai, India HTC Global Services Full time

    Splunk Enterprise Security Consultant (SIEM)Experience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Bachelor’s Degree in Information Technology or Information SecurityMinimum 6 years of Splunk administration, configuration and management required.Minimum 2 years of SIEM engineering experience required.Security+, CISSP, CEH...


  • Chennai, India HTC Global Services Full time

    Splunk Enterprise Security Consultant (SIEM) Experience: 6+ years Location: Chennai Notice Period: Immediate to 15 days Job Description: Bachelor’s Degree in Information Technology or Information Security Minimum 6 years of Splunk administration, configuration and management required. Minimum 2 years of SIEM engineering experience required. ...


  • Chennai, India HTC Global Services Full time

    Splunk Enterprise Security Consultant (SIEM)Experience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Bachelor’s Degree in Information Technology or Information Security Minimum 6 years of Splunk administration, configuration and management required. Minimum 2 years of SIEM engineering experience required. Security+, CISSP,...

  • Splunk

    5 months ago


    Chennai, India Tata Consultancy Services Full time

    **Must-Have**: - Splunk Enterprise Security and Splunk Enterprise Strong knowledge of Splunk architecture, distributed components (indexer clusters, forwarders, search head clusters, deployment servers, DMCs ) Strong knowledge of Splunk Enterprise Security at administration and use case level **Good-to-Have**: - Understanding of the Common Information...

  • Splunk Admin

    3 months ago


    Chennai, India Tata Consultancy Services Full time

    Greetings from TCS !!! TCS has been a great pioneer in feeding the fire of young Techies like you. We are a global leader in the technology arena and there-s nothing that can stop us from growing together. **Role: Splunk Admin** **Location: Bangalore** **Experience Range: 4-7 years** **Educational Qualification : 15 Years of Full Time...


  • Chennai, India Fiserv Full time

    What does a successful Advisor, Splunk Administrator do at Fiserv?:The Fiserv Observability team is building solutions that improve visibility into the customer generated traffic across thousands of services. We are on an exciting journey to improve observability of all services and improve the customer experience by using the data.As a Logging Engineer you...


  • Chennai, Tamil Nadu, India SBCS India Full time

    Developing and troubleshooting SIEM Use cases, Alerts, Reports, Views for various Security CIM Data Models and handled their normalization accordingly Perform deep dive troubleshooting, RCA and management of Splunk instances and its plug-in. - Deliver Data Analytics and Application Monitoring Solutions for different client’s requirements - Create...


  • Chennai, India Fiserv Full time

    What does a successful Advisor, Splunk Administrator do at Fiserv?:The Fiserv Observability team is building solutions that improve visibility into the customer generated traffic across thousands of services. We are on an exciting journey to improve observability of all services and improve the customer experience by using the data.As a Logging Engineer you...


  • Chennai, India Fiserv Full time

    What does a successful Advisor, Splunk Administrator do at Fiserv?:The Fiserv Observability team is building solutions that improve visibility into the customer generated traffic across thousands of services. We are on an exciting journey to improve observability of all services and improve the customer experience by using the data.As a Logging Engineer you...


  • Chennai, India Fiserv Full time

    What does a successful Advisor, Splunk Administrator do at Fiserv?: The Fiserv Observability team is building solutions that improve visibility into the customer generated traffic across thousands of services. We are on an exciting journey to improve observability of all services and improve the customer experience by using the data. As a Logging Engineer...

  • Splunk Admin

    4 months ago


    Chennai, India Tata Consultancy Services Full time

    Extensive experience in Splunk from legacy/ latest version - Design, plan, implement, and administer Splunk infrastructure - Splunk upgrades on Large Scale Enterprise Client Environments - Perform maintenance & upgrades of Splunk indexers, search heads, forwarders and deployment servers. - Perform Monitoring of Splunk infrastructure. - Troubleshoot Splunk...


  • Chennai, India Lennox India Technology Centre Full time

    SIEM (Splunk Enterprise Security) SME with an experience in Design, Implementation, and Maintenance of Splunk SIEM tool Should have a good knowledge in creating incident workflow using Splunk enterprise security. Should have a good experience in configuring, supporting, and troubleshooting the Splunk SIEM tool. Integration and troubleshooting of log sources...


  • Chennai, India Lennox India Technology Centre Full time

    SIEM (Splunk Enterprise Security) SME with an experience in Design, Implementation, and Maintenance of Splunk SIEM tool Should have a good knowledge in creating incident workflow using Splunk enterprise security.Should have a good experience in configuring, supporting, and troubleshooting the Splunk SIEM tool. Integration and troubleshooting of log sources...


  • Chennai, India Lennox India Technology Centre Full time

    SIEM (Splunk Enterprise Security) SME with an experience in Design, Implementation, and Maintenance of Splunk SIEM tool Should have a good knowledge in creating incident workflow using Splunk enterprise security.Should have a good experience in configuring, supporting, and troubleshooting the Splunk SIEM tool. Integration and troubleshooting of log sources...

  • Executive - Splunk

    1 month ago


    Chennai, Tamil Nadu, India Cognizant Full time

    Roles and Responsibilities Process : · Day to day Operational issues, requests and Project tasks · Incident response and resolution within SLA's with excellent analytical and troubleshooting skills · Providing all the necessary details to leads about the issue, steps taken, recommendation and any other relevant information · Ticket Status Check and...

  • Splunk Developer

    4 weeks ago


    Chennai, India Global Pharma Tek Full time

    Develops and support VLSI Design Automation flow infrastructure flavors Consult SoC development projects to ensure proper usage and availability of Design system infrastructure and methods. Pro-actively driving the continuous improvement of the flows Understanding specification, implementation, testing, release and support of the design flow...


  • Chennai, India Lennox India Technology Centre Full time

    SIEM (Splunk Enterprise Security) SME with an experience in Design, Implementation, and Maintenance of Splunk SIEM tool Should have a good knowledge in creating incident workflow using Splunk enterprise security.Should have a good experience in configuring, supporting, and troubleshooting the Splunk SIEM tool. Integration and troubleshooting of log sources...


  • Chennai, India Eventus Security Full time

    C ompany Description Eventus Security is a cybersecurity service provider that offers custom-tailored solutions to ensure cyber resilience. The company has successfully carried out 100+ security testing and consulting projects, catering to different industries using its unique blend of offerings in Cyber Resilience, Managed SOC and Cloud Security. Roles and...

  • Splunk Developer

    2 weeks ago


    Chennai, India DHL Full time

    DHL Group, the logistics provider of the world with 590,000 employees in more than 220 countries and territories. In a global business like ours, the opportunities are endless. So, join us, work with us, grow with us and stay with us. Discover the positive impact you can make and build an amazing career with us. We are an organization that is not just moving...

  • Splunk Developer

    2 weeks ago


    Chennai, India DHL Full time

    DHL Group, the logistics provider of the world with 590,000 employees in more than 220 countries and territories. In a global business like ours, the opportunities are endless. So, join us, work with us, grow with us and stay with us. Discover the positive impact you can make and build an amazing career with us. We are an organization that is not just moving...