Lead SIEM Analyst

2 weeks ago


Hyderabad, Telangana, India Blue Yonder Full time

Scope:

Lead SIEM analyst administer Plan, design, implement, monitor, Manage QRadar SIEM Tool that protect an organization's computer systems and data. The Enterprise Security team currently comprises of 30+ members and is expected to grow rapidly. The incumbent will need to have leadership qualities also to mentor junior security associates in our team.

Technical Environment:

Software: CEH. Strong Administration knowledge on QRadar, Endpoint Security, Web and Email and Cloud Security Products Application Architecture : Enterprise Information Security -SOC

What you'll do:

End to End Management of SIEM (QRadar) and Splunk technologySetup and configure new QRadar tools and configure policies.Data source integration,SIEM administrationParser development,Content developmentUse case development.Report, and Dashboard configuration.Engage in Security incident life cycle phases.Develop the playbook for defined use cases for SOC analyst.Rule Creation, Building block creation and fine tuning. For all the about products candidate is responsible forProduct UpgradesAct as POC for all product issues.Vendor Co-ordinationCo-ordinate with Stakeholder to troubleshoot any product related issuesPrepare SOPs, Ensure SLA is met.Provide Weekly and Monthly Metrics to the managementLead new projects independently

What are we looking for:

6 to 8 years of experience on SIEM tool IBM QRadar and Splunk. IBM QRadar SIEM administration and implementation. Strong skill set in Parser development for unsupported log sources/Custom log source integration. Log source integration with SIEM. IBM QRadar UBA administration Candidate with Splunk ES experience will have additional advantage. Ability to multitask and work independently with minimal direction and maximum accountability. Must be proficient in scripting language PowerShell or Python. Intimate familiarity with Linux and windows platform and its command line utilities. Ability to reach to high pressure and challenging environment. Excellent customer service including strong written and oral communication skills. Bachelor's degree in Information Security/Systems or related industry experience. Certifications such as IBM Certified Associate Administration and/or IBM Certified Deployment Professional.

Good to have:

Performs detailed analysis of alerts and potential threats. Performs daily detect & response functions, working closely with SOC functions. Maintains and documents the security control procedure, SOP & Play-book. Participates in Forensic investigations and computer security incident response. Leverages internal and external resource to research threats, vulnerabilities and intelligence on various attack vectors and attack infrastructure. Strong knowledge on ITIL processes like Incident, Problem & Change Management. ITIL V3 Foundation certification will be given preference.

Our Values

If you want to know the heart of a company, take a look at their values. Ours unite us. They are what drive our success – and the success of our customers. Does your heart beat like ours? Find out here: Core Values

Diversity, Inclusion, Value & Equality (DIVE) is our strategy for fostering an inclusive environment we can be proud of. Check out Blue Yonder's inaugural Diversity Report which outlines our commitment to change, and our video celebrating the differences in all of us in the words of some of our associates from around the world.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or protected veteran status.



  • Hyderabad, Telangana, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, Telangana, India NetEnrich Full time

    Company Description :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, Telangana, India NetEnrich Full time

    Company Description :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • SOC Analyst

    2 weeks ago


    Hyderabad, Telangana, India Leading IT Company Full time

    Crystal Solutions Ltd. is a leading International Recruitment Service provider for more than 30 years. We are hiring XSOAR / SIEM Admin - L2 for an IT Company in Hyderabad. Details of the requirement is as stated below. Designation: XSOAR Admin L2 Experience: 4 - 6 Yrs Location: Hyderabad Skills: SIEM (QRadar or Splunk), Palo Alto XSOAR, UEBA Admin Job...

  • Infosec Analyst

    2 weeks ago


    Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all.Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever.JR52913 Infosec Analyst - IT CSOC, EISJob DescriptionThe...


  • Hyderabad, Telangana, India Live Connections Full time

    Hi All,Hiring on Data Protection Analyst - Full Time/Permanent – Hyderabad LocationInterested Applicants please share resumes toClient: ConfidentialMandatory Skills: Data Leakage Monitoring, Control Identification,DLP, SIEM, email and/or web gateway,Data Protection,Experience: 3 + Years (Mid-Level Consultant)Location: HyderabadNotice Period:Immediate to 30...


  • Hyderabad, Telangana, India MathWorks Full time

    Resumen del empleo MathWorks ofrece un modelo de empleo híbrido que permite al personal dividir su tiempo entre la oficina y sus hogares. El modelo híbrido permite a los empleados beneficiarse de interacciones cara a cara con sus compañeros, así como de una mayor flexibilidad en casa. Más información: The Information Security Analyst plays a critical...


  • Hyderabad, Telangana, India Live Connections Full time

    Hi All, Hiring on Data Protection Analyst - Full Time/Permanent – Hyderabad Location Interested Applicants please share resumes to Client: Confidential Mandatory Skills: Data Leakage Monitoring, Control Identification, DLP, SIEM, email and/or web gateway,Data Protection, Experience: 3 + Years (Mid-Level Consultant) Location: Hyderabad Notice Period:...

  • Infosec Analyst

    2 weeks ago


    Hyderabad, Telangana, India Micron Full time

    Our vision is to transform how the world uses information to enrich life for all. Micron Technology is a world leader in innovating memory and storage solutions that accelerate the transformation of information into intelligence, inspiring the world to learn, communicate and advance faster than ever. JR52913 Infosec Analyst - IT CSOC, EIS Job...

  • SOC Analyst L2

    2 weeks ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...

  • SOC Analyst L2

    2 weeks ago


    Hyderabad, Telangana, India Coretek Services Full time

    Join a highly skilled and motivated team of Cyber Security Professionals tasked with protecting Coretek and its customers. The Cyber Security Analyst role is primarily focused on responding to alerts, detection of IOCs (Indicators of Compromise), incident response, alert/SIEM tuning, threat hunting, and triage. Leverage Microsoft Sentinel as well as, cyber...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience: 4-6 years30 days joiners preferredMandatory Skills:CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data. Their job involves identifying potential...


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills: CrowdstrikeCyberArkLogrhythmMimecastRapid7,SecureAuthMimecast (Ataata)FischerResponsibilities Cyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data....


  • Hyderabad, Telangana, India Genpact Full time

    Sr Security AnalystLocation: HyderabadExperience:10-15 years30 days joiners preferred.Kindly do apply or share resume to Mandatory Skills:CrowdstrikeCyber ArkLogrhythmMimecastRapid7,Secure AuthMimecast (Ataata)FischerResponsibilitiesCyber security analyst is responsible for ensuring the security of an organization's computer systems, networks, and data.Their...


  • Hyderabad, Telangana, India Live Connections Full time

    Company Description Live Connections is a search and recruitment organization that specializes in finding and placing professionals across all sectors. With over 28 years of cumulative recruitment experience, Live Connections has placed over 70,0000 professionals across 350+ clients in multiple sectors and functions. The company has a global presence in 4...


  • Hyderabad, Telangana, India NTT Full time

    JOB DESCRIPTIONNTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.In today's 'iNTTerconnected' world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients...


  • Hyderabad, Telangana, India NTT DATA Full time

    Job Description • Primary support for Security Infrastructure platforms focused on Requests, Incidents, Monitoring alerts and Problem Resolution• Conduct SIEM log data harvesting to help triage incidents or fulfill customer and audit requests• Responsible for resolving or escalating incidents in a timely manner• Attempt to identify what the...

  • Lead Business Analyst

    2 weeks ago


    Hyderabad, Telangana, India CHUBB Full time

    Ability to analyze, organize, and model well written requirement documentation, without ambiguity and with traceability Ability to accomplish all Business Analyst tasks for larger and more complex projects Participates in project planning, scoping exercises, and takes an active role with business stakeholder initiatives Works with the Lead Business...

  • Senior Manager

    2 weeks ago


    Hyderabad, Telangana, India Blue Yonder Full time

    Scope: Blue Yonder is seeking a Sr. Manager in Tools Engineering and Operations Dept with in SOC. The primary responsibility is to Implement and manage defensive security tools. Candidate will be directly responsible for handling all operational activities, tasks, and processes to protect Blue Yonder against advanced malware attacks. The candidate will be...


  • Hyderabad, Telangana, India Advanced Micro Devices, Inc Full time

    Overview:WHAT YOU DO AT AMD CHANGES EVERYTHINGWe care deeply about transforming lives with AMD technology to enrich our industry, our communities, and the world. Our mission is to build great products that accelerate next-generation computing experiences - the building blocks for the data center, artificial intelligence, PCs, gaming and embedded....