Cyber Security Splunk Enigneer

2 weeks ago


pune, India Dew Software Full time
Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role in maintaining and enhancing the security posture of Dew Software through effective configuration, monitoring, and analysis of Splunk.
Responsibilities
Design, configure, and manage Splunk and Splunk Enterprise Security (ES) to meet cyber security requirements
Develop and maintain Splunk dashboards, reports, alerts, and analytics to identify and respond to security threats
Conduct data analysis and investigation using Splunk to detect and mitigate security incidents
Collaborate with cross-functional teams to ensure effective integration and use of Splunk in security operations
Monitor and assess security risks and vulnerabilities to provide recommendations for improvement
Stay up-to-date with the latest cyber security trends and best practices
Requirements
5+ years experience in information technology
2+ years experience in information security
Experience in managing, engineering, or developing content for centralized logging solutions. (Splunk Enterprise , ArcSight, ELK etc)
1+ years SIEM (Splunk Enterprise Security) content development experience
Familiarity with a broad range of security technologies and how they function, as well as non-security devices and how their log outputs can indicate security incidents
1+ years in log review, analysis, and design of searches / alerts to bring actionable intelligence from logs
Understanding of Splunk engineering a plus
Excel or other data processing & visualization skills
Basic understanding of one or more of the following: Shell scripting, Perl, or other scripting
1+ years of SOAR development experience (XSOAR, Chronicle, Splunk SOAR etc)

  • Pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...


  • Pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...


  • pune, India Dew Software Full time

    Dew Software, a trusted leader in the Digital Transformation space, is seeking a skilled Cyber Security Splunk Engineer to join their dynamic team. With a commitment to innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As the Cyber Security Splunk Engineer, you will play a pivotal role...


  • Pune, India Blueteam Cyber Security Labs Full time

    **Job description** - **can take corporate and classroom regular training batches of students and professionals**: - Training Students on Footprinting and Reconnaissance, Scanning Networks, Enumeration, Vulnerability Analysis, System Hacking, Malware Threats, Sniffing, Social Engineering, denial of Service, Session Hijacking, Evading IDS, Firewalls and...


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • Pune, India Vodafone Full time

    **Description**: - The Cyber Security Authority delivers cyber security activities, aligning global cyber security risk reduction with local market business and technology priorities and in line with the global cyber security strategy to be implemented in the local market/s.The Cyber Security Authority focusses on activities that protect Vodafone from...


  • Pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards. You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • pune, India Sensata Technologies Full time

    As a Cyber Security Manager, you will be responsible for leading security-related projects according to ISO/SAE 21434, UN R155, and UN R156 together with the Project Manager and execute the projects according to those standards.You will work with our global development teams and OEM customers to perform TARA analysis, concept design for cyber security...


  • pune, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Pune, India Tata Technologies Full time

    Must-have: - Min 5 years of experience in Cyber security development projects in Automotive - Exposure to derive Cyber security requirements from System to HW/SW, TARA - Hands on experience in HSM and SW implementation of Cyber security. - Good to have: - System / SW development experience in Automotive - Experience in working with HW, System, SW...


  • Pune, India Northern Trust Corporation Full time

    Description:Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer is part...


  • Pune/Mumbai, Maharashtra, India DHANI Full time

    ABOUT THE ROLE:We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Pune/Mumbai, India DHANI Full time

    ABOUT THE ROLE: We are seeking a highly skilled Cyber Defense Incident Responder to join our enterprise-wide cyber security team. The incumbent will be responsible for promptly identifying, mitigating, and resolving cyber defense incidents to ensure the security and integrity of our systems and data. This role requires expertise in incident response...


  • Pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control officer...


  • pune, India Northern Trust Corporation Full time

    Description : Northern Trust Technology Risk & Control function is responsible for enabling Global Information Technology to build a strong 1st Line of Defense, foster a control aware culture, deliver compliant and secure technology capabilities, protect customers and meet regulatory requirements. The Principal cybersecurity risk and control...

  • Cyber Security Sales

    3 weeks ago


    Pune, India Nityo Infotech Full time

    Corporate Sales experience into IT Security domain, Worked on South region with Government Clients, Cyber Security Sales, Software Sales, Information Security Service Sales, Cyber Security Service Sales for VAPT, SOC, Risk & Compliance, Consider only B2B or Corporate SalesExperience Required7 - 12 YearsIndustry TypeITEmployment TypePermanentLocationIndia


  • Pune, India Metron Security Private Limited Full time

    Metron Security is looking for an enthusiastic and driven Quality Assurance engineer to drive testing in our Cyber Security practice. We build and maintain integrations to transport data between Cyber Security endpoints (similar to anti-virus software) and data aggregators.About Role:You do not follow the plan (Test Case Document) written by someone else,...


  • Pune, India JUARA IT SOLUTIONS Full time

    Job Title: Engineer - Splunk DevelopmentLocation: Bangalore, PuneType of Employment: Full TimeExperience: 3 to 10 YearsNotice Period: Immediate or Less than 30 DaysPosition Overview:The Splunk Developer will be responsible for developing and maintaining Splunk apps and add-ons to extend platform functionality and integrate with other systems. Proficiency in...


  • Pune, India JUARA IT SOLUTIONS Full time

    Job Title: Engineer - Splunk Development Location: Bangalore, Pune Type of Employment: Full Time Experience: 3 to 10 Years Notice Period: Immediate or Less than 30 Days Position Overview:The Splunk Developer will be responsible for developing and maintaining Splunk apps and add-ons to extend platform functionality and integrate with other systems....


  • pune, India JUARA IT SOLUTIONS Full time

    Job Title: Engineer - Splunk Development Location: Bangalore, Pune Type of Employment: Full Time Experience: 3 to 10 Years Notice Period: Immediate or Less than 30 Days Position Overview: The Splunk Developer will be responsible for developing and maintaining Splunk apps and add-ons to extend platform functionality and integrate with other...