Cyber Security Specialist

2 weeks ago


india We IT Global AB Full time
Job Description

This is a remote position.

We are looking for a Cyber Security Specialist – Splunk for our organization.

Introduction

This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following sections.

General Background and Strategic Reasoning

To support the enhancement of the Cyber Defense Center the program Visor has been started. A Roadmap for growth and maturity has been developed, and the scope of this assignment is to support the program and work on increasing the cyber security capabilities and the monitoring coverage.


Requirements

Description, Scope, and Implementation

Based on the current Roadmap for the Visor program, the following activities are expected:

  • Define response plans together with our organization for new areas added for monitoring.
  • Work on how to visualize KPIs and follow up with management.
  • Onboard new log sources to SIEM
  • Define detection rules for new areas added.

The activities and corresponding deliverables are expected to be started in w2423 and to be performed and delivered during 2024 alternatively 2025 end of Q2. All deliverables should be aligned with our organization’s best practices.

Implementation

  • Together with our proposed response plans for new areas.
  • Create dashboards for KPI etc.
  • Log onboarding to SIEM.
  • Development of detection rules in SIEM.
  • Work together with our organization on adapting the Incident Response process for new areas.

Project Deliverables

  • Documentation of response plans.
  • Dashboards for KPI’s.
  • Log onboarding and documentation related to that.
  • Detection rules in SIEM.
  • Incident Response process for new areas.
  • Incident response plans for new areas.

Prerequisites to Being Awarded This Business

  • The consultant shall have deep knowledge about cybersecurity for IT and preferably also for OT.
  • The consultant shall have deep knowledge of, and with development experience in SIEM (Splunk) and preferably also knowledge about Armis.
  • Experience and competence of individuals assigned to the project must be provided for review before start-up.



  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • india Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • india Black Box Full time

    Join Our Cyber Security Dream Team! Are you a fresh graduate with a passion for cyber security? Ready to kickstart your career and protect the digital world from evolving threats? We have the perfect opportunity for you! We Are Hiring Cyber Security Freshers! Positions Available: Security Operations Center (SOC) Analyst Vulnerability Assessment...


  • india Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • india Gritstone Technologies Full time

    Information Security Specialist GRIT-JR0000247 Job Summary We are looking to hire a cyber security engineer or Specialist with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably...


  • Anywhere in India,Multiple Locations Wish Workforce Augmentation Services Full time

    Specialist - CyberSecurity Location : Multiple.. Mumbai, Pune, Nagpur, Hyderabad, Chennai, Kochi, Bangalore, Coimbatore, Exp : 5-8 years Key Skills : Malware Analysis, Generic Signature, Reverse Engineering SkillsJob Description : - Reverse Engineering skills: familiar with debuggers, disassemblers, network protocols, file formats, sandboxes,...


  • Anywhere in India/Multiple Locations Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • india Fadac Resources Full time

    Job Description Our client is a leading enterprise technology Integrator specialized in the deployment of dynamic and highly scalable ICT Infrastructure Solutions. Due to expansion, they are currently in need of a Cyber Security Engineer. LOCATION : LagosRESPONSIBILITIES: Planning, implementing, managing, monitoring, and upgrading security measures for the...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Manager, Cyber Security (Software Company)  A software company is currently Manager, Cyber Security to join them in their Selangor office. Key responsibilities include: Must have at least an Advance Diploma or Degree in IT related area. Examining a report on preventative maintenance.Supervise and ensure reports for incident...


  • india Teradyne Full time

    Our Purpose TERADYNE, where experience meets innovation and driving excellence in every connection. We are fueled by creativity and diversity of thought and in our workforce. Our employees are challenged to innovate and learn something new every day. We cultivate a culture of inclusion for all employees that respects their individual strengths, views,...


  • india techcarrot FZ LLC Full time

    Job Description Manage and co-coordinate cyber security activities regarding governance of ENOC information and cyber security efforts towards protecting the organization information assets and critical infrastructure. Manage and maintain the development of cyber security policies, monitor compliance directly or in coordination with the cyber security...


  • india ValueSec Technology and Consulting Pvt Ltd Full time

    About the Company Valuesec supports companies with highly personalized, niche and custom cyber security services primarily in four key domains i.e., offensive security, defensive security, managed services and compliances. Valuesec is driven by a mission to make every part of our client business more resilient & help them to discover new capabilities by...


  • india Parvana Full time

    Job Description About our client: Our client is a leading payments company dedicated to transforming the payment landscape by providing a risk-free and empowering payment solution. Their payment solution aims to alleviate debt burdens, enabling shoppers to pay as they earn, free from the threat of accumulating charges. You will be working on the latest tech...

  • Cyber Security Engin

    4 weeks ago


    India Whiteforce Full time

    **Employment Information**: - Industry - ** Cyber Security** - Job level - *** - Salary - ** -** - Experience - ** -** - Pay-Type- Close-date- JOB-ID - **JB-19831** - Location - **India** **Job Descriptions**: Careem is looking for an experienced SOC L2 analyst as we are ramping up the Cyber Fusion Center. The person working in the SOC L2 team operates the...


  • india HAZERCLOUD™ Full time

    Company Description HAZERCLOUD™ is a DevOps and Cyber Security company that delivers robust Cloud solutions focusing on automation and simplifying web application development processes. Our expert team of DevOps engineers enables businesses and developers to focus on delivering what matters without being held back by technology. Role Description ...


  • india TAC Security Full time

    Job Title: Finance Account Specialist Location: Pune Company Description TAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position:IT Cyber Security Manager (APAC Global Delivery Centre)  An APAC Global Delivery Centre is currently looking for IT Cyber Security Manager to be based in the Selangor office and lead the Cyber Security Operations team. Key responsibilities include: Strong experience in managing Cyber Security Regional Operations within IT...


  • india DriveSec Technologies Full time

    Company Description DriveSec Technologies is a leading organization that empowers and enables companies to drive security and enhance workplace, infrastructure, and technological security processes. Our mission is to bridge the gap between technical teams and business teams, fostering a shift-left culture and mindset for secure growth. We prioritize a...


  • india UBS Full time

    Your role Are you skilled at understanding data classification, datapliance, data detection and remediation of nonpliant data placement? Are you an expert in driving data remediation topletion and establishing controls to avoid nonpliances going forward ?We are looking for a specialist inernance and Advisory!• identify, design, maintain and utilize a...