Cyber Security Specialist

3 weeks ago


india We IT Global AB Full time
Job Description

This is a remote position.

We are looking for a Cyber Security Specialist – Splunk for our organization.

Introduction

This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following sections.

General Background and Strategic Reasoning

To support the enhancement of the Cyber Defense Center the program Visor has been started. A Roadmap for growth and maturity has been developed, and the scope of this assignment is to support the program and work on increasing the cyber security capabilities and the monitoring coverage.


Requirements

Description, Scope, and Implementation

Based on the current Roadmap for the Visor program, the following activities are expected:

  • Define response plans together with our organization for new areas added for monitoring.
  • Work on how to visualize KPIs and follow up with management.
  • Onboard new log sources to SIEM
  • Define detection rules for new areas added.

The activities and corresponding deliverables are expected to be started in w2423 and to be performed and delivered during 2024 alternatively 2025 end of Q2. All deliverables should be aligned with our organization’s best practices.

Implementation

  • Together with our proposed response plans for new areas.
  • Create dashboards for KPI etc.
  • Log onboarding to SIEM.
  • Development of detection rules in SIEM.
  • Work together with our organization on adapting the Incident Response process for new areas.

Project Deliverables

  • Documentation of response plans.
  • Dashboards for KPI’s.
  • Log onboarding and documentation related to that.
  • Detection rules in SIEM.
  • Incident Response process for new areas.
  • Incident response plans for new areas.

Prerequisites to Being Awarded This Business

  • The consultant shall have deep knowledge about cybersecurity for IT and preferably also for OT.
  • The consultant shall have deep knowledge of, and with development experience in SIEM (Splunk) and preferably also knowledge about Armis.
  • Experience and competence of individuals assigned to the project must be provided for review before start-up.



  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • India VE3 Full time

    Job Description Job Title: Cyber Security Specialist (Cyber Resilience Programme)- Active SC Cleared Location: UK Reporting To: Programme Lead, Cyber Resilience Programme Position Type: Full-time Experience Level: 5+ years. About the Company: We leverage our strong capabilities to build powerful solutions that make a real difference for our clients. We...


  • india Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • India Cyber Security Council for Operations & Intelligence Full time

    Job Title: Senior Cyber Security Trainer Position Overview: We are seeking an experienced Senior Cyber Security Trainer with a proven track record in corporate training. The ideal candidate will have 6-8 years of hands-on experience in the field of cybersecurity along with exceptional teaching skills. The role involves designing curriculum, delivering...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • India We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client's Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • India Pro5 Full time

    About the Cyber Security Expert Position:Responsibilities:Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.Ensure the optimal use of security systems.Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.Recommend and lead cyber security solutions...


  • India Intuitive Full time

    About our Company:Intuitive.Cloud stands out as one of the rapidly growing players in the Cloud & SDx solution and services sector, serving enterprise clients globally. We take pride in our identity as an 'Engineering Company' dedicated to generating quantifiable value and essential business results.Unique Strengths at Intuitive:DataOps & AI/MLCloud Native,...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Manager, Cyber Security (Software Company) A software company is currently Manager, Cyber Security to join them in their Selangor office.Key responsibilities include: Must have at least an Advance Diploma or Degree in IT related area. Examining a report on preventative maintenance.Supervise and ensure reports for incident...


  • india Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • india Pro5.ai (formerly Mangtas) Full time

    About the job :Responsibilities :- Serve as the subject matter expert (SME) for the security systems managed by the Information Security Team.- Ensure the optimal use of security systems.- Plan, identify, assess, design, operationalize, and maintain various security-related software and hardware.- Recommend and lead cyber security solutions and initiatives...


  • india Birlasoft Full time

    Role/Title Infra - Cyber Analyst Primary Skills/expertise Cyber Security Preferred skills/expertise Role & Responsibilities Identify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...


  • India Intuitive.Cloud Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:- DataOps & AI/ML- Cloud Native, AppSecOps, DevSecOps- Cloud Migration &...


  • india Intuitive.Cloud Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: - DataOps & AI/ML - Cloud Native, AppSecOps, DevSecOps - Cloud Migration &...


  • India Intuitive Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale.Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:Data Ops & AI/ML Cloud Native, App Sec Ops, Dev Sec Ops Cloud Migration &...


  • India Intuitive.Cloud Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: - DataOps & AI/ML - Cloud Native, AppSecOps, DevSecOps - Cloud Migration &...


  • India Intuitive.Cloud Full time

    About us:Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes.Intuitive Superpowers:- DataOps & AI/ML- Cloud Native, AppSecOps, DevSecOps- Cloud Migration &...


  • India Gritstone Technologies Full time

    Information Security Specialist GRIT-JR Job Summary We are looking to hire a cyber security engineer or Specialist with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably under pressure, and...