See more Collapse

Lead SIEM Analyst

3 months ago


hyderabad, India Blue Yonder Full time

Scope:

  • Lead SIEM analyst administer Plan, design, implement, monitor, Manage QRadar SIEM Tool that protect an organization’s computer systems and data.
  • The Enterprise Security team currently comprises of 30+ members and is expected to grow rapidly. The incumbent will need to have leadership qualities also to mentor junior security associates in our team.

Technical Environment:

  • Software: CEH. Strong Administration knowledge on QRadar, Endpoint Security, Web and Email and Cloud Security Products
  • Application Architecture : Enterprise Information Security -SOC

What you’ll do:

  • End to End Management of SIEM (QRadar) and Splunk technology
    • Setup and configure new QRadar tools and configure policies.
    • Data source integration,
    • SIEM administration
    • Parser development,
    • Content development
    • Use case development.
    • Report, and Dashboard configuration.
    • Engage in Security incident life cycle phases.
    • Develop the playbook for defined use cases for SOC analyst.
    • Rule Creation, Building block creation and fine tuning.
  • For all the about products candidate is responsible for
    • Product Upgrades
    • Act as POC for all product issues.
    • Vendor Co-ordination
    • Co-ordinate with Stakeholder to troubleshoot any product related issues
    • Prepare SOPs, Ensure SLA is met.
    • Provide Weekly and Monthly Metrics to the management
    • Lead new projects independently

What are we looking for:

  • 6 to 8 years of experience on SIEM tool IBM QRadar and Splunk.
  • IBM QRadar SIEM administration and implementation.
  • Strong skill set in Parser development for unsupported log sources/Custom log source integration.
  • Log source integration with SIEM.
  • IBM QRadar UBA administration
  • Candidate with Splunk ES experience will have additional advantage.
  • Ability to multitask and work independently with minimal direction and maximum accountability.
  • Must be proficient in scripting language PowerShell or Python.
  • Intimate familiarity with Linux and windows platform and its command line utilities.
  • Ability to reach to high pressure and challenging environment.
  • Excellent customer service including strong written and oral communication skills.
  • Bachelor’s degree in Information Security/Systems or related industry experience.
  • Certifications such as IBM Certified Associate Administration and/or IBM Certified Deployment Professional.

Good to have:

  • Performs detailed analysis of alerts and potential threats.
  • Performs daily detect & response functions, working closely with SOC functions.
  • Maintains and documents the security control procedure, SOP & Play-book.
  • Participates in Forensic investigations and computer security incident response.
  • Leverages internal and external resource to research threats, vulnerabilities and intelligence on various attack vectors and attack infrastructure.
  • Strong knowledge on ITIL processes like Incident, Problem & Change Management. ITIL V3 Foundation certification will be given preference.


We have other current jobs related to this field that you can find below


  • Hyderabad, Telangana, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • Lead SIEM Analyst

    2 weeks ago


    Hyderabad, Telangana, India Blue Yonder Full time

    Scope: Lead SIEM analyst administer Plan, design, implement, monitor, Manage QRadar SIEM Tool that protect an organization's computer systems and data. The Enterprise Security team currently comprises of 30+ members and is expected to grow rapidly. The incumbent will need to have leadership qualities also to mentor junior security associates in our...


  • Hyderabad, Telangana, India NetEnrich Full time

    Company Description :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, Telangana, India NetEnrich Full time

    Company Description :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, India NetEnrich Full time

    Company Description :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, India NetEnrich Full time

    Company Description :Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...


  • Hyderabad, India NetEnrich Full time

    Company Description : Netenrich boosts the effectiveness of organizations' security and digital operations so they can avoid disruption and manage risk. Resolution Intelligence CloudTM is our native-cloud data analytics platform for enterprises and services providers that need highly scalable, multitenant security operations and/or digital operations...

  • Lead SIEM Analyst

    3 months ago


    Hyderabad, India Blue Yonder Full time

    Scope:Lead SIEM analyst administer Plan, design, implement, monitor, Manage QRadar SIEM Tool that protect an organization’s computer systems and data.The Enterprise Security team currently comprises of 30+ members and is expected to grow rapidly. The incumbent will need to have leadership qualities also to mentor junior security associates in our...

  • Lead SIEM Analyst

    4 weeks ago


    hyderabad, India Blue Yonder Full time

    Scope: Lead SIEM analyst administer Plan, design, implement, monitor, Manage QRadar SIEM Tool that protect an organization’s computer systems and data. The Enterprise Security team currently comprises of 30+ members and is expected to grow rapidly. The incumbent will need to have leadership qualities also to mentor junior security associates in our team. ...

  • Lead SIEM Analyst

    4 weeks ago


    Hyderabad, India Blue Yonder Full time

    Scope:Lead SIEM analyst administer Plan, design, implement, monitor, Manage QRadar SIEM Tool that protect an organization’s computer systems and data.The Enterprise Security team currently comprises of 30+ members and is expected to grow rapidly. The incumbent will need to have leadership qualities also to mentor junior security associates in our...

  • Lead SIEM Analyst

    4 days ago


    hyderabad, India Blue Yonder Full time

    Scope: Lead SIEM analyst administer Plan, design, implement, monitor, Manage QRadar SIEM Tool that protect an organization’s computer systems and data. The Enterprise Security team currently comprises of 30+ members and is expected to grow rapidly. The incumbent will need to have leadership qualities also to mentor junior security associates in our...

  • Lead SIEM Analyst

    2 weeks ago


    Hyderabad, India Blue Yonder Full time

    Scope: Lead SIEM analyst administer Plan, design, implement, monitor, Manage QRadar SIEM Tool that protect an organization’s computer systems and data. The Enterprise Security team currently comprises of 30+ members and is expected to grow rapidly. The incumbent will need to have leadership qualities also to mentor junior security associates in our...

  • Lead SIEM Analyst

    1 hour ago


    Hyderabad, India Blue Yonder Full time

    Scope:Lead SIEM analyst administer Plan, design, implement, monitor, Manage QRadar SIEM Tool that protect an organization’s computer systems and data.The Enterprise Security team currently comprises of 30+ members and is expected to grow rapidly. The incumbent will need to have leadership qualities also to mentor junior security associates in our...

  • SIEM Engineer

    1 month ago


    hyderabad, India Anicalls (Pty) Ltd Full time

    Candidate should be able to:Drive multiple simultaneous workstreams; manage schedules, risks, and issues with effective communication to the team, to senior management, and company executives.Research and keep up to date on threat actors and new TTP.Write incident reports and deliver presentations to key business partners as well as help define...

  • SIEM Engineer

    4 weeks ago


    hyderabad, India Anicalls (Pty) Ltd Full time

    Candidate should be able to:Drive multiple simultaneous workstreams; manage schedules, risks, and issues with effective communication to the team, to senior management, and company executives.Research and keep up to date on threat actors and new TTP.Write incident reports and deliver presentations to key business partners as well as help define...

  • Google Chronicle Siem

    3 weeks ago


    Hyderabad, India Nubes Opus Full time

    Job Title - Google Chronicle SIEM Engineer Location - Hyderabad, Telangana **Job Description**: NUBESOPUS LLC is hiring a Google Chronicle SIEM Engineer Job type : Full time role and remote Joining : Immediately or one month **Requirements**: - Bachelor of engineering or Science in computers, information systems, information security, Math, decision...


  • Hyderabad, India Alignity Solutions Full time

    Doyou love a career where youExperienceGrow & Contributeatthe same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.Learnhow we are redefiningthemeaningofworkand be a part of the team raved by Clients Jobseekers andEmployees.JobseekerVideoTestimonialsEmployeeReviewsIfyou are a SIEM Engineer GoogleChronicleandlooking...


  • hyderabad, India Alignity Solutions Full time

    Doyou love a career where youExperience Grow & Contributeat the same time while earning at least 10% above the market If so weare excited to have bumped ontoyou. Learnhow we are redefiningthe meaningofwork and be a part of the team raved by Clients Jobseekers andEmployees. JobseekerVideoTestimonials EmployeeReviews Ifyou are a SIEM Engineer...


  • Hyderabad, India Alignity Solutions Full time

    Doyou love a career where youExperienceGrow & Contributeatthe same time while earning at least 10% above the market If so weare excited to have bumped ontoyou.Learnhow we are redefiningthemeaningofworkand be a part of the team raved by Clients Jobseekers andEmployees.JobseekerVideoTestimonialsEmployeeReviewsIfyou are a SIEM Engineer GoogleChronicleandlooking...