SIEM Specialist

6 days ago


india GOODRECRUITER Full time
Job Description

About the Company 

Good Recruiter, an ethical recruitment agency, is on the lookout for a talented SIEM Specialist (H/F) to join one of the top insurance companies breaking new ground in technological innovation. Their mission? Transforming business processes through cloud computing, artificial intelligence, and big data.

Job Description 

We are seeking an experienced SIEM Specialist to join our SIEM & Security Detection unit. As a vital member of the team, you will manage and develop SIEM platforms across various time zones for more than 20 legal entities within the Insurance Group. 

Your responsibilities will include everything from infrastructure management to integrating new log sources and implementing detection strategies. 

You'll work closely with the Security Operation Center, Cyber Security Incident Response team, and key IT departments to ensure seamless prevention, detection, and response to security events.

Main Responsibilities:

  • Perform daily checks to ensure SIEM platforms operate smoothly.

  • Identify and mitigate log source outages by notifying platform owners.

  • Integrate additional log sources into GOSP SIEM platforms.

  • Administer SIEM platforms for both on-prem and cloud instances.

  • Provide regular reporting and key performance indicators (KPIs).

  • Define and implement new security detection use cases in collaboration with the CSIRT team.

  • Work with the SOC to fine-tune existing detection use cases.

  • Participate in projects aimed at extending and evolving the SIEM scope towards cloud-based solutions.

  • Optimize the use of SIEM resources on both on-prem and cloud platforms.

  • Contribute to the definition and implementation of SIEM strategy according to Group security requirements.

  • Collaborate with other Cyber Security and IT colleagues within GOSP and from the customer side.


Profil
  • Degree in Computer Science, IT Security, or equivalent work experience in Information Security.

  • Minimum 2-5 years of experience in SIEM administration.

  • Excellent knowledge of Splunk and Splunk ES solutions.

  • Good knowledge of IBM Qradar solution.

  • Solid understanding of network principles.

  • Intermediate English (at least CEFR B1, written/spoken).

  • Availability to travel occasionally within Europe.

  • Splunk certifications are a plus (e.g., Splunk Core Certified Advanced Power User, Splunk Cloud Certified Admin).

  • Good understanding of IT infrastructure (network, systems).

  • Proficiency in one or more scripting languages (e.g., PowerShell).

  • Ability to define security use cases and correlation rules for new cyber threat detection.

  • Strong communication and interpersonal skills in an international environment.

  • Detail-oriented with flexibility to handle changing requirements.

  • Knowledge of security concepts such as cyber-attacks and threat vectors.

  • Proficiency with Microsoft Office suite (Word, PowerPoint, Excel).


Informations contractuelles

Why Join Our Client? Become part of a company celebrated for its expertise and commitment to security and operational continuity in the international insurance industry.

Salary and Benefits:

  • Attractive salary: 56k€ - 78k€

  • Participation and profit-sharing on annual fixed salary

  • Hybrid work model (3 days of telecommuting)

  • Enriching career path

  • Access to a works council (CE)

  • Excellent health insurance

Recruitment Process:

  • Telephone interview with Good Recruiter for an initial contact and evaluation of your background.

  • Interview to assess your technical skills, cultural fit, and professional aspirations.

Join us and make a difference




  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) An APAC IT Organisation is currently looking for Principal IT Security Engineering Specialist to join the team and be based in the Selangor office.Key responsibilities include: Good experience in managing Cyber Security Engineering Projects covering IT...


  • India We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client's Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...


  • india We IT Global AB Full time

    Job Description This is a remote position. We are looking for a Cyber Security Specialist – Splunk for our organization.Introduction This is a request for a proposal for services to assist our client’s Cyber Defense Center (CDC), in a program activity starting latest w2423. The details and scope of this request are outlined in the following...

  • SOC Manager

    1 week ago


    india NTT DATA Full time

    Job Description NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future. In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help...

  • Security Analyst L2

    1 month ago


    india ConnectWise Full time

    We are hiring for the role of Security Analyst L2 - EDR Specialist for Mumbai location, below are additional updates as required. No of positions - 5 Location - Mumbai - Andheri East Job Type - Permanent (Hybrid - 3 days from office) Shifts - 24*7 Skills Required - Threat Analysis, Threat Management, EDR tool – Sentinel One/Bitdefender etc, Log Analysis,...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Principal IT Security Engineering Specialist  (APAC IT Organisation)    An APAC IT Organisation is currently looking for Principal IT Security Engineering Specialist to join the team and be based in the Selangor office.   Key responsibilities include: Good experience in managing Cyber Security Engineering Projects...

  • Intuitive Cloud

    1 week ago


    Anywhere in India/Multiple Locations, IN Intuitive.cloud Full time

    Intuitive.Cloud is seeking a highly motivated and skilled Cyber Security Specialist to join our growing team. As an "Engineering Company," we're passionate about delivering measurable value and key business outcomes for our enterprise customers on a global scale.About the Role : In this critical role, you will play a key part in safeguarding our...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security Cloud Specialist (MNC Company)  An MNC Company is currently looking for IT Security Cloud Specialist to join the team and based in the Kuala Lumpur office. Key responsibilities include: Responsible to manage and deploy IT security solutions in the cloud (AWS, Azure & Google Cloud)Build the integrations and...


  • india Locuz Full time

    Hi , Looking for EDR & Proxy Specialist Support - L2 Work Location - Mumbai(Kandivali) Experience - 4+years(relevant) Please find below the brief JD : Monitoring security incidents 24/7 from various SOC entry channels such as SIEM, shared email, IDS, IPS, Firewall Analyse and investigate security events from various sources. Following SOP for examining...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...


  • india Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Security, SOC Analyst Level 2 (MNC Company) An IT MNC Organisation is currently looking for SOC Analyst Level 2 within the Global SOC Team to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Good experience in managing Cyber Security Operations and Threat Analysis within IT Application,...


  • India Parvana Full time

    Job Description About our client: Our client is a highly successful international software development house specialising in telecommunications and payment gateways. With two decades of proven success and remarkable growth, they offer an exceptional training and mentorship program. Your colleagues will be Agile enthusiasts, highly qualified, with a shared...

  • Cloud Specialist

    1 week ago


    India Whizz HR Full time

    Cloud Specialist - CE Infra Location : REMOTE - Occasional Travel Involved to client site - Mangalore OR Udupi Job Type : Full-time, Permanent Job Description : As a Customer Engineer, you will work closely with the customers to understand their problem statement/requirements to develop creative cloud solutions and architectures to solve their business...


  • India Soffit Infrastructure Services (P) Ltd Full time

    Job brief The Security Operation Centre (SOC) Information Security Analyst are the first level responsible for ensuring the protection of digital assets from unauthorized access, identify security incidents and report to customers for both online and on-premises. The position monitors and responds to security events from managed customer security systems as...


  • India VE3 Full time

    Job Description Job Title: Cyber Security Specialist (Cyber Resilience Programme)- Active SC Cleared Location: UK Reporting To: Programme Lead, Cyber Resilience Programme Position Type: Full-time Experience Level: 5+ years. About the Company: We leverage our strong capabilities to build powerful solutions that make a real difference for our clients. We...


  • India BMC Full time

    Job Description Key Responsibilities: - Monitor network traffic for unusual activity.- Configure and implement security tools and software.- Conduct security assessments through vulnerability testing and risk analysis.- Respond to all system and/or network security breaches.- Ensure that the organization's data and infrastructure are protected by enabling...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: Presales Network Security Architect (IT Services Company) A reputable IT-based Company is currently hiring a Presales Network Security Architect to join the team and be based in the Selangor office.Responsibilities: To provide pre-sales technical support for Network business primarily on security related solutionsTo support...

  • Cloud Specialist

    1 week ago


    india Whizz HR Full time

    Cloud Specialist - CE Infra Location : REMOTE - Occasional Travel Involved to client site - Mangalore OR Udupi Job Type : Full-time, Permanent Job Description : As a Customer Engineer, you will work closely with the customers to understand their problem statement/requirements to develop creative cloud solutions and architectures to solve their...