Senior SIEM Engineer

23 hours ago


Noida, India Anicalls (Pty) Ltd Full time

Candidate should be able to: Drive multiple simultaneous workstreams; manage schedules, risks, and issues with effective communication to the team, to senior management, and company executives. Research and keep up to date on threat actors and new TTP. Write incident reports and deliver presentations to key business partners as well as help define roadmaps. Assist, manage, and mentor other cybersecurity team members on the team. Convert complex scenarios into business requirements and then drive technical project specifications. Apply data-driven insights to create business justifications and value propositions for proposed engineering investments. Candidate should have: Experience working with various technical departments to enhance threat detections of deployed SIEMs Hands-on content(use case) development experience using 1 or more SIEM query languages (Splunk SPL, Kusto Query) Experience managing teams of several cybersecurity analysts and/or consultants Demonstrated ability to create and present executive level briefings Proficiency in operating systems, database platforms, web technologies, firewalls, and programming languages Strong verbal & written communication skills Excellent root cause analysis skills Experience with cloud environments(e.g., Azure, AWS, Google Cloud Platform, etc.) and, cloud security architecture Understanding of the MITRE ATT&CK framework Knowledge of information security standards (ISO, NIST, PCI, PIPEDA, GDPR, etc.) Deep experience architecting, managing deployment, and operationalization of SIEM in client environments Solid technical knowledge of Linux and Windows 5+ years hands-on experience with 1 or more of the following SIEM tools: Splunk Enterprise Security, ELK, Azure Sentinel Strong critical thinking and group facilitation skills Scripting experience with one or more of the following languages: Powershell, Bash, Shell, Python


  • SIEM Engineer

    2 weeks ago


    Noida, Uttar Pradesh, India AVE-Promagne Business Solutions Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Required Skills6+ years of experience in deploying and integrating (SIEM) to enterprise to large enterprise-levelDeep expertise with load, transformation and correlation of sources such as Cloud, Endpoint, FirewallCoordinating and conducting event collection, log management, event management, compliance automation, and identity monitoring activities using...


  • Greater Noida, India Kyndryl Full time

    Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The Role...


  • Greater Noida, India Kyndryl Full time

    This job is with Kyndryl, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly.Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always...


  • Noida OR Bangalore, India Sumo Logic Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Senior Software Engineer-CSIEM InvestigationsLocation: NoidaSumo Logic's Cloud SIEM (Security Information and Event Management) platform provides comprehensive security visibility and analytics for modern cloud and hybrid environments. Leveraging advanced analytics and machine learning, our Cloud SIEM delivers real-time threat detection, incident response,...


  • IN NOIDA (IN) ARTHA INFRATE Kyndryl Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    Who We AreAt Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.The...


  • Noida, India Trackier Full time

    At Trackier, we're building SaaS (software as a service) products that are used in more than 20+ countries across the world. Over the last 9 years, Trackier has helped create industry standards in Performance Marketing and Mobile Marketing products and have helped brands grow their website conversions through partners by our suite of products across...


  • Noida, India EXL Full time

    Manager – Cyber Defense CenterPrimary ResponsibilityManaging CDC operations @ 24* 7Understanding of alerts (SIEM, EDR, DLP), handling escalations, communications, notifications of higher priority incidents.Respond to Information, Cyber and privacy incidents in defined SLA.Technically investigate and Communicate progress status to senior management and...


  • Noida, India EXL Full time

    Manager – Cyber Defense CenterPrimary ResponsibilityManaging CDC operations @ 24* 7Understanding of alerts (SIEM, EDR, DLP), handling escalations, communications, notifications of higher priority incidents.Respond to Information, Cyber and privacy incidents in defined SLA.Technically investigate and Communicate progress status to senior management and...


  • Noida, India EXL Full time

    Manager – Cyber Defense CenterPrimary ResponsibilityManaging CDC operations @ 24* 7Understanding of alerts (SIEM, EDR, DLP), handling escalations, communications, notifications of higher priority incidents.Respond to Information, Cyber and privacy incidents in defined SLA.Technically investigate and Communicate progress status to senior management and...


  • Noida, Uttar Pradesh, India EXL Full time ₹ 1,00,00,000 - ₹ 2,00,00,000 per year

    Description   Function Corporate Audit Role Senior Manager (Technology Audit) Primary Responsibility Technology audit Senior manager shall be responsible for managing and executing audit job  (Information security and cyber security audits)  Shall be responsible for creating the risk control matrix, engage with team members and guide them in performing...