Splunk Siem Engg

3 months ago


Chennai, India Tata Consultancy Services Full time

Good knowledge of Splunk SIEM, SIEM Architecture, SIEM health check.
- Deployment of Splunk SIEM in customer environment.
- Creating Use cases based on MITRE framework for customer.
- Responsible for Splunk SIEM administration activities
- Audit the SIEM in the customer environment.
- Troubleshoot issues regarding SIEM and other SOC tools.
- Design and customize complex search queries, Develop dashboards, data models, reports and optimize their performance
- Data archiving and backup and data purging configuration as per need and compliance.
- Raising change management tickets for SOC Administration activities like Patch upgrade for SIEM, onboarding log sources etc.
- Helping L2 and L1 with required knowledge base details and basic documentations.
- Co-ordination with L2 and SOC Monitoring team for troubleshooting issues and highlighting them to clients for further resolution and escalation.
- Troubleshooting at device and connector/agent end to fix the anomaly reported by other team and observed on day to day basis.
- Building of incident reports, advisories, and review if SLA has been met for Incident alerting and Incident closure.
- Update and maintain SOC knowledge base for new security incidents and docs.
- Creation of daily status report sheet and submit to SOC manager for review.



  • Chennai, India HTC Global Services Full time

    Splunk Enterprise Security Consultant (SIEM)Experience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Bachelor’s Degree in Information Technology or Information Security Minimum 6 years of Splunk administration, configuration and management required. Minimum 2 years of SIEM engineering experience required. Security+, CISSP,...


  • Chennai, India HTC Global Services Full time

    Splunk Enterprise Security Consultant (SIEM)Experience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Bachelor’s Degree in Information Technology or Information Security Minimum 6 years of Splunk administration, configuration and management required. Minimum 2 years of SIEM engineering experience required. Security+, CISSP,...


  • Chennai, India Tata Consultancy Services Full time

    Dear CandidateTCS is hiring for SIEM and EDR Engineer,Location: PAN INDIAExperience: 5 -8 YearsROLES AND RESPONSIBILITIES:MUST HAVE:Network Security Certifications in – Security+, CEH, GCIA, GCIH.Should have experience on implementation of SIEM and EDRStrong understanding of security principles, threat landscapes, and incident response methodologies.Added...

  • Splunk Admin

    3 months ago


    Chennai, India Tata Consultancy Services Full time

    Greetings from TCS !!! TCS has been a great pioneer in feeding the fire of young Techies like you. We are a global leader in the technology arena and there-s nothing that can stop us from growing together. **Role: Splunk Admin** **Location: Bangalore** **Experience Range: 4-7 years** **Educational Qualification : 15 Years of Full Time...


  • chennai, India Tata Consultancy Services Full time

    Dear CandidateTCS is hiring for SIEM and EDR Engineer,Location: PAN INDIAExperience: 5 -8 YearsROLES AND RESPONSIBILITIES:MUST HAVE:Network Security Certifications in – Security+, CEH, GCIA, GCIH.Should have experience on implementation of SIEM and EDRStrong understanding of security principles, threat landscapes, and incident response methodologies.Added...


  • Chennai, India Tata Consultancy Services Full time

    Dear CandidateTCS is hiring for SIEM and EDR Engineer,Location: PAN INDIAExperience: 5 -8 YearsROLES AND RESPONSIBILITIES:MUST HAVE:Network Security Certifications in – Security+, CEH, GCIA, GCIH.Should have experience on implementation of SIEM and EDRStrong understanding of security principles, threat landscapes, and incident response methodologies.Added...


  • chennai, India Tata Consultancy Services Full time

    Dear Candidate TCS is hiring for SIEM and EDR Engineer, Location: PAN INDIA Experience: 5 -8 Years ROLES AND RESPONSIBILITIES: MUST HAVE: Network Security Certifications in – Security+, CEH, GCIA, GCIH. Should have experience on implementation of SIEM and EDR Strong understanding of security principles, threat landscapes, and incident response...


  • Chennai, India Tata Consultancy Services Full time

    Dear CandidateTCS is hiring for SIEM and EDR Engineer,Location: PAN INDIAExperience: 5 -8 YearsROLES AND RESPONSIBILITIES:MUST HAVE:Network Security Certifications in – Security+, CEH, GCIA, GCIH.Should have experience on implementation of SIEM and EDRStrong understanding of security principles, threat landscapes, and incident response methodologies.Added...


  • chennai, India Anicalls (Pty) Ltd Full time

    Candidate should be able to: Drive multiple simultaneous workstreams; manage schedules, risks, and issues with effective communication to the team, to senior management, and company executives. Research and keep up to date on threat actors and new TTP. Write incident reports and deliver presentations to key business partners as well as help define roadmaps....


  • Chennai, Tamil Nadu, India SBCS India Full time

    Developing and troubleshooting SIEM Use cases, Alerts, Reports, Views for various Security CIM Data Models and handled their normalization accordingly Perform deep dive troubleshooting, RCA and management of Splunk instances and its plug-in. - Deliver Data Analytics and Application Monitoring Solutions for different client’s requirements - Create...


  • Chennai, India Lennox India Technology Centre Full time

    SIEM (Splunk Enterprise Security) SME with an experience in Design, Implementation, and Maintenance of Splunk SIEM tool Should have a good knowledge in creating incident workflow using Splunk enterprise security.Should have a good experience in configuring, supporting, and troubleshooting the Splunk SIEM tool. Integration and troubleshooting of log sources...


  • Chennai, India Lennox India Technology Centre Full time

    SIEM (Splunk Enterprise Security) SME with an experience in Design, Implementation, and Maintenance of Splunk SIEM tool Should have a good knowledge in creating incident workflow using Splunk enterprise security. Should have a good experience in configuring, supporting, and troubleshooting the Splunk SIEM tool. Integration and troubleshooting of log sources...


  • Chennai, India Lennox India Technology Centre Full time

    SIEM (Splunk Enterprise Security) SME with an experience in Design, Implementation, and Maintenance of Splunk SIEM tool Should have a good knowledge in creating incident workflow using Splunk enterprise security.Should have a good experience in configuring, supporting, and troubleshooting the Splunk SIEM tool. Integration and troubleshooting of log sources...


  • Chennai, India Lennox India Technology Centre Full time

    SIEM (Splunk Enterprise Security) SME with an experience in Design, Implementation, and Maintenance of Splunk SIEM tool Should have a good knowledge in creating incident workflow using Splunk enterprise security.Should have a good experience in configuring, supporting, and troubleshooting the Splunk SIEM tool. Integration and troubleshooting of log sources...


  • Chennai, India Live Connections Full time

    Palo AltoPrimary Skills: Palo Alto & Zscaler - 6 to 8 Experience.Secondary Skills: Network Security - 6 to 8 Experience.Location Preference: ChennaiRoles and Responsibilities for this open position:• Experience in Implementation and Configuration Experience in Palo Alto.• Cloud Access Security Broker (CASB) Administration.• Enable key partners to...


  • chennai, India Live Connections Full time

    Palo AltoPrimary Skills: Palo Alto & Zscaler - 6 to 8 Experience.Secondary Skills: Network Security - 6 to 8 Experience.Location Preference: ChennaiRoles and Responsibilities for this open position:• Experience in Implementation and Configuration Experience in Palo Alto.• Cloud Access Security Broker (CASB) Administration.• Enable key partners to...

  • Sr. Associate

    2 days ago


    Chennai, India Cognizant Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist with 5 to 8 years of experience to join our team. The ideal candidate will have extensive experience with Logrhythm SIEM AlertLogic SIEM and Splunk. This role requires a deep understanding of cybersecurity within the medical devices domain. The successful candidate will play a crucial role...


  • Chennai, India Live Connections Full time

    Palo AltoPrimary Skills: Palo Alto & Zscaler - 6 to 8 Experience.Secondary Skills: Network Security - 6 to 8 Experience.Location Preference: Chennai Roles and Responsibilities for this open position:• Experience in Implementation and Configuration Experience in Palo Alto. • Cloud Access Security Broker (CASB) Administration.• Enable key partners to...


  • chennai, India Live Connections Full time

    Palo Alto Primary Skills: Palo Alto & Zscaler - 6 to 8 Experience. Secondary Skills: Network Security - 6 to 8 Experience. Location Preference: Chennai Roles and Responsibilities for this open position: • Experience in Implementation and Configuration Experience in Palo Alto. • Cloud Access Security Broker (CASB) Administration. • Enable key partners...


  • chennai, India Live Connections Full time

    Palo AltoPrimary Skills: Palo Alto & Zscaler - 6 to 8 Experience.Secondary Skills: Network Security - 6 to 8 Experience.Location Preference: Chennai Roles and Responsibilities for this open position:• Experience in Implementation and Configuration Experience in Palo Alto. • Cloud Access Security Broker (CASB) Administration.• Enable key partners to...