SIEM Senior Engineer

3 days ago


chennai, India Anicalls (Pty) Ltd Full time
Candidate should be able to:
Drive multiple simultaneous workstreams; manage schedules, risks, and issues with effective communication to the team, to senior management, and company executives.
Research and keep up to date on threat actors and new TTP.
Write incident reports and deliver presentations to key business partners as well as help define roadmaps.
Assist, manage, and mentor other cybersecurity team members on the team.
Convert complex scenarios into business requirements and then drive technical project specifications.
Apply data-driven insights to create business justifications and value propositions for proposed engineering investments.
Candidate should have:
Experience working with various technical departments to enhance threat detections of deployed SIEMs
Hands-on content(use case) development experience using 1 or more SIEM query languages (Splunk SPL, Kusto Query)
Experience managing teams of several cybersecurity analysts and/or consultants
Demonstrated ability to create and present executive level briefings
Proficiency in operating systems, database platforms, web technologies, firewalls, and programming languages
Strong verbal & written communication skills
Excellent root cause analysis skills
Experience with cloud environments(e.g., Azure, AWS, Google Cloud Platform, etc.) and, cloud security architecture
Understanding of the MITRE ATT&CK framework
Knowledge of information security standards (ISO, NIST, PCI, PIPEDA, GDPR, etc.)
Deep experience architecting, managing deployment, and operationalization of SIEM in client environments
Solid technical knowledge of Linux and Windows
5+ years hands-on experience with 1 or more of the following SIEM tools: Splunk Enterprise Security, ELK, Azure Sentinel
Strong critical thinking and group facilitation skills
Scripting experience with one or more of the following languages: Powershell, Bash, Shell, Python


  • Chennai, India Tata Consultancy Services Full time

    Dear CandidateTCS is hiring for SIEM and EDR Engineer,Location: PAN INDIAExperience: 5 -8 YearsROLES AND RESPONSIBILITIES:MUST HAVE:Network Security Certifications in – Security+, CEH, GCIA, GCIH.Should have experience on implementation of SIEM and EDRStrong understanding of security principles, threat landscapes, and incident response methodologies.Added...


  • Chennai, India Tata Consultancy Services Full time

    Dear CandidateTCS is hiring for SIEM and EDR Engineer,Location: PAN INDIAExperience: 5 -8 YearsROLES AND RESPONSIBILITIES:MUST HAVE:Network Security Certifications in – Security+, CEH, GCIA, GCIH.Should have experience on implementation of SIEM and EDRStrong understanding of security principles, threat landscapes, and incident response methodologies.Added...


  • Chennai, India Tata Consultancy Services Full time

    Dear CandidateTCS is hiring for SIEM and EDR Engineer,Location: PAN INDIAExperience: 5 -8 YearsROLES AND RESPONSIBILITIES:MUST HAVE:Network Security Certifications in – Security+, CEH, GCIA, GCIH.Should have experience on implementation of SIEM and EDRStrong understanding of security principles, threat landscapes, and incident response methodologies.Added...


  • chennai, India Tata Consultancy Services Full time

    Dear Candidate TCS is hiring for SIEM and EDR Engineer, Location: PAN INDIA Experience: 5 -8 Years ROLES AND RESPONSIBILITIES: MUST HAVE: Network Security Certifications in – Security+, CEH, GCIA, GCIH. Should have experience on implementation of SIEM and EDR Strong understanding of security principles, threat landscapes, and incident response...


  • chennai, India Tata Consultancy Services Full time

    Dear CandidateTCS is hiring for SIEM and EDR Engineer,Location: PAN INDIAExperience: 5 -8 YearsROLES AND RESPONSIBILITIES:MUST HAVE:Network Security Certifications in – Security+, CEH, GCIA, GCIH.Should have experience on implementation of SIEM and EDRStrong understanding of security principles, threat landscapes, and incident response methodologies.Added...

  • L3 Security Engineer

    2 months ago


    Chennai, India Korn Ferry Full time

    Role - Security Managed Services Engineer (L3)- IBM Q Radar SIEMExp - 8+ yearsLocation - Chennai (Work From Office)Notice - Immediate to 30 DaysWe are seeking a highly skilled and experienced IBM QRadar L3 Engineer to join our dynamic team. The successful candidate will be responsible for managing, maintaining, and optimizing IBM QRadar Security Information...

  • L3 Security Engineer

    2 months ago


    Chennai, India Korn Ferry Full time

    Role - Security Managed Services Engineer (L3)- IBM Q Radar SIEMExp - 8+ yearsLocation - Chennai (Work From Office)Notice - Immediate to 30 DaysWe are seeking a highly skilled and experienced IBM QRadar L3 Engineer to join our dynamic team. The successful candidate will be responsible for managing, maintaining, and optimizing IBM QRadar Security Information...

  • MS Engineer

    2 months ago


    Chennai, India Korn Ferry Full time

    Job Description: MS Engineer - IBM QRadar SIEM and SOAR (L3)Location: Chennai, IndiaExperience Required: 8+ yearsPosition Overview:Our Client is looking for a highly skilled and experienced MS Engineer with advanced expertise in IBM QRadar SIEM and SOAR technologies. This role, classified as Level 3 (L3), requires a professional with over 8 years of...

  • MS Engineer

    2 months ago


    Chennai, India Korn Ferry Full time

    Job Description: MS Engineer - IBM QRadar SIEM and SOAR (L3)Location: Chennai, IndiaExperience Required: 8+ yearsPosition Overview:Our Client is looking for a highly skilled and experienced MS Engineer with advanced expertise in IBM QRadar SIEM and SOAR technologies. This role, classified as Level 3 (L3), requires a professional with over 8 years of...


  • Chennai, India HTC Global Services Full time

    Splunk Enterprise Security Consultant (SIEM)Experience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Bachelor’s Degree in Information Technology or Information Security Minimum 6 years of Splunk administration, configuration and management required. Minimum 2 years of SIEM engineering experience required. Security+, CISSP,...


  • Chennai, India HTC Global Services Full time

    Splunk Enterprise Security Consultant (SIEM)Experience: 6+ yearsLocation: ChennaiNotice Period: Immediate to 15 daysJob Description:Bachelor’s Degree in Information Technology or Information Security Minimum 6 years of Splunk administration, configuration and management required. Minimum 2 years of SIEM engineering experience required. Security+, CISSP,...


  • Chennai, India NTT Full time

    JOB DESCRIPTION Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive. Your day at...


  • Chennai, India NTT Full time

    Make an impact with NTT DATAJoin a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.Your day at NTT DATAThe...

  • SIEM Developer

    1 month ago


    Chennai, India Ford Motor Company Full time

    Develop and maintain parsers for Google Chronicle to enhance our SIEM capabilities. Collaborate with cross-functional teams to integrate and optimize security solutions. Leverage your expertise in Java to create efficient and scalable software components. Implement and troubleshoot custom solutions to meet specific use-case/requirements. Stay...

  • Full Stack Developer

    1 month ago


    Chennai, India Ford Motor Company Full time

    The interested candidate should have experience in API development using Java or Phyton, UI development using Angular JS or React JS, good understanding on CI/CD process, Anti-malware, IPS/IDS tools, working experience with SIEM Qradar or similar tools & their APIs, cloud computing (GCP, AWS, Azure). A relevant Bachelor's or Master’s Degree in...

  • SOC-Engineer

    2 months ago


    Chennai, India Guardian Life Full time

    Job Description :Provide tier two operational support, leading team efforts in resolution of incidents and outages for information security technology and its dependencies on Public and Private Cloud computing environments, shared platforms, and operating systems for more than three of the following technologies: Ensuring team's adherence to SOPs,...

  • Tecnical Specialist

    2 months ago


    Chennai, India NTT Full time

    JOB DESCRIPTION Make an impact with NTT DATA Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive. Your day at...


  • Chennai, India AccedePro Private Limited Full time

    Senior Network Engineer (Security, Cisco ASA, : 7-12 YLocation : Noida, Chennai , Hyderabad Scope :Technical Leadership : - Lead support of complex network and server operating system environments. - Design, disaster recovery planning, capacity planning, and complex server and network configurations.Network Security and Maintenance : - Design, implement,...


  • Chennai, India Lennox India Technology Centre Full time

    SIEM (Splunk Enterprise Security) SME with an experience in Design, Implementation, and Maintenance of Splunk SIEM tool Should have a good knowledge in creating incident workflow using Splunk enterprise security.Should have a good experience in configuring, supporting, and troubleshooting the Splunk SIEM tool. Integration and troubleshooting of log sources...


  • Chennai, India Lennox India Technology Centre Full time

    SIEM (Splunk Enterprise Security) SME with an experience in Design, Implementation, and Maintenance of Splunk SIEM tool Should have a good knowledge in creating incident workflow using Splunk enterprise security.Should have a good experience in configuring, supporting, and troubleshooting the Splunk SIEM tool. Integration and troubleshooting of log sources...