Cyber Threat Detection

2 weeks ago


Bengaluru, India Lilly Full time

At Lilly, we unite caring with discovery to make life better for people around the world. We are a global healthcare leader headquartered in Indianapolis, Indiana. Our 35,000 employees around the world work to discover and bring life-changing medicines to those who need them, improve the understanding and management of disease, and give back to our communities through philanthropy and volunteerism. We give our best effort to our work, and we put people first. We’re looking for people who are determined to make life better for people around the world.

**Company Overview**

At Lilly, we unite caring with discovery to make life better for people around the world. We are a global healthcare leader headquartered in Indianapolis, Indiana. Our 39,000 employees around the world work to discover and bring life-changing medicines to those who need them, improve the understanding and management of disease, and give back to our communities through philanthropy and volunteerism. We give our best effort to our work, and we put people first. We’re looking for people who are determined to make life better for people around the world. #WeAreLilly

Required:

- Bachelor's/Master's degree in a related field or equivalent demonstrated experience and knowledge
- Understanding of cyber security and IT disciplines including networking, operating systems, authentication protocols, general enterprise network architecture, and security incident response.
- Understanding of common enterprise technology purposes and logging capabilities including firewalls, Active Directory, antivirus/EDR, IDS/IPS, proxies, and cloud platforms
- Understanding of a log aggregation or correlation technology such as Splunk, QRadar, LogRhythm, Carbon Black, or CrowdStrike.
- Understanding of security detection frameworks such as MITRE ATT&CK, Cyber Kill Chain, and NIST
- Positive and Influential Attitude, Energy, and Effort
- Adaptability, Accountability, Helpfulness, and Focus
- Ability to communicate east-west across multiple diverse teams in both focus, skillset, and geo-location

Core Responsibilities:

- Build new detection capabilities based upon research, analysis of threat actor methodology, and testing of new attack techniques
- Translate threat intelligence into actionable detection methods
- Actively work with our threat operations and engineering team to enhance the processes that support the MTR team’s mission
- Identify and automate repetitive or tedious tasks to optimize our threat detection workflow
- Define and tune data sources to better identify and stop threat actor activity

Preferred:

- 3+ Years of experienced professional.
- Hands-on experience with Splunk and specifically Splunk SPL(Search Process Language).
- Good knowledge on creating/building usecases in the Splunk/any of the SIEM environment.
- Tuning(fine tuning)/refining of the usecases or alerts triggered in the SIEM.
- Auditing of the threat detection logic(aka.SOC usecases)will an added advantage.
- A strong desire to understand the what as well as the why and the how of security incidents
- Good knowledge on creating usecases in the Splunk environment especially for tuning/refining and auditing of the threat detection logic(aka.SOC usecases).
- A strong desire to understand the what as well as the why and the how of security incidents

Lilly does not discriminate on the basis of age, race, color, religion, gender, sexual orientation, gender identity, gender expression, national origin, protected veteran status, disability or any other legally protected status.

WeAreLilly


  • Threat Detection

    4 weeks ago


    Bengaluru, India Talent500 Full time

    About the RolePosition Title: Threat Detection & Response, SOC ManagerCorporate Title: Vice PresidentReporting to: DirectorLocation: BengaluruJob Profile:Position details:In this role you will focus on researching threats posed by cyber criminals to various systems, technologies, operations, and programs, and analyzing research to determine a cyber...


  • Bengaluru, Karnataka, India GSK Full time ₹ 18,00,000 - ₹ 28,00,000 per year

    Job Description GlaxoSmithKline is seeking a highly skilled and proactive Detection Engineer to join our dynamic CSO team. The successful candidate will be instrumental in developing, implementing, and maintaining advanced systems to detect and neutralize cyber threats and vulnerabilities. With a solid foundation in information security, system...


  • Bengaluru, Karnataka, India Deloitte Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    CyberDeloitte Cyber understands the unique challenges and opportunities businesses face in cybersecurity. Join our team to deliver powerful insights to help our clients navigate the ever-changing threat landscape. Through powerful insights and managed services that simplify complexity, we enable businesses to operate with resilience, grow with confidence,...


  • Bengaluru, Karnataka, India Cyber MSI Full time

    CyberMSI is a US-based company providing Managed Extended Detection and Response (XDR) cybersecurity services to help organizations avoid business disruptions caused by cyberattacks. As a Microsoft full-stack cybersecurity partner, we specialize in Microsoft’s cloud security, data protection, identity threat detection & response, security exposure...


  • Bengaluru, Karnataka, India Deloitte Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    CyberDeloitte Cyber understands the unique challenges and opportunities businesses face in cybersecurity. Join our team to deliver powerful insights to help our clients navigate the ever-changing threat landscape. Through powerful insights and managed services that simplify complexity, we enable businesses to operate with resilience, grow with confidence,...


  • Bengaluru, India Intelex Technologies Ulc Full time

    Job Description - Operational Maturity: Develop clear documentation for processes, metrics, and outcomes, ensuring adherence to SLAs and compliance requirements. Foster continuous improvement in threat detection and SIEM management. - Threat Detection Leadership: Provide technical leadership across threat detection and SIEM, with a focus on enhancing...


  • Bengaluru, India Arctic Wolf Full time

    Job Description About The Job At Arctic Wolf, we're not just navigating the cybersecurity landscape - we're redefining it. Our global team of dedicated Pack members is driving innovation and setting new industry standards every day. Our impact speaks for itself: we've earned recognition on the Forbes Cloud 100, CNBC Disruptor 50, Fortune Future 50, and...


  • Bengaluru, Karnataka, India ColorTokens Inc. Full time

    About ColorTokensAt ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape. Breaches happen—but with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware. We enable organizations to...


  • Bengaluru, Karnataka, India Deloitte Full time ₹ 12,00,000 - ₹ 36,00,000 per year

    CyberDeloitte Cyber understands the unique challenges and opportunities businesses face in cybersecurity. Join our team to deliver powerful insights to help our clients navigate the ever-changing threat landscape. Through powerful insights and managed services that simplify complexity, we enable businesses to operate with resilience, grow with confidence,...


  • Bengaluru, India Colortokens Full time

    Description : About ColorTokens : At ColorTokens, we empower businesses to stay operational and resilient in an increasingly complex cybersecurity landscape.Breaches happen - but with our cutting-edge ColorTokens Xshield platform, companies can minimize the impact of breaches by preventing the lateral spread of ransomware and advanced malware.We enable...