hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Senior Cyber Engineer - GCDC (AGENCY)

6.00 to 11.00 Years   Bangalore, Chennai, Hyderabad, Lucknow, Kolkata, Mumbai City, Delhi, Ahmedabad   01 Dec, 2021
Job LocationBangalore, Chennai, Hyderabad, Lucknow, Kolkata, Mumbai City, Delhi, Ahmedabad
EducationNot Mentioned
SalaryNot Disclosed
IndustryLogistics / Courier / Transportation
Functional AreaMaintenance
EmploymentTypeFull-time

Job Description

Maersk is going through a time of unprecedented change, transforming our business to becoming the global integrator of container logistics. We are transforming into a product and platform led organisation and undertaking an agile transformation across our enterprise.Show More We offerMaersk is going through a time of unprecedented change, transforming our business to becoming the global integrator of container logistics. We are transforming into a product and platform led organisation and undertaking an agile transformation across our enterprise.Show More Key responsibilitiesAct as a Cyber Defence Operations Engineer in a SIEM/ Log onboarding team collaborating with the Cyber Operations, Cyber Operations Governance teams and global business unit stakeholders on the design, deployment and management of core security tooling focusing on risk reduction Develop and execute delivery plans in collaboration with wider Cyber Security and Enterprise Architecture teams to implement security tools and capabilities Establish clear understanding and documentation of processes related to cyber security tooling together with providing business analysis with each source and owner to evaluate the risk appetite and requirements Review data of current log sources onboarded and build rules/ use cases to enhance visibility of the Maersk estate against MITRE ATT&CK vectors Leverage security automation tooling and develop playbooks and workflows based on operational use cases Stay close to the integration and implementation of security controls for global Information Technology platforms, capabilities and applications to ensure adherence to critical business objectives, regulatory requirements and cyber security policies Ensure the deployment of security tools is achieved with the minimum of impact to business Maintain detailed knowledge of emerging threats, risks, technical innovations and security capabilities Support the continuous improvement of Maersk s capability to detect and respond to incidents by collaborating with other teams across Cyber Operations Assist in the Development and improvement of the security incident response framework, including related standards and processes, and ensure effective implementation Provide the rules for the effective management of Cyber controls in the Run/Incident Response organization Assisting in building out of integrations of tool sets to our XSOAR tool to allow for automationShow More We are looking forAct as a Cyber Defence Operations Engineer in a SIEM/ Log onboarding team collaborating with the Cyber Operations, Cyber Operations Governance teams and global business unit stakeholders on the design, deployment and management of core security tooling focusing on risk reduction Develop and execute delivery plans in collaboration with wider Cyber Security and Enterprise Architecture teams to implement security tools and capabilities Establish clear understanding and documentation of processes related to cyber security tooling together with providing business analysis with each source and owner to evaluate the risk appetite and requirements Review data of current log sources onboarded and build rules/ use cases to enhance visibility of the Maersk estate against MITRE ATT&CK vectors Leverage security automation tooling and develop playbooks and workflows based on operational use cases Stay close to the integration and implementation of security controls for global Information Technology platforms, capabilities and applications to ensure adherence to critical business objectives, regulatory requirements and cyber security policies Ensure the deployment of security tools is achieved with the minimum of impact to business Maintain detailed knowledge of emerging threats, risks, technical innovations and security capabilities Support the continuous improvement of Maersk s capability to detect and respond to incidents by collaborating with other teams across Cyber Operations Assist in the Development and improvement of the security incident response framework, including related standards and processes, and ensure effective implementation Provide the rules for the effective management of Cyber controls in the Run/Incident Response organization Assisting in building out of integrations of tool sets to our XSOAR tool to allow for automationShow More, Maersk is going through a time of unprecedented change, transforming our business to becoming the global integrator of container logistics. We are transforming into a product and platform led organisation and undertaking an agile transformation across our enterprise.Show More We offerMaersk is going through a time of unprecedented change, transforming our business to becoming the global integrator of container logistics. We are transforming into a product and platform led organisation and undertaking an agile transformation across our enterprise.Show More Key responsibilitiesAct as a Cyber Defence Operations Engineer in a SIEM/ Log onboarding team collaborating with the Cyber Operations, Cyber Operations Governance teams and global business unit stakeholders on the design, deployment and management of core security tooling focusing on risk reduction Develop and execute delivery plans in collaboration with wider Cyber Security and Enterprise Architecture teams to implement security tools and capabilities Establish clear understanding and documentation of processes related to cyber security tooling together with providing business analysis with each source and owner to evaluate the risk appetite and requirements Review data of current log sources onboarded and build rules/ use cases to enhance visibility of the Maersk estate against MITRE ATT&CK vectors Leverage security automation tooling and develop playbooks and workflows based on operational use cases Stay close to the integration and implementation of security controls for global Information Technology platforms, capabilities and applications to ensure adherence to critical business objectives, regulatory requirements and cyber security policies Ensure the deployment of security tools is achieved with the minimum of impact to business Maintain detailed knowledge of emerging threats, risks, technical innovations and security capabilities Support the continuous improvement of Maersk s capability to detect and respond to incidents by collaborating with other teams across Cyber Operations Assist in the Development and improvement of the security incident response framework, including related standards and processes, and ensure effective implementation Provide the rules for the effective management of Cyber controls in the Run/Incident Response organization Assisting in building out of integrations of tool sets to our XSOAR tool to allow for automationShow More We are looking forAct as a Cyber Defence Operations Engineer in a SIEM/ Log onboarding team collaborating with the Cyber Operations, Cyber Operations Governance teams and global business unit stakeholders on the design, deployment and management of core security tooling focusing on risk reduction Develop and execute delivery plans in collaboration with wider Cyber Security and Enterprise Architecture teams to implement security tools and capabilities Establish clear understanding and documentation of processes related to cyber security tooling together with providing business analysis with each source and owner to evaluate the risk appetite and requirements Review data of current log sources onboarded and build rules/ use cases to enhance visibility of the Maersk estate against MITRE ATT&CK vectors Leverage security automation tooling and develop playbooks and workflows based on operational use cases Stay close to the integration and implementation of security controls for global Information Technology platforms, capabilities and applications to ensure adherence to critical business objectives, regulatory requirements and cyber security policies Ensure the deployment of security tools is achieved with the minimum of impact to business Maintain detailed knowledge of emerging threats, risks, technical innovations and security capabilities Support the continuous improvement of Maersk s capability to detect and respond to incidents by collaborating with other teams across Cyber Operations Assist in the Development and improvement of the security incident response framework, including related standards and processes, and ensure effective implementation Provide the rules for the effective management of Cyber controls in the Run/Incident Response organization Assisting in building out of integrations of tool sets to our XSOAR tool to allow for automationShow More,

Keyskills :
security incident responseuse casescyber securitysecurity toolscyber operationsbusiness analysissecurity controlssecurity automationtechnology platformsinformation technology

Senior Cyber Engineer - GCDC (AGENCY) Related Jobs

© 2019 Hireejobs All Rights Reserved