hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

We are Hiring for- Splunk Security Information and Event Management

4.00 to 6.00 Years   Bangalore   30 Aug, 2022
Job LocationBangalore
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

    • Project Role :Security Specialist
    • Project Role Description :Assist in defining requirements, designing and building security components, and testing efforts.
    • Management Level :10
    • Work Experience :4-6 years
    • Work location :Bengaluru
    • Must Have Skills :
    • Good To Have Skills :
    • Job Requirements :
        • Key Responsibilities : 1; Responsible to support daily Splunk operational activities, monitoring and Incident response within the information security environment 2; Delivering high quality technical and/or consulting solutions to clients in response to security requirements 3; Verify and reduce false positive 4; Install, configuration troubleshooting of SIEM components 5; Creation of use case Whitelisting fine tuning 6; Maintain asset inventory troubleshoot the interruptions in log collection
        • Technical Experience : 1; Strong experience in incident response 2; Technically strong with Splunk ES Power User or Admin experience 3; Knowledge of ITIL service management process and Creation of Standard process documentation 4; Performs deep-dive incident analysis by correlating data from various sources; determines if a critical system or data set has been impacted; advises on remediation 5; Verify and Troubleshoot Parsing issues 6; Manage health status for SIEM components 7; Preparing log baseline configuration
        • Professional Attributes : 1: Good verbal communication skills to connect with customers at varying levels of the organization methods 2: Ability to operate independently and make decisions with no supervision 3; Should be comfortable with 24/7 work environment
        • Educational Qualification : Bachelor or higher degree in related field or equivalent work experience
      • Additional Information : Technical security certifications include Security, CompTIA, GCIH, GCIA, etc
    ,

Keyskills :
customer relationscomputer hardwaredatabase administrationidsmicrosoft accessuse casepower userbuilding security

We are Hiring for- Splunk Security Information and Event Management Related Jobs

© 2019 Hireejobs All Rights Reserved