Senior Associate

Year    India, India

Job Description


Line of Service AdvisoryIndustry/Sector FS X-SectorSpecialism RiskManagement Level Senior Associate & Summary A career within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. We play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.Job overview: Microsoft Security Engineer.
As a SIEM Engineer, you will be responsible for managing and optimizing the Security
Information and Event Management (SIEM) system. Your role will be crucial in ensuring
the security and integrity of the organization\'s IT infrastructure by monitoring, detecting,
and responding to security incidents. You will work closely with other IT and security
teams to enhance our security posture and maintain compliance with industry standards.
Skill Set
Roles and Responsibilities
\xef\x82\xb7 Configure and mange Microsoft Sentinel services. Hands on experience in build, design, and
deployment of Sentinel in various client environments.
\xef\x82\xb7 Strong understanding of Security Incident and Event Management (SIEM) and Security
Orchestration and Automated Response (SOAR) services.
\xef\x82\xb7 Develop SIEM use cases, rules, and correlation logic to effectively detect security threats.
Perform fine-tuning as necessary to minimize false positives.
\xef\x82\xb7 Strong understanding of Microsoft Security Components and Microsoft Defender Suite of
solutions.
\xef\x82\xb7 Good understanding of log source integration, parsers, Data collection rules.
\xef\x82\xb7 Log management including log filtering, archive, and retention.
\xef\x82\xb7 Strong experience in Kusto Query Language (KQL)
\xef\x82\xb7 Understanding of Azure Infrastructure and O365 Services.
\xef\x82\xb7 Working on Alerts, Incident Response and closures.
\xef\x82\xb7 Identifying potential threats and performing enhancements to existing cyber security measures as
per specifications or policy guidelines.
\xef\x82\xb7 Preference would be given to candidates having relevant MS certifications ( Az-500, SC-200, SC-
300)
Qualifications
\xef\x82\xb7 3+ Years of Experience in Cyber Security.
\xef\x82\xb7 Graduation or Equivalent.
\xef\x82\xb7 Good Communications skills, Team player
\xef\x82\xb7 Relevant certifications such as CISSP, CISM, or SIEM vendor-specific certifications are a plus.Mandatory Skill Set: Microsoft Sentinel
Preferred Skill Set: log source integration, parsers, Data collection rules
Year of experience required: 4-8
Qualifications: B.TechEducation (if blank, degree and/or field of study not specified) Degrees/Field of Study required:Degrees/Field of Study preferred:Certifications (if blank, certifications not specified)Required Skills Microsoft Azure SentinelOptional Skills Security Testing SoftwareDesired Languages (If blank, desired languages not specified)Travel RequirementsAvailable for Work Visa Sponsorship?Government Clearance Required?Job Posting End Date

PwC

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3450953
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    India, India
  • Education
    Not mentioned
  • Experience
    Year