Posted By

user_img

Prajish Nair

HR Partner at Sputnik Hires

Last Login: 29 March 2023

36

JOB VIEWS

2

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

976578

R&D Enthusiast - Security Analytics

4 - 8 Years.Mumbai
Posted 2 years ago
Posted 2 years ago

- Graduate with minimum 4-8 years into Cyber security, especially SIEM

- Minimum 4 years into Cyber Security Incident Response, Threat Intel, Threat Research, Threat Hunting, Security Analytics, SIEM

- Experience with Cyberthreat methodologies, including the Cyber Kill Chain, Pyramid of Pain, MITRE ATT&CK Matrix, and Diamond Model and applying them to enterprise Cyber operations

- Certifications in SANS GIAC GCED; GCIH; GCFA; GREM; GIAC GOLD. ISC CCFP; CSIH. EC Council ECSA; CHFI; ECIH are preferred

- Proficiency in SIEM Usecase designing

- Ability to work with very large amounts of network and host-based log data

- Ability to correlate the information from a large number of varied network and security appliances and transform it to build security use cases.

- Work closely with partner organizations to diagnose discovered anomalies and provide appropriate detection solutions.

- Practical hands-on experience analyzing windows & Linux artifacts produced from digital forensics and incident response.

- Good understanding of cyber threat landscape, TTPs, threat actors and organized APT groups

- Self-motivated individual and creative thinker who will take ownership of tasks and projects, able to work with the team, and manages tasks effectively and has a proven track record of consistent and organized outputs.

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Prajish Nair

HR Partner at Sputnik Hires

Last Login: 29 March 2023

36

JOB VIEWS

2

APPLICATIONS

0

RECRUITER ACTIONS

Posted in

IT & Systems

Job Code

976578

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow