Chat

iimjobs

jobseeker Logo
Now Apply on the Go!
Download iimjobs Jobseeker App and get a seamless experience for your job-hunting
10/09 Prajish Nair
HR Partner at Sputnik Hires

Views:36 Applications:2 Rec. Actions:Recruiter Actions:0

R&D Enthusiast - Security Analytics (4-8 yrs)

Mumbai Job Code: 976578

- Graduate with minimum 4-8 years into Cyber security, especially SIEM

- Minimum 4 years into Cyber Security Incident Response, Threat Intel, Threat Research, Threat Hunting, Security Analytics, SIEM

- Experience with Cyberthreat methodologies, including the Cyber Kill Chain, Pyramid of Pain, MITRE ATT&CK Matrix, and Diamond Model and applying them to enterprise Cyber operations

- Certifications in SANS GIAC GCED; GCIH; GCFA; GREM; GIAC GOLD. ISC CCFP; CSIH. EC Council ECSA; CHFI; ECIH are preferred

- Proficiency in SIEM Usecase designing

- Ability to work with very large amounts of network and host-based log data

- Ability to correlate the information from a large number of varied network and security appliances and transform it to build security use cases.

- Work closely with partner organizations to diagnose discovered anomalies and provide appropriate detection solutions.

- Practical hands-on experience analyzing windows & Linux artifacts produced from digital forensics and incident response.

- Good understanding of cyber threat landscape, TTPs, threat actors and organized APT groups

- Self-motivated individual and creative thinker who will take ownership of tasks and projects, able to work with the team, and manages tasks effectively and has a proven track record of consistent and organized outputs.

This job opening was posted long time back. It may not be active. Nor was it removed by the recruiter. Please use your discretion.

Women-friendly workplace:

Maternity and Paternity Benefits

Add a note
Something suspicious? Report this job posting.