This job has been expired a while ago. Please use your discretion.
BASIC

Cyber Security Senior

Ey
Thiruvananthapuram
Posted on: 13 Sep 2021

Job details


  • NATURE OF JOB Hybrid — WFH / WFO / CW
  • CATEGORY Programming
  • SALARY RANGE Best in the industry Annual
  • EXPERIENCE 1 – 3 Years
  • JOB TYPE Full Time
  • REGIONAL PREFRENCES India
  • NO. OF VACANCIES 1

Job description


At EY, you will have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we are counting on your unique voice and perspective to help EY become even better too. Join us and build an exceptional experience for yourself, and a better working world for all.

Managed Service -Threat Detection & Response - Security Orchestration, Automation and Response (SOAR) - Senior

< u>< strong>KEY Capabilities:
< u>< strong>
  • Excellent teamwork skills, passion and drive to succeed and combat Cyber threats< li>
  • Working with the customer to identify security automation strategies and provide creative integrations and playbooks.< li>
  • Work collaboratively with other team members to find creative and practical solutions to customers’ challenges and needs.< li>
  • Responsible for execution and maintenance of SOAR related analytical processes and tasks< li>
  • Manage and administration of SOAR platforms< li>
  • Experienced developer with at least 2 + yrs of experience using Python programming language, REST API and JSON. Must have basic SQL knowledge.< li>
  • Knowledge on Incident Response and Threat Intelligence tools.< li>
  • Creation of reusable and efficient Python-based Playbooks.< li>
  • Use Phantom platform to enable automation and orchestration on various tools and technologies by making use of existing or custom integration< li>
  • Partner with security operations teams, threat intelligence groups and incident responders.< li>
  • Should have worked in a security operations center and gained understanding of SIEM and other log management platforms. Having experience in Splunk content development will be an added advantage< li>
  • Willing to learn new technologies and take up new challenges. Assist in developing high-quality technical content such as automation scripts tools, reference architectures, and white papers.< li>
  • Good grasp in conceptualizing and or implementing automation for business process workflows< li>
  • Knowledge in Network monitoring technology platforms such as Fidelis XPS or others< li>
  • Knowledge in endpoint protection tools, techniques and platforms such as Carbon Black, Tanium, Microsoft Defender ATP, Symantec, McAfee or others< li>
  • Should be able to assist, support and mitigate production issues.< li>
  • Should have the capability to work with partners and client stack holders to full fill their asks< li>
  • Ability to Coordinate with Vendor to incident closure on according to the severity< li>
  • Adhere to the SLA for incident resolution< li>
  • Review, assess, benchmark and develop issue remediation action plans for all aspects of an engagement.

    < li> < ul> Qualification & experience:
    < strong>
    • Minimum of 5+ years’ experience in cyber security with a depth of network architecture knowledge that will translate over to deploying and integrating a complicated SOAR solution in global enterprise environments.< li>
    • Strong oral, written and listening skills are an essential component to effective consulting.< li>
    • Strong background in network administration. Ability to work at all layers of the OSI models, including being able to explain communication at any level is necessary.< li>
    • Should have strong hands-on experience with scripting technologies like Python, REST, JSON, SOAP, ODBC, XML etc.< li>
    • Must have honours degree in a technical field such as computer science, mathematics, engineering or similar field< li>
    • Minimum 3 years of working in SOAR (Preferred Phantom)< li>
    • Experience in Process Development, Process Improvement, Process Architecture, and Training< li>
    • Quick to apprehend and adapt new applications.< li>
    • Knowledgeable in Cybersecurity and Incident Response Management< li>
    • Certification in any one of the SIEM Solution such as IBM QRadar, Exabeam, Securonix and Splunk will be an added advantage< li>
    • Certifications in a core security related discipline will be an added advantage.

      < li> < ul> EY | Building a better working world

      < strong>EY exists to build a better working world, helping to create long-term value for clients, people, and society and build trust in the capital markets.

      Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform, and operate.

      Working across assurance, consulting, law, strategy, tax, and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today. < div>< body>< html>

No Results Found

Similar jobs not available at this moment.

Search Jobs