drjobs Cyber Security Consultant - Sentinel SIEM Engineer English

Cyber Security Consultant - Sentinel SIEM Engineer

صاحب العمل نشط

1 وظيفة شاغرة
هذا المنشور غير متاح الآن! ربما يكون قد تم شغل الوظيفة.
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
موقع الوظيفة drjobs

دبي - الامارات

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

Job Title: Cyber Security Consultant Sentinel SIEM Engineer
Department: Security
Location: Dubai
Job Summary:
We are seeking a highly skilled and experienced Sentinel SIEM Engineer to join our growing security team. You will be responsible for the implementation configuration and ongoing management of our Sentinel SIEM platform. You will play a critical role in protecting our organization from cyber threats by leveraging Sentinel to detect investigate and respond to security incidents.
Responsibilities:
Design implement and configure Sentinel SIEM for efficient log ingestion normalization and analysis.
Develop and maintain comprehensive security rules and detections for threat identification.
Investigate security incidents using Sentinel SIEM including data analysis correlation and root cause analysis.
Generate security reports and dashboards to provide insights into security posture and trends.
Collaborate with security analysts and other IT teams to improve security posture and incident response procedures.
Stay uptodate on the latest Sentinel SIEM features and security threats.
Participate in security testing and vulnerability assessments.
Automate security workflows and incident response processes using Sentinel automation capabilities.
Qualifications:
Minimum 3 years of experience in security operations with a focus on SIEM technologies.
Proven experience with Microsoft Sentinel SIEM including deployment configuration and log management.
Strong understanding of security information and event management (SIEM) concepts and principles.
Experience with security incident and event management (SIEM) rule development and tuning.
Experience with security analytics tools and techniques including Security Information and Event Management (SIEM) Security Orchestration Automation and Response (SOAR) and Endpoint Detection and Response(EDR).
Experience with Kusto Query Language (KQL) for querying data in Sentinel.
Excellent understanding of network security concepts including firewalls intrusion detection/prevention systems (IDS/IPS) and network traffic analysis.
Experience with threat intelligence feeds and integration with SIEM.
Excellent analytical and problemsolving skills.
Strong communication and collaboration skills.
Ability to work independently and as part of a team.
A passion for cybersecurity and staying current with the latest threats and vulnerabilities.
Preferred Qualifications:
Experience with Microsoft Azure cloud technologies.
Experience with scripting languages such as Python or PowerShell for automating SIEM tasks.
Security certifications such as Security CISSP or GSEC.
Benefits:
Competitive salary and benefits package.
Opportunity to work on challenging and impactful projects.
Work with a talented and experienced security team.
Be part of a growing and innovative company.

security,gsec,sentinel,security+,microsoft,microsoft azure cloud technologies,security operations,microsoft sentinel siem,scripting languages,automation,management,threat intelligence feeds,cyber,kusto query language,incident response,siem technologies,sentinel siem,cissp,network security,security incident and event management,siem

نوع التوظيف

دوام كامل

نبذة عن الشركة

0-50 موظف
الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا