Ra D&r Assistant Manager Splunk

Year    Mumbai, Maharashtra, India

Job Description


Splunk Engineer - L2

Role

Splunk Engineer role is to Administering customer\'s Splunk Enterprise Security (SIEM) end to end environment. This includes use case development, log source onboarding, custom parser creation, troubleshoot Splunk issues, upgrading the Splunk environment.

Integration of Splunk with Threat Intel & Other Platforms

Description

Preferred Knowledge

Demonstrates proven expertise as in administering Splunk Enterprise Security (SIEM) environment. Should have the following skills:

  • Splunk Certified professional having at least Splunk Admin/ Power user certification level preferrable.
  • Splunk Certified Cybersecurity Defense Analyst
  • Good experience in Splunk administration and troubleshooting
  • Experience in integration of Splunk with log sources of different types including but not limited to security devices, network devices, web applications, custom applications and so on.
  • Experience in tuning and troubleshooting Splunk premium apps like Enterprise Security, Phantom and UBA.
  • Comfortable in writing regular expression to extract fields from custom log sources.
  • Expertise in developing custom use cases using Splunk search language to correlate and alert on logs from multiple sources.
  • Good understanding of Splunk knowledge objects including data models.
  • Hands-on experience in creating dashboard and reports using SPL queries and XML.
  • Good knowledge of information security and IT operations domain.
  • Proficiency in client and server operating systems including Linux and Windows
  • General networking and system troubleshooting skills (firewalls, routing, NAT, etc.)
  • Ability to autonomously prioritize and successfully deliver across a portfolio of projects
  • Good consulting skills with ability to manage client expectations
Required
  • Overall experience of at least 5+ years as SIEM Splunk Enterprise Security administrator.
  • Hands-on experience with Splunk enterprise security (SIEM), security tools and devices, operating systems, and/or networking devices desired.
  • Proven skills and experience in Use case development, Log source integration, log source parsing.
  • Experience working across diverse teams to facilitate solutions
Bachelor\'s Degree in Engg or equivalent
English: Fluent

Preferred

Bachelor\'s/Master\'s Degree
  • Certifications like Splunk Power User, Splunk Certified Cybersecurity Defense Analyst, Splunk ES Admin is preferred

Deloitte

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3216790
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Mumbai, Maharashtra, India
  • Education
    Not mentioned
  • Experience
    Year