Security Automation Engineer, Gso Center Of Excellence

Year    Hyderabad, Telangana, India

Job Description


Role In this role, you will be responsible for designing, developing, debugging, and deploying SOAR playbooks and connectors. You will have a deep understanding of Information Security principles coupled with a solid grasp of python language and a strong desire to learn and grow within the automation space. The Splunk Automation Engineer will be part of the Splunk Security CoE and will be a key member in driving efforts to improve service delivery across all security focus areas. This is a hardworking team who has fun, enjoys a good laugh but above all else thinks security first! Responsibilities
  • Collaborate with all Cybersecurity service verticals to lead the crafting, development and improvement of existing automation and deliver resilient security solutions.
  • Assess, design, and improve SOC processes and workflows with a focus on integrating automation through Splunk SOAR and CICD platforms.
  • Integrate new logging sources and build playbooks to accurately prioritize and respond to security incidents while reducing the time needed to analyze each event.
  • Develop custom scripts to automate current detection and response workflows.
  • Analyze SOC alert metrics and workflows to reduce false positives and accurately focus engineering efforts.
  • Develop repeatable processes that build new capabilities and improve playbooks.
  • Mentor other members on the team against security and standard DevOps methodologies.
Requirements
  • At least five years of proven experience in Cybersecurity technologies with focus on one or more of the following areas such as SIEM, vulnerability management, firewalls, forensics, data logging and IAM.
  • At least four years of demonstrable experience in tool integrations, CI/CD and REST APIs as well as software development experience with Python, Golang, JavaScript, or similar.
  • Experience with Splunk and Splunk systems administration
  • Fully proficient in git and version control systems like GitLab and GitHub
  • Prior experience within Security Operations, SIEM, Incident Response, and Threat Intelligence
  • Experience in Phantom / Splunk SOAR, including developing playbooks, triage, training, or supporting technical requests.
  • Experience in Linux administration and Cloud Technologies such as AWS.
  • Excellent communication skills, both verbal and written; able to explain intricate technical topics to varying groups.
We value diversity, equity, and inclusion at Splunk and are an equal employment opportunity employer. Qualified applicants receive consideration for employment without regard to race, religion, color, national origin, ancestry, sex, gender, gender identity, gender expression, sexual orientation, marital status, age, physical or mental disability or medical condition, genetic information, veteran status, or any other consideration made unlawful by federal, state, or local laws. We consider qualified applicants with criminal histories, consistent with legal requirements.

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD3070943
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Hyderabad, Telangana, India
  • Education
    Not mentioned
  • Experience
    Year