Security Incident Co Ordination

Year    Bangalore, Karnataka, India

Job Description


:

Essential job function

  • Support Cyber Incident Response actions to ensure proper assessment, containment, mitigation, and documentation
  • Excellent analytical and investigation skills
  • Comfortable analysing a variety of malicious artifacts as well as endpoint and network logs
  • Investigate, document and report on information security issues and emerging trends.
  • Understand Cyber-attack methods, perform analysis of security logs to detect unauthorized behaviour.
  • Functional knowledge of any of the SIEM tools like ArcSight, Sentinel, QRadar, Splunk.
  • Solid understanding of core security technologies \xe2\x80\x93 Firewall, IDS/IPS, SIEM & monitoring
  • Experience in Security tools like, CrowdStrike, Azure Sentinel and Microsoft defender
  • Log analysis skills like Correlation and aggregation, network/ traffic logs and SIEM log analysis
  • Investigate & Analyse of Malicious Phishing emails.
Job requirements
  • Knowledge of SIEM Use Cases and how to interpret and investigate tickets when Use Cases trigger alerts.
  • Knowledge of how devices feed into SIEM tools via syslog, WEC\xe2\x80\x99s, agents, APIs and similar methods
  • Liaise with support teams (Cloud and Account) to progress tickets to a satisfactory closure.
  • Knowledge of the other Security tools like McAfee AV, Trend AV, Qualys, Symantec CCS, Crowdstrike
  • Knowledge or virtualized cloud environments.
  • Knowledge or Windows/Linux/ Firewalls/AD.

DXC Technology

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3123945
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bangalore, Karnataka, India
  • Education
    Not mentioned
  • Experience
    Year