drjobs SIEM Consultant

Employer Active

drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Re - Italy

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Platinum Global Talent Solutions is delighted to partner with a rapidly growing and valued client requiring a SIEM Consultant to design and build out their SIEM Splunk architecture on Red Hat Enterprise Linux (RHEL).

This role is suited to an ambitious energetic selfstarter with an entrepreneurial mindset and foremost IT security and analyst skills who thrives in working within a dynamic forwardthinking organization.

Job Type: Contract role

Start Date: Immediately

Duration: 12 months

Work Location: Remote within Canada

Roles and Responsibilities:

The SIEM Consultant will work closely with crossfunctional teams to drive the best practice design and implementation of the SIEM Splunk architecture on RHEL. Specific requirements of the role include:

  • Interpret business requirements into SIEM Splunk architecture on RHEL
  • Design and document SIEM Architecture to NERC CIP 7/8 standards
  • Install configure and manage (for project duration) NERC SIEM architecture
  • Develop and document NERC SIEM interfaces and sustainment activities and best practices
  • Integrate datasets with NERC SIEM architecture and the less secure corporate SIEM architecture

Skills and Experience:

  • 5 years handson experience with 1 or more of the following SIEM tools: Splunk Enterprise Security ELK Azure Sentinel
  • Deep experience architecting managing deployment and operationalization of SIEM in client environments
  • Handson content (use case) development experience using 1 or more SIEM query languages (Splunk SPL Kusto Query)
  • Experience working with teams of several Cybersecurity Analysts and/ or Consultants
  • Experience working with various technical departments to enhance threat detections of deployed SIEM
  • Solid technical knowledge of Linux RHEL
  • Excellent root cause analysis skills
  • Demonstrated ability to create and present briefings
  • Strong verbal & written communication skills
  • Strong critical thinking and group facilitation skills
  • Scripting experience with one or more of the following languages: Bash Shell Perl Python
  • Knowledge of information security standards (ISO CIP PCI PIPEDA GDPR etc.) will be beneficial
  • Understanding of the Splunk MITRE ATT&CK framework considered an asset
  • Experience with cloud environments (e.g. Azure AWS GCP etc.) and cloud security architecture will be beneficial
  • Proficiency in operating systems database platforms web technologies firewalls and programming languages

We thank all applicants for their interest however only those selected to progress to interview will be contacted.

Platinum Global Talent Solutions is committed to providing equal employment opportunities to all qualified individuals. We refer candidates based on their qualifications and experience without consideration of race color religion national origin sex age disability veteran status or any other legally protected status.

Remote Work :

No

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.