https://bayt.page.link/GCoeN9AwTUJXpuzE6
Create a job alert for similar positions

Job Description

Help AG is looking for a talented and experienced SIEM Engineer (Splunk) who will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across internal and client environments. The SIEM Engineer (Splunk) will work closely with Management, Security Operation Center Analysts, Threat Analysts, Solution Architects, other Security Engineers, and clients to complete high profile, critical services to existing Managed Security Service clients.


This position will be based in Riyadh, KSA and will be responsible for the administration, maintenance, and integration of SOC technologies including SIEM, EDR, NDR, VA, SOAR, and other platforms.



Responsibilities:


  • Administering Splunk and Splunk Apps to include developing new or extending existing Apps to perform specialized functionality.
  • Integrating Splunk with a wide variety of legacy data sources.
  • Adapt to learn new SOC technologies from different vendors.
  • Engaging application and infrastructure teams to establish best practices for utilizing Splunk data and visualizations.
  • Design, implement, and support solutions with Microsoft security technologies such as Azure Cloud Access Security Broker, Office 365 Advanced Threat Protection (O365 ATP), Microsoft Defender ATP, and their integrations used to deliver internet-scale intelligence and managed security products.
  • Handle the implementation/deployment/support of Vulnerability scan engines with Engineering, SOC, and IR Document vulnerabilities and work on vulnerability mitigation with agreed SLA.
  • Document vulnerabilities and work on vulnerability mitigation with agreed SLA.
  • Managing EDR sensors including deployment, operation, management, maintenance, update, upgrade, patching, and administration.
  • Should be able to create watchlists to detect Indicators of Compromise (IoCs) and malicious behavior of new threats.
  • Assess customer needs and expectations, design solutions to meet those needs, and then implement the design.
  • Quickly build and solve a problem using a new technology to determine viability.
  • Serve as a primary responder for Managed Security customer systems, taking ownership of client configuration issues and tracking through resolution.
  • Work closely with SOC team members to work on operational tasks/initiative to enhance the service quality.
  • Proactively work on fine tuning false positives and enhancing the process along with other MSS teams.
  •  Develop content for SOC technologies (e.g., use cases for Splunk) in cooperation with SOC.

Qualifications & Skills:


  • Experience and knowledge of Splunk SIEM is essential.
  • Minimum 5 years of professional experience supporting and maintaining Splunk SIEM & Enterprise Security.
  • 5 years of experience with advanced tuning of Splunk SIEM content.
  • Professional experience working with networks and network architecture.
  • Bachelor’s degree or equivalent training with experience working in a Security Operations Center, Managed Security, or client network environment.
  • Information security knowledge in one or more areas such as EDR.
  • Practical hands-on experience in EDR (e.g., Carbon Black), Vectra, and Microsoft Azure.
  • General security knowledge, certificates on Splunk Admin, Splunk Architect, Splunk Consultant is must.
  • Knowledge of Linux and Windows Operating Systems.
  • Experience with other SIEM solutions such as QRadar & LogRhythm is highly preferred.
  • Experience working with clients in a service delivery function.
  • Shift flexibility, including the ability to provide after-hours support when needed.
  • Experience working with internal and client ticketing and knowledge base systems for Incident and Problem tracking as well as procedures.

Benefits:


  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement activities throughout the year.
  • Tailored training & development program.

About Us


Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements,


enabling them to evolve securely with a competitive edge. 


Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.


Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor diagnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defences and safeguarding their business.


Job Details

Job Location
Riyadh Saudi Arabia
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.