Job Description :
Job Role: Splunk with Siem Consultant
Location: Frisco, TX
Duration: Long-Term Contract

Required Experience:

3+ years administering, deploying, and designing deployments of Splunk ES (SIEM) technologies.
5+ years overall administration of SIEM tools.
5+ years overall administration of log aggregation or log storage tools.
10+ years overall experience in IT Security
Analytical ability and ability to design, implement, and tune new use cases within the customer SIEM.
Experience reviewing risk assessments, interpreting threat intelligence, and devising SIEM use cases to mitigate risks.
Experience drafting and revising processes and workflows.
Experience leading teams, distributing workloads and supervising personnel.
Experience determining key performance metrics, measurement, and reporting.
Good written and speaking skills in English
Good listening skills.
Ability to explain change processes and technical security requirements to non-technical and non-IT security personnel.
Preferred additional value:
Skills on other leading SIEM platforms.
Skills on additional IT security control products.
Splunk ES (SIEM) certifications
Other IT Security and network technology certifications.
Experience with ServiceNow ticketing and alert generation.
Spanish speaking (written and verbal), other language skills.


Client : KTek Resourcing

             

Similar Jobs you may be interested in ..