Job Description :
Required Experience:

2+ years analyzing threats in Splunk ES (SIEM) technologies.
3+ years overall in threat hunting and incident response using SIEM tools.
5+ years overall experience in IT Security
Analytical ability and ability to implement and tune new use cases within the customer SIEM.
End-to-end understanding of malware and threat analysis.
Experience revising processes and workflows.
Experience working in teams
Experience generating and delivering key metric reports.
Good written and speaking skills in English
Good listening skills.
Ability to explain incident processes and technical security requirements to non-technical and non-IT security personnel.
             

Similar Jobs you may be interested in ..