Job Description :
1. Expert-level knowledge of IBM Security products; QRadar SIEM and Resilient SOAR
2. Develop and Deploy custom API integrations for IBM SOAR.
3. Python scripting, configure IBM SOAR, QRadar configuration and tunning.
4. Create Playbooks and workflows for monitoring, containment, response and recovery to include:
a. Phishing Response
b. Firewall ruleset integration (Checkpoint)
c. Vulnerability management
5. Advanced Query Language (AQL)
6. Working knowledge of TCP/IP
7. Linux experience
8. Working knowledge of CheckPoint Firewall and IPS 
9. Experience working in complex network environment 
             

Similar Jobs you may be interested in ..