Gms cs ngso Tdr Ms Staff - Technopark, Thiruvananthapuram, Kerala, India - EY

Deepika Kaur

Posted by:

Deepika Kaur

beBee Recuiter


Description

At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you.

And we're counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.


CMS-TDR Staff


As part of our EY-cyber security team, who shall work as SOC analyst who will assist clients in detecting and responding to security incidents with support of their SIEM, EDR and NSM solutions.


The opportunity
We're looking for Security Analyst with experience in SIEM, EDR and NSM solutions.


Your key responsibilities

  • Operational support using SIEM solutions (Splunk, Sentinel), EDR Solution (Defender, CrowdStrike, Carbon Black), NSM (Fidelis, ExtraHop) for multiple customers.
  • First level of monitoring and triaging of security alerts
  • Initial data gathering and investigation using SIEM, EDR, NSM solutions.
  • Provide near realtime analysis, investigation and, reporting security incidents for customer

Skills and attributes for success

  • Customer Service oriented
  • Meets commitments to customers; Seeks feedback from customers to identify improvement opportunities.
  • Good knowledge of SIEM technologies such as Splunk, Azure Sentinel from a Security analyst's point of view
  • Exposure to IOT/OT monitoring (Claroty, Nozomi Networks etc.) is a plus
  • Good knowledge and experience in Security Monitoring
  • Good knowledge and experience in Cyber Incident Response
  • Knowledge in Network monitoring technology platforms such as Fidelis XPS, ExtraHop
  • Knowledge in endpoint protection tools, techniques, and platforms such as Carbon Black, Tanium, CrowdStrike, Defender ATP etc.

To qualify for the role, you must have

  • B. Tech./ B.E. with sound technical skills
  • Ability to work in 24x7 shifts
  • Strong command on verbal and written English language.
  • Demonstrate both technical acumen and critical thinking abilities.
  • Strong interpersonal and presentation skills.
  • Minimum 1 year of Handson experience in SIEM, EDR and NSM solution
  • Certification in any of the SIEM platforms
  • Knowledge of RegEx, Perl scripting and SQL query language.


  • Certification

  • CEH, ECSA, ECIH, Splunk Power User

What working at EY offers


At EY, we're dedicated to helping our clients, from start-ups to Fortune 500 companies — and the work we do with them is as varied as they are.

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange.


Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that's right for you

EY | Building a better working world


EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.


Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.


Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.


More jobs from EY