Threat Detection Engineer I | Splunk | On-site, Bangalore

Optiv

Optiv

Bengaluru, Karnataka, India
Posted on Thursday, May 18, 2023

How you'll make an impact

  • Manage the development, testing, and deployment of Threat Detection rules across multiple lines of Optiv managed services.
  • Participate in new client onboardings by deploying and tuning Optiv specific Threat Detections.
  • Partner with SOC analysts, threat hunters, threat intelligence and incident responders to improve data quality and increase Detection fidelity.
  • Collaborate with Threat Intelligence teams to interpret IOC’s and use them efficiently for Threat Detection rule creation and optimization.
  • Collaborate with SIEM Engineers and Threat Analysts, by providing guidance and mentorship regarding Threat Detection best practices.
  • Assist with designing and documenting processes & procedures relating to Threat Detection Engineering.
  • Serve as primary point of contact for Managed Security Service clients, from a Threat Detection engineering perspective.
  • Explain and demonstrate how to use Splunk ES to both technical and relatively non-technical personnel.
  • Provide remote consulting services via interactive client sessions to assist with implementation of both standard and custom Threat Detection use cases.
  • Provide knowledge transfer and client training regarding Threat Detection & Response and related best practices.

What we’re looking for

  • 3+ years professional experience managing and maintaining SIEM systems.
  • 2-3 years professional experience working with networks and network architecture.
  • 1+ year professional experience writing SIEM Threat Detections rules within Splunk ES.
  • Ability to deal confidently with complex technical problems.
  • Strong knowledge of Splunk architecture, services, and workflows.
  • Experience with building intricate searches from disparate data sources and joining them together.
  • Proficient with managing Unix, Linux, and Windows operating systems
  • Strong experience with writing complex regular expression (Regex) to extract fields for data that is structured and unstructured.
  • Well-versed in building threat detections (correlation rules) using security logs to identify malicious activity with high fidelity.
  • In-depth knowledge of security logging for Linux, Windows, major EDRs, Firewalls, & Active Directory
  • The ability to aggregate and analyze logs from various deployed security devices.
  • Strong experience working within Splunk from both an Analyst and an Administration perspective.
  • Experience with creating and modifying parsers, dashboards, reports, and alerts.
  • Experience working within Ticketing and Knowledge Base Systems for Request, Incident and Change tracking (i.e. Jira, Confluence, ServiceNow etc.).
  • General cyber security knowledge (GIAC, CISSP, CCSE, CISA, HBSS, NSA, CEH, Cisco Security, Security +, or other security certifications).
  • Foundational knowledge of Linux and Windows Operating Systems.
  • An understanding of a wide array of server grade applications such as: DBMS, Exchange, DNS, SMTP, IIS, Apache, SharePoint, Active Directory, Identity Management, Patch Management, LDAP, SQL, and others.
  • Experience across a broad range of SIEM platforms such as: QRadar, Exabeam, LogRhythm, Devo, Sentinel, and Splunk, as well as infrastructure components such as proxies, firewalls, IDS/IPS, DLP etc.
  • Shift flexibility, including the ability to provide on call support when needed.
  • #LI-SK1
If you are seeking a culture that supports growth, fosters success, and moves the industry forward, find your place at Optiv! As a market-leading provider of cyber security solutions, Optiv has the most comprehensive ecosystem of security products and partners to deliver unparalleled services. Our rich and successful history with our clients is based on trust, serving more than 12,000 clients of varying sizes and industries, including commercial, government, and education. We have the proven expertise to plan, build, and run successful security programs across Risk Management, Cyber Digital Transformation, Threat Management, Security Operations - Managed Services, and Identity and Data Management.
With Optiv you can expect
• A company committed to championing Diversity, Equality, and Inclusion through our Affinity groups including, Black Employee Network, Disabled Employee Network, Latino Employee Network, Optiv Pride (LGBTQIA+), Veterans Support Network, and Women's Network.
• Work/life balance.
• Professional training resources
• Creative problem-solving and the ability to tackle unique, complex projects
• Volunteer Opportunities. “Optiv Chips In” encourages employees to volunteer and engage with their teams and communities.
• The ability and technology necessary to productively work remote/from home (where applicable)
Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity, sexual orientation, national origin, status as an individual with a disability, veteran status, or any other basis protected by federal, state, or local law. Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv’s selection and recruitment activities. For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice. If you sign up to receive notifications of job postings, you may unsubscribe at any time.