Cybersecurity Cortex XSIAM A Level

Not Interested
Bookmark
Report This Job

profile Job Location:

Chennai - India

profile Monthly Salary: Not Disclosed
Posted on: Yesterday
Vacancies: 1 Vacancy

Job Summary

Location: Chennai

Levels : A Level

JD

Job summary

Experience in globally distributed teams.

Strong analytical and problem-solving skills.

Ability to develop hypotheses and analyze subtle anomalies

Responsibilities

4 years in cybersecurity with 2 years in security operations or detection engineering.

Strong understanding of SIEM platforms and detection engineering.

Familiarity with MITRE ATT&CK D3FEND Cyber Kill Chain and threat modeling.

Scripting (Python) query languages (SPL KQL) and automation tools.

Hands-on experience with Cortex XSIAM for detection content development and incident lifecycle management.

Preferred Capabilities/Skills/Years of Experience

Experience in globally distributed teams.

Strong analytical and problem-solving skills.

Ability to develop hypotheses and analyze subtle anomalies.

Effective communication and reporting skills.

Familiarity with cyber risk frameworks and flexibility for cross-timezone collaboration.

Experience in integrating Cortex XSIAM with threat intelligence and SOC workflows.

Certifications Required

Certifications like GCIA GCTI GDSA CISSP CEH Security or MITRE ATT&CK Defender.

Location: ChennaiLevels : A Level JDJob summary Experience in globally distributed teams.Strong analytical and problem-solving skills.Ability to develop hypotheses and analyze subtle anomalies Responsibilities 4 years in cybersecurity with 2 years in security operations or detection engineering.Str...
View more view more

Key Skills

  • Cluster
  • IT
  • B2C
  • Key Account
  • AutoCAD Drafting