Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Application Support- Neft-Rtgs

Provide L1/L2 support for NEFT-RTGS.Techno-functional knowledge for NEFT-RTGS.Hands on experience on SFMS-NEFT-RTGS.Hand on experience on Payment Hub NEFT-RT...


From Ibm Careers - Maharashtra

Published a month ago

Application Developer: Cloud Fullstack

As a Full-stack Developer at IBM you see the big picture, able to imagine successful technology-driven solutions from start to finish. As an Associate Full-S...


From Ibm Careers - Maharashtra

Published a month ago

Technical Account Manager

Takes ownership of Expertise Connect delivery, act as Single Point of Contact (SPOC)Provide proactive assistance to help clients sustain and optimize their I...


From Ibm Careers - Maharashtra

Published a month ago

Senior / Lead Security Engineer

Senior/Lead Security Engineer - Senior/Principal ConsultantAbout CapcoCapco is a global technology and business consultancy, focused on the financial service...


From Capco - Maharashtra

Published a month ago

Security – Siem Threat Responder

Security – Siem Threat Responder
Company:

Ibm Careers


Details of the offer

As SIEM Analyst, you will be responsible for handling the daily monitoring of Information security events on the SIEM tools. These Senior Specialists are QRadar SMEs that are responsible for event analysis & threat responses. They would also be performing investigation of events escalated from monitoring (Level-1 & 2) team, along with hygiene & availability of enterprise SOC platform.Come join our team of IBM experts, who are leaders with vision, distinguished engineers and IT architects who have worked with thousands of clients to transform enterprise IT, migrate to cloud, apply automation and ensure business continuity. We help client run their IT better, accelerate innovation and deliver unmatched performance with the power automation.If you thrive in a dynamic, reciprocal workplace, IBM provides an environment to explore new opportunities every single day. And if you relish the freedom to bring creative, thoughtful solutions to the table, there's no limit to what you can accomplish here.Responsibilities:Cyber Security Threat Hunter should have knowledge regarding advanced persistent threats (APT), cybercriminal groups, and hacktivist operations.Candidate should have knowledge and experience working with the Cyber Kill Chain Model, Diamond Model or MITER ATT&CK Matrix.The ability to track APT groups motives, analyse current security controls data logs and brief reporting for new ongoing cyber threat operations.Candidate must also understand security vulnerabilities and malicious actor tactics, techniques, and procedures (TTPs) to assess known and emerging cyber threats and better evaluate the effectiveness of layered defenses and toprovide strategic recommendations on new technical and non-technical protections.Successful shortlisted candidate will be working with our Threat Intelligence team to develop IOCs for specific cyber threat actors or groups and to understand their tactics, techniques and procedures.


Source: Brassring

Requirements

Security – Siem Threat Responder
Company:

Ibm Careers


Built at: 2024-04-28T17:34:04.764Z