SIEM Expert – Riyadh – 5 to 11 Years Experience

26 July 2024
Urgent

Job Overview

  • Date Posted
    26 July 2024
  • Location
  • Expiration date
    30 September 2024
  • Experience
    5 Year
  • Gender
    Any

Job Description

We are seeking a skilled SIEM Expert to join our team in Riyadh. The ideal candidate will have extensive experience with the Splunk Tool and be proficient in troubleshooting, log source integration, and parser development. The role demands a strong understanding of Events of Interest (EoI) and experience in a Managed Security Service Provider (MSSP) environment. Fluency in both Arabic and English is required.

Responsibilities:

  • Utilize technical knowledge related to the Splunk Tool (SIEM)
  • Perform troubleshooting and issue resolution in Splunk
  • Integrate a wide range of log sources
  • Develop and maintain parsers for log data
  • Identify and manage Events of Interest (EoI)
  • Collaborate with the MSSP team to ensure security compliance and effectiveness
Job Requirements

• Minimum of 5 years of experience in SIEM
• Technical expertise in Splunk Tool
• Proven troubleshooting experience in Splunk
• Wide range of log source integration experience
• Parser development expertise
• MSSP experience
• Proficiency in Arabic and English

Preferred Qualifications

• Advanced certifications in Splunk or related SIEM tools
• Additional experience in cybersecurity fields
• Strong analytical and problem-solving skills

About the Company

Flint International is a leading provider of security solutions, dedicated to protecting our clients' data and networks. With a focus on innovation and excellence, we offer comprehensive services and cutting-edge technologies to meet the evolving security needs of businesses in Riyadh and beyond.