Job Description
EY GDS is expanding its Cybersecurity Team and is looking for a Senior Cyber Detection and Response Specialist with expertise in Splunk Enterprise Security and Microsoft Sentinel. If you have experience in SIEM, threat detection, and security incident management, this is a great opportunity to be part of a global cybersecurity team.
Responsibilities:
- Implement, configure, and manage Splunk Enterprise Security and Microsoft Sentinel.
- Develop and fine-tune SIEM detection rules, dashboards, and alerts.
- Perform threat hunting, log analysis, and incident response.
- Correlate security events and analyze anomalies to identify potential threats.
- Work with SOC teams to enhance monitoring and cyber defense strategies.
Job Requirements
• 3-5 years of experience in SIEM implementation and security operations.
• Strong knowledge of Splunk Enterprise Security and Microsoft Sentinel.
• Expertise in log analysis, correlation rules, and threat intelligence.
• Experience with security frameworks (MITRE ATT&CK, NIST, ISO 27001).
• Ability to create custom Splunk queries (SPL) and Sentinel KQL queries.
Preferred Qualifications
• Industry certifications such as Splunk Certified Admin, SC-200 (Microsoft Security Operations Analyst), CISSP, CEH.
• Experience with security automation (SOAR) and cloud security.
• Strong scripting knowledge (Python, PowerShell, or Bash).
• Apply Now! Send your updated CV with the following details:
• First Name
• Last Name
• Mobile Number
• Email ID
• Recruitment/SF ID
About the Company
EY GDS is a global leader in cybersecurity, offering cutting-edge threat detection and response solutions. Our team is dedicated to enhancing security operations through advanced analytics, automation, and cloud-based security frameworks.