Azure Sentinel Senior Security Analyst

في Finesse Global في UAE
نُشرت يوم January 9, 2024

تفاصيل الوظيفة

Job Description The Azure Sentinel Senior Security Analyst is responsible for the design, implementation, and maintenance of Azure Sentinel, a cloud-native SIEM (Security Information and Event Management) platform. The ideal candidate will have a strong understanding of security principles and best practices, as well as experience with Azure Sentinel and other SIEM platforms. Requirement:

  • 3-4 years of experience with administering & managing Sentinel SIEM and the content development.
  • Design, implement, and maintain Azure Sentinel.
  • Experience in use cases creation and content development on Microsoft Sentinel.
  • Experience in custom use cases, dashboards, report creation on Microsoft Sentinel.
  • Knowledge of integration with tool, data connectors for Microsoft Sentinel.
  • Knowledge of Sentinel architecture, tables and data in Sentinel.
  • Knowledge of Sentinel workbooks and automation.
  • Experience with various other SIEM security products such as: IBM Qradar, Splunk, LogRhythm and infrastructure components such as proxies, firewalls, IDS/IPS, and DLP.
#J-18808-Ljbffr

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All Azure Jobs
تعليقات وملاحظات تعليقات وملاحظات