Azure Sentinel Security Engineer

Abu Dhabi, United Arab Emirates

Job Description

The Azure Sr. Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across client environments. The Security Engineer will work closely with management, senior engineers, threat analysts, solution architects, other security engineers, and clients to complete high profile, critical services to existing managed security service clients.

This is an on-site position based out in Abu Dubai, UAE and will be responsible for the administration, maintenance, and integration of MS Azure Sentinel, Sentinel UEBA, AIP, Defender, CASB, ATA/ATP & Intune for security operations technical engineering, assessment, and recommendations in the areas of real-time security, operational network & identity management system, and applications systems security.

Responsibilities
  • Design, implement, and support solutions with Microsoft security technologies such as Azure Cloud Access Security Broker, Office 365 advanced threat protection (O365 ATP), Microsoft Defender ATP, and their integrations used to deliver internet-scale intelligence and managed security products.
  • Implement & administer Microsoft Defender (ATP), Azure Cloud Access Security Broker & Azure Threat Protection security products within customer environment Manage and oversee day-to-day activities of Azure IP platform and ensure adherence to enterprise standards in project execution methodology, requirements gathering, quality assurance, and continuous improvement.
  • Assess customer needs and expectations, design solutions to meet those needs, and then implement the design.
  • Quickly build and solve a problem using a new technology to determine viability.
  • Serve as a primary responder for managed security customer systems, taking ownership of client configuration issues and tracking through resolution.
Qualifications & Skills
  • College degree or equivalent training with experience working in a security operations center, managed security, or client network environment.
  • Experience and knowledge of Azure M365 & MS cloud security is essential.
  • Security Engineer must possess minimum 5 years of professional experience & Sr Security Engineer must possess minimum 7-8 years of professional experience supporting and maintaining Azure M365 System.
  • 4-5 years of experience with administering & managing Sentinel SIEM and content development.
  • Experience in Use cases creation and content development on Microsoft Sentinel.
  • Experience in custom use cases, dashboards, report creation on Microsoft Sentinel.
  • Knowledge of Integration with tool, data connectors for Microsoft Sentinel.
  • Knowledge of Sentinel architecture, tables and data in Sentinel.
  • Knowledge of Sentinel workbooks and automation.
  • Professional experience working with networks and network architecture.
  • Information security knowledge in one or more areas such as EDR \xe2\x80\x93 Enterprise end-point security products (e.g., McAfee e-Policy Orchestrator, Virus Scan, Anti-Spyware, Host Data Loss Protection, Endpoint Encryption, etc.)
  • Splunk, Azure Log analytics, or equivalent big data engine experience.
  • Experience with MS Azure information protection and technologies, including solution architecture, deployment, management, and support in a large global enterprise.
  • Knowledge of Linux and Windows operating systems..
  • Experience with various other SIEM security products such as: Splunk, ArcSight, Nitro, or LogRhythm and infrastructure components such as proxies, firewalls, IDS/IPS, and DLP.
  • Experience working with clients in a service delivery function.
  • Shift flexibility, including the ability to provide after-hours support when needed.
  • Experience working with internal and client ticketing and knowledge base systems for incident and problem tracking as well as procedures.
Benefits
  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement and wellness campaigns activities throughout the year.
  • Excellent learning and development opportunities.
  • Annual flights tickets to home country.
  • Inclusive and diverse working environment.
  • Flexible/Hybrid working environment.
  • Open door policy.
About Us

Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge.

Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.

Help AG has firmly established itself as the region\'s trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.

Help AG

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1558541
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Abu Dhabi, United Arab Emirates
  • Education
    Not mentioned