Senior Security Engineer

Dubai, United Arab Emirates

Job Description

: The Senior Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across internal and client environments. The Security Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security Engineers, and clients to complete high profile, critical services to existing Managed Security Service clients.
This position will be based in Dubai, UAE and will be responsible for the administration, maintenance, and integration of Splunk, Azure Sentinel, EDR and Tenable security platforms for security operations technical analysis, assessment, and recommendations in the areas of real-time security, operational network & identity management system, and applications systems security monitoring.
Responsibilities:
  • Administering Splunk and Splunk Apps to include developing new or extending existing Apps to perform specialized functionality.
  • Integrating Splunk with a wide variety of legacy data sources.
  • Engaging application and infrastructure teams to establish best practices for utilizing Splunk data and visualizations.
  • Design, implement, and support solutions with Microsoft security technologies such as Azure Cloud Access Security Broker, Office 365 Advanced Threat Protection (O365 ATP), Microsoft Defender ATP, and their integrations used to deliver internet-scale intelligence and managed security products
  • Implement & administer Microsoft Defender (ATP), Azure Cloud Access Security Broker & Azure Threat Protection security products within customer environment Manage and oversee day-to-day activities of Azure IP platform and ensure adherence to enterprise standards in project execution methodology, requirements gathering, quality assurance, and continuous improvement
  • Handle the implementation/deployment/support of Nessus scan engines and Tenable Security Center and peripherals with Engineering, SOC, TIU, and IR.
  • Maintain local and network credentials, Tenable Security Center, and provisions access to vulnerability scanning systems.
  • Integrate Nessus/TSC with other security and IT systems management tools
  • Document vulnerabilities and work on vulnerability mitigation with agreed SLA
  • Managing CB sensors including deployment, operation, management, maintenance, update, upgrade, patching, and administration.
  • Should be able to create watchlists to detect indicators of compromise (IOCs) and malicious behavior of new threats.
  • Hands on in writing queries in CB to search the desired events
  • Assess customer needs and expectations, design solutions to meet those needs, and then implement the design
  • Quickly build and solve a problem using a new technology to determine viability
  • Serve as a primary responder for Managed Security customer systems, taking ownership of client configuration issues and tracking through resolution

Qualifications:
  • Experience and knowledge of SPLUNK SIEM is essential
  • Minimum 8 years of professional experience supporting and maintaining SPLUNK SIEM System
  • 5-6 years of experience with advanced tuning of Splunk SIEM content
  • Professional experience working with networks and network architecture
  • College degree or equivalent training with experience working in a Security Operations Center, Managed Security, or client network environment
  • Information security knowledge in one or more areas such as EDR – Enterprise end-point security products (e.g., McAfee e-Policy Orchestrator, Virus Scan, Anti-Spyware, Host Data Loss Protection, Endpoint Encryption, etc.)
  • Practical hands-on experience in EDR (Carbon Black), Vectra, and Microsoft Azure
  • Splunk, Azure Log analytics, or equivalent big data engine experience
  • Experience with MS Azure Information Protection and technologies, including solution architecture, deployment, management, and support in a large global enterprise
  • General security knowledge, certificates on Splunk Admin, Splunk Architect, Splunk Consultant is a must. Also, good to have is Azure, Managed vulnerability (Nessus/Tenable), EDR (Carbon Black) and Firewall related security certifications
  • Knowledge of Linux and Windows Operating Systems.
  • Experience with various other SIEM security products such as: Splunk, ArcSight, Nitro, or LogRhythm and infrastructure components such as proxies, firewalls, IDS/IPS, and DLP
  • Experience working with clients in a service delivery function
  • Shift flexibility, including the ability to provide after-hours support when needed
  • Experience working with internal and client ticketing and knowledge base systems for Incident and Problem tracking as well as procedures

Benefits:
  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement and wellness campaigns activities throughout the year.
  • Excellent learning and development opportunities.
  • Annual Flights Tickets.
  • Inclusive and diverse working environment.
  • Flexible/Hybrid working environment.
  • Open Door Policy.

About Us: Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge.
Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.
Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defences and safeguarding their business

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1447405
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Dubai, United Arab Emirates
  • Education
    Not mentioned