Apply now »

GMS-Senior-Security Analyst

Location:  Trivandrum
Other locations:  Anywhere in Country
Salary: Competitive
Date:  Apr 26, 2024

Job description

Requisition ID:  1494111

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

CMS-TDR Senior

As part of our EY-cyber security team, who shall work as Senior analyst who will assist clients in detecting and responding to security incidents with support of their SIEM, EDR and NSM solutions.


The opportunity

We’re looking for Security Analyst with expertise in SIEM, EDR and NSM solutions.


Your key responsibilities

  • Operational support using SIEM solutions (Splunk, Sentinel), EDR (CrowdStrike, Defender, Carbon Black) and NSM (Fidelis, ExtraHop) for multiple customers.
  • Specialized in second level incident validation and more detailed investigation
  • Performs incident coordination and communication with client to ensure effective containment, eradication, and recovery
  • SIEM support activities which includes adhoc reporting and basic troubleshooting
  • Advise customers on best practices and use cases on how to use this solution to achieve customer end state requirements.
  • Provide near real-time analysis, investigating, reporting, remediation, coordinating and tracking of security-related activities for customer

 

Skills and attributes for success

  • Customer Service oriented - Meets commitments to customers; Seeks feedback from customers to identify improvement opportunities.
  • Good knowledge of SIEM technologies such as Splunk, Azure Sentinel from an Security analyst’s point of view
  • Troubleshoot issues associated with SIEM solution. 
  • Ability to work with minimal levels of supervision or oversight.
  • Exposure to IOT/OT monitoring (Claroty, Nozomi Networks etc.) is a plus
  • Good knowledge and experience in Security Monitoring 
  • Good knowledge and experience in Cyber Incident Response 
  • Knowledge in ELK Stack
  • Knowledge in Network monitoring technology platforms such as Fidelis XPS, ExtraHop
  • Knowledge in endpoint protection tools, techniques, and platforms such as Carbon Black, Tanium, CrowdStrike, Defender etc

 

To qualify for the role, you must have

  • B. Tech./ B.E. with sound technical skills 
  • Ability to work in 24x7 shifts
  • Strong command on verbal and written English language.
  • Demonstrate both technical acumen and critical thinking abilities.
  • Strong interpersonal and presentation skills.
  • Minimum 3 years of Hands-on experience in SIEM/EDR/NSM solutions
  • Certification in any of the SIEM platforms
  • Knowledge of RegEx, Perl scripting and SQL query language.
  • Certification - CCSA, CEH, CISSP, GCIH, GIAC.

 

Ideally, you’ll also have

  • People/Project management skills.


What working at EY offers

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you


 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now »