Azure/Splunk Sr. Security Engineer

4 weeks ago


dubai, United Arab Emirates Help AG Full time
Azure/Splunk Sr. Security EngineerThe Azure/Splunk Sr. Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across client environments. The Security Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security Engineers, and clients to complete high profile, critical services to existing Managed Security Service clients.This position is based out in Dubai, UAE and will be responsible for the administration, maintenance, and integration of Splunk, MS Azure Sentinel, Sentinel UEBA, AIP, Defender, CASB, ATA/ATP & Intune for security operations technical engineering, assessment, and recommendations in the areas of real-time security, operational network & identity management system, and applications systems security.Responsibilities:
Design, implement, and support solutions with SIEM (preferably Splunk) and Microsoft security technologies such as Azure Cloud Access Security Broker, Office 365 Advanced Threat Protection (O365 ATP), Microsoft Defender ATP, and their integrations used to deliver internet-scale intelligence and managed security products.Implement & administer Microsoft Defender (ATP), Azure Cloud Access Security Broker & Azure Threat Protection security products within customer environment.Manage and oversee day-to-day activities of Azure IP platform and ensure adherence to enterprise standards in project execution methodology, requirements gathering, quality assurance, and continuous improvement.Assess customer needs and expectations, design solutions to meet those needs, and then implement the design.Quickly build and solve a problem using a new technology to determine viability.Serve as a primary responder for Managed Security customer systems, taking ownership of client configuration issues and tracking through resolution.
Qualifications:
Experience and knowledge of Splunk, Azure M365 & MS cloud security is essential.Security Engineer must possess minimum 5 years of professional experience & Sr Security Engineer must possess minimum 7-8 years of professional experience supporting and maintaining Splunk, Azure M365 System.4-5 years of experience with administering & managing Splunk and Sentinel SIEM including content development.
Experience in Use cases creation and Content development on Microsoft Sentinel, Splunk SIEM. Knowledge of Integration with tools, data connectors for Microsoft Sentinel, Splunk SIEM.Knowledge of Splunk, Sentinel architecture, tables and data in Sentinel. Knowledge of Sentinel workbooks and automation & Splunk Enterprise Security.Professional experience working with networks and network architecture.College degree or equivalent training with experience working in a Security Operations Center, Managed Security, or client network environment.Information security knowledge in one or more areas such as EDR – Enterprise end-point security products (e.g., McAfee e-Policy Orchestrator, Virus Scan, Anti-Spyware, Host Data Loss Protection, Endpoint Encryption, etc.)Splunk, Azure Log analytics, or equivalent big data engine experience.Experience with MS Azure Information Protection and technologies, including solution architecture, deployment, management, and support in a large global enterprise.Knowledge of Linux and Windows Operating Systems.Experience with various other SIEM security products such as: Splunk, ArcSight, Nitro, or LogRhythm and infrastructure components such as proxies, firewalls, IDS/IPS, and DLP.Experience working with clients in a service delivery function.Shift flexibility, including the ability to provide after-hours support when needed.Benefits:
Health insurance with one of the leading global providers for medical insurance.Career progression and growth through challenging projects and work.Employee engagement and wellness campaigns activities throughout the year.Excellent learning and development opportunities.Inclusive and diverse working environment.Flexible/Hybrid working environment.Annual flight tickets to home country.Open door policy.
About UsHelp AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses across the Middle East with strategic consultancy combined with tailored information security solutions and services that address their diverse requirements, enabling them to evolve securely with a competitive edge. Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in 2020, hence creating a cybersecurity and digital transformation powerhouse in the region. Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and maintaining its focus on all aspects of cybersecurity. With best of breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defenses and safeguarding their business.
#J-18808-Ljbffr

  • dubai, United Arab Emirates Asterix Communications Full time

    Azure/Splunk Sr. Security EngineerThe Azure/Splunk Sr. Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across client environments. The Security Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security...


  • Dubai, Dubai, United Arab Emirates Help AG Full time

    Azure/Splunk Sr. Security EngineerThe Azure/Splunk Sr. Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across client environments. The Security Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security...


  • Dubai, Dubai, United Arab Emirates Asterix Communications Full time

    Azure/Splunk Sr. Security EngineerThe Azure/Splunk Sr. Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across client environments. The Security Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security...


  • Dubai, Dubai, United Arab Emirates Help AG Full time

    Job Description:The Azure/Splunk Sr. Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across client environments. The Security Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security Engineers, and clients...


  • Dubai, Dubai, United Arab Emirates Asterix Communications Full time

    Azure/Sentinel – Sr. Security Engineer - DubaiSalt are partnered with one of our industry leading clients and we are on the hunt for an experienced Senior Security engineer with a strong background with Azure/Sentinel.Job DetailsSalary Range: AED 21K – 23KOpenings: 1Location: DubaiNotice Period: 30 days or less.Professional ExperienceMinimum 7-8 years of...

  • Splunk Engineer

    2 months ago


    Dubai, United Arab Emirates K20S Kinetic Technologies Private Limited Full time

    *Job Description: Splunk Certified Forensic Analyst**Position:* Splunk Certified Forensic Analyst*Location:* Dubai*Company:* Cyber Security*About Us:*Cyber Security & MSSP*Job Description:*We are seeking a highly skilled Splunk Certified Forensic Analyst to join our team. The ideal candidate will have a strong background in cybersecurity incident response...

  • Splunk Engineer

    3 weeks ago


    Dubai, United Arab Emirates K20S Kinetic Technologies Private Limited Full time

    *Job Description: Splunk Certified Forensic Analyst**Position:* Splunk Certified Forensic Analyst*Location:* Dubai*Company:* Cyber Security*About Us:*Cyber Security & MSSP*Job Description:*We are seeking a highly skilled Splunk Certified Forensic Analyst to join our team. The ideal candidate will have a strong background in cybersecurity incident response...

  • Splunk Engineer

    6 days ago


    Dubai, Dubai, United Arab Emirates K20S Kinetic Technologies Private Limited Full time

    *Job Description: Splunk Certified Forensic Analyst**Position: Splunk Certified Forensic Analyst*Location: Dubai*Company: Cyber Security*About Us:*Cyber Security & MSSP*Job Description: We are seeking a highly skilled Splunk Certified Forensic Analyst to join our team. The ideal candidate will have a strong background in cybersecurity incident response and...

  • Splunk Engineer

    2 months ago


    Dubai, United Arab Emirates K20S Kinetic Technologies Private Limited Full time

    *Job Description: Splunk Certified ForensicAnalyst**Position:*Splunk Certified ForensicAnalyst*Location:*Dubai*Company:*CyberSecurity*AboutUs:*Cyber Security &MSSP*JobDescription:*Weare seeking a highly skilled Splunk Certified Forensic Analyst tojoin our team. The ideal candidate will have a strong background incybersecurity incident response and forensic...

  • Splunk Engineer

    3 weeks ago


    Dubai, United Arab Emirates K20S Kinetic Technologies Private Limited Full time

    *Job Description: Splunk Certified ForensicAnalyst**Position:*Splunk Certified ForensicAnalyst*Location:*Dubai*Company:*CyberSecurity*AboutUs:*Cyber Security &MSSP*JobDescription:*Weare seeking a highly skilled Splunk Certified Forensic Analyst tojoin our team. The ideal candidate will have a strong background incybersecurity incident response and forensic...

  • Siem Administrator

    2 months ago


    Dubai, United Arab Emirates Network Intelligence Full time

    **Designation**: SIEM Administrator (SOAR/Qradar/Splunk/Azure Sentinel) - Security Operations Center (SOC) **Job Code**: HR1181 **Location**: Dubai **Experience**: 2+ years - SME for SOAR products such as IBM Resilient/Rapid Insight/Sentinel and SIEM products - Good knowledge on TIP - Design HLD\LLD for customers based on experience, best practices and...

  • Siem Administrator

    2 months ago


    Dubai, United Arab Emirates Network Intelligence Full time

    **Designation**: SIEM Administrator (SOAR/Qradar/Splunk/Azure Sentinel) - SOC **Job Code**: HR1181 **Location**: Dubai **Experience**: 2+ years - SME for SOAR products such as IBM Resilient/Rapid Insight/Sentinel and SIEM products - Good knowledge on TIP - Design HLD\LLD for customers based on experience, best practices and understanding of customer...


  • Dubai, United Arab Emirates Splunk Full time

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • Dubai, United Arab Emirates Splunk Full time

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • Dubai, United Arab Emirates Splunk Full time

    Regional Sales Manager - Turkey (Turkish Speaking) Location: Dubai Splunk is going through a period of outstanding growth across the EMEA region and with this growth we are seeking to expand our salesforce for Turkey. You will be joining at an outstanding time and will be able to contribute and make an impact on the growth story in Turkish Market, whilst...


  • Dubai, United Arab Emirates Splunk Full time

    Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • Dubai, Dubai, United Arab Emirates Splunk Full time

    Regional Sales Manager - Turkey (Turkish Speaking):Location: DubaiSplunk is going through a period of outstanding growth across the EMEA region and with this growth we are seeking to expand our salesforce for Turkey. You will be joining at an outstanding time and will be able to contribute and make an impact on the growth story in Turkish Market, whilst...

  • Splunk Architect

    5 days ago


    Dubai, Dubai, United Arab Emirates Dice Full time

    Education:Preferred: Bachelor's degreein Computer Science, or a relatedfieldPreferred Domain Expertise Certificatesdepending on the role:Azure & AWSCertifiedWindows & LinuxCertifiedSplunk CertificationExperienceMore than 05 years of Experienceworking with Splunk Enterprise.More than 05years IT ExperienceMore than 05 years'experience within a Cloud Computing...

  • Splunk Architect

    2 months ago


    Dubai, United Arab Emirates Dice Full time

    Education: Preferred: Bachelor's degree in Computer Science, or a related fieldPreferred Domain Expertise Certificates depending on the role:Azure & AWS CertifiedWindows & Linux CertifiedSplunk Certification Experience More than 05 years of Experience working with Splunk Enterprise.More than 05 years IT ExperienceMore than 05 years' experience within...

  • Splunk Architect

    2 months ago


    Dubai, United Arab Emirates Dice Full time

    Education:Preferred: Bachelor's degreein Computer Science, or a relatedfieldPreferred Domain Expertise Certificatesdepending on the role:Azure & AWSCertifiedWindows & LinuxCertifiedSplunk CertificationExperienceMore than 05 years of Experienceworking with Splunk Enterprise.More than 05years IT ExperienceMore than 05 years'experience within a Cloud...