SIEM Admin

4 weeks ago


abu dhabi, United Arab Emirates CyberGate Full time

Abu Dhabi, United Arab Emirates | Posted on 01/26/2024

Job Description: CyberGate Defense, a leading cybersecurity company, is seeking a SIEM Admin Engineer with 4 -6 years of experience to join our team. The successful candidate will be responsible for the administration of SIEM Tools and developing custom parsers.

· Deep knowledge of QRadar/ Arcsight, other SIEM technology expertise also helpful.

· Security operations experiences such as incident management, intrusion detection, firewall deployment, and security event analysis

· Experience with security devices and general IT installations, configuration, and troubleshooting (e.g. Firewall, IDS, etc.)

· Development of custom parsers,Use Cases and fine-tuning the UseCase based on the inputs from the SOC team

· Handle day-to-day activities required to achieve and maintain SIEM Operational

· Perform upgrades on the QRadar/ Arcsight SIEM components

· Deploy new Console, Event Processor, Data Node & Collector as required to collect data feeds

· Investigate and debug alerts generated in console.

· Review configurations for potential security weaknesses.

· Develop Content including rules, reports, and dashboards

· Perform QA (Quality Assurance) function on content developed by other parties

· Health checks that need to be performed on the SIEM.

Excellent communication and customer interaction skills

#J-18808-Ljbffr
  • SIEM Admin

    4 weeks ago


    abu dhabi, United Arab Emirates CyberGate Full time

    Abu Dhabi, United Arab Emirates| Posted on 01/26/2024Job Description: CyberGate Defense, a leading cybersecurity company, is seeking a SIEM Admin Engineer with 4 -6 years of experience to join our team. The successful candidate will be responsible for the administration of SIEM Tools and developing custom parsers.· Deep knowledge of QRadar/ Arcsight, other...

  • Senior Associate

    3 weeks ago


    abu dhabi, United Arab Emirates Aldar Properties PJSC Full time

    JOB PURPOSE ·Detect & mitigate threats to cloud & on-prem environments, applications, operating systems, and security systems/appliances deployed in Aldar & Group entities.·Coordinate with Security Operation Center team and IT Administrators to resolve identified security incidents promptly.Please note, this role is for a UAE national only.ROLES AND...