SIEM Security Administrator

budapest
IT
Ideiglenes 3-5 év szakmai tapasztalat Hibrid
About the Role:
At our multinational partner, you will collaborate with the security team to analyze and respond to security events and incidents.

Tasks:
  • Install, configure, and maintain SIEM components,
  • Ensure proper integration with various data sources and security tools,
  • Monitor system performance and manage SIEM technology health, including patches and updates,
  • Troubleshoot and resolve SIEM tool issues, ensuring minimal downtime,
  • Develop and fine-tune correlation rules, offenses, and alerts to detect security incidents.

Requirements:
  • 3-5 years of experience in cybersecurity or IT security roles,
  • Proven experience with SIEM solutions (Splunk, Sentinel, PaloAlto, ArcSight or Qradar) and security tools,
  • Strong understanding of network protocols, system logs, and security event correlation,
  • Familiarity with security frameworks such as NIST, ISO 27001, and CIS,
  • Proficiency in scripting languages (e.g., Python, Bash) and SQL for data manipulation and automation,
  • Excellent communication skills in English.

Advantages:
  • Relevant SIEM certifications,
  • IBM Certified Deployment Professional - QRadar SIEM,
  • Knowledge of cloud security .

 
SIEM Security Administrator
Jelentkezés
Allowed extensions: doc, docx, pdf, txt. Maximum file size: 50MB.
Hajlandó költözni?
CAPTCHA
Kérjük írja be a képen látható karaktereket.
This question is for testing whether or not you are a human visitor and to prevent automated spam submissions.
loading-gif