Expoint - all jobs in one place

מציאת משרת הייטק בחברות הטובות ביותר מעולם לא הייתה קלה יותר

Limitless High-tech career opportunities - Expoint

EY TC-CS-Cyber Detection Response-Sentinel-Manager 
India, Karnataka, Bengaluru 
268294491

10.09.2024

Key Responsibilities:

  • Lead the planning, design, and implementation of Microsoft Sentinel across the organization.
  • Develop and manage the Sentinel implementation project plan, including timelines, milestones, and resource allocation.
  • Coordinate with cross-functional teams, including IT, security, and compliance, to ensure seamless integration of Sentinel with existing systems and processes.
  • Oversee the configuration and customization of Sentinel to meet the organization's specific security requirements.
  • Manage the day-to-day operations of the Sentinel platform, including monitoring, threat detection, incident response, and reporting.
  • Provide expert guidance and support to the security operations team in the use of Sentinel for threat hunting and incident investigation.
  • Ensure compliance with industry standards and regulatory requirements related to security monitoring and incident response.
  • Develop and maintain documentation for Sentinel configurations, processes, and procedures.
  • Conduct regular training sessions and workshops for team members to enhance their knowledge and skills in using Sentinel.
  • Stay up-to-date with the latest trends and developments in cybersecurity and SIEM technologies, and recommend improvements to the organization's security posture.

Desired Skills:

  • Familiarity with scripting and automation tools (e.g., PowerShell, Python) for security operations and incident response.
  • Knowledge of regulatory and compliance frameworks (e.g., GDPR, HIPAA, NIST).
  • Experience in conducting security assessments and audits.
  • Ability to develop and implement security policies, procedures, and best practices.

Qualification & experience:

  • 8+ Years’ experience in Cyber Security with a good of knowledge in network architecture, Cloud Security and Microsoft technologies
  • Proven experience in implementing and managing Microsoft Sentinel or other SIEM solutions.
  • Strong understanding of cybersecurity principles, threat detection, and incident response.
  • Experience with cloud security, particularly in Microsoft Azure environments.
  • In-depth knowledge of Microsoft Defender suite (Defender for Endpoint, Defender for Identity, Defender for Cloud Apps, etc.)
  • Experience with other Microsoft-related security solutions, such as Azure Security Center, Azure Active Directory, and Microsoft 365 security features.
  • Excellent project management skills, with a track record of successfully leading complex security projects.
  • Strong leadership and team management skills, with the ability to mentor and develop team members.
  • Excellent communication and interpersonal skills, with the ability to collaborate effectively with stakeholders at all levels.
  • Relevant certifications such as CISSP, CISM, Microsoft Certified: Azure Security Engineer Associate, or similar are highly desirable.



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.