SIEM Security Engineer

  • Full-time

Company Description

Teklysium offers more than just technical and strategic expertise. We are also focused on creating the technology experiences of tomorrow through cutting-edge innovations and delivering unprecedented service experiences that are faster, smarter and more personalized.


Job Description

Responsibilities:

This person will ensure that our applications, services and infrastructure are designed, implemented and secured to the highest standards thus maintaining and enhancing customer trust
Development and implementation of new use cases, Onboarding new feeds, tuning of alerts, reporting and handling feed issue escalations for existing feeds.
Assist in the ongoing engineering and operation of the Security Operations Center's Security Information and Event Management (SIEM) tool. Must be able to develop and implement SIEM use cases to identity and respond to malicious events in real-time. Also should work with SecOPs to reduce the false positive and suppress duplicate alerts. Respond to security incidents and generate targeted alerts for suspected areas.
Assist in the creation of an end-to-end technology strategy for SIEM to address current and future security concerns, emerging threats, regulatory compliance and alignment with technology and the business.
Keep us on the leading edge with respect to knowledge of security threats (including Web, mobile and desktop applications), vulnerabilities and controls, and assess their applicability to our business initiatives and business strategies
Work with Audit and Risk Management to provide evidence of above activities as required.
Manage minor projects / tasks and provide regular reports on progress.
Perform other duties, as assigned.

Required Skills:

Bachelor's Degree or equivalent experience in Information Technology
5 years experience in Information Security.
Hands-on security experience is essential.
Prior experience with Network Security: firewalls, IPS/IDS, networking fundamentals.
Security familiarity with: Active Directory, UNIX and Windows platforms.
Industry certifications a plus (CISSP, CISA, CISM, CEH)


Additional Information

All your information will be kept confidential according to EEO guidelines.