Posted:2 days ago| Platform: Linkedin logo

Apply

Work Mode

Remote

Job Type

Full Time

Job Description

Location:

Role Type:

Reports To:


About Prudent

global Splunk-certified partner

We deliver large-scale SIEM, SOAR, UEBA, and Security Analytics programmes for telecom, BFSI, government, transport, healthcare, and enterprise clients.

Cybersecurity & Threat Analytics Practice


Role Overview

exceptional, end-to-end Security Consultant

Splunk SIEM (Enterprise Security)

Splunk SOAR

Splunk UEBA / Risk-Based Alerting (RBA)

Threat Detection & Anomaly Detection

Vulnerability Management & Threat Intelligence

Identity Security & Access Analytics

Blue Teaming + Red Teaming methodologies


go-to security expert


outcome-based cybersecurity solutions


Key Responsibilities

1. Splunk Security Stack – Architecture, Delivery & Optimisation

Splunk Enterprise Security (ES)

MITRE ATT&CK

Risk-Based Alerting (RBA)

• Configure playbooks, automations, workflows, and integrations for SOAR.

• Develop security use cases based on customer environment, threat landscape, and compliance needs.


2. Threat Detection & Incident Response

malware, lateral movement, insider threats, identity abuse, cloud misconfigurations, APT behaviours, phishing, and anomalous activity

• Perform triage automation, incident enrichment, and response orchestration using Splunk SOAR.

• Improve detection rules, mapping to frameworks such as MITRE, NIST, CIS, and Zero Trust.


3. Blue Teaming & Red Teaming Skills

• Strong understanding of attack chains, adversary emulation, exploitation techniques, and lateral movement.

• Assist in threat hunting, purple team exercises, and post-incident investigations.

• Work with red teams to create detections for new TTPs across the kill chain.


4. Security Architecture & Governance

• Provide end-to-end security advisory across SIEM/SOAR/UEBA, identity, vulnerability, cloud security, and network security.

security governance models

• Conduct data onboarding, CIM alignment, data model acceleration, and log source hygiene reviews.


5. Vulnerability, Threat Intelligence & Identity Analytics

• Build content for vulnerability prioritisation, exploit insights, and exposure management.

• Integrate threat intel feeds, STIX/TAXII, and other sources for detection enrichment.

• Develop identity-based detections using Okta/Azure AD/IDP logs and behaviour patterns.


6. Customer Leadership & Advisory

trusted advisor

• Lead workshops, assessments, and roadmap sessions with CXO/security leadership.

• Provide training, knowledge transfer, and capability uplift to customers and internal teams.


Mandatory Skills & Experience

Splunk Expertise (Must-Have)

Splunk Enterprise Security, SOAR, and UEBA

• Strong in SPL, correlation searches, data models, risk rules, and notable tuning

playbook development in SOAR (Python/YAML)

CIM alignment


Cyber Security Expertise (Must-Have)

network security, endpoint, logging, identity security, cloud security, vulnerability management

• Blue Teaming (Detection Engineering, IR workflows, alert triage, threat hunting)

• Red Teaming (attack simulation, APT TTPs, exploit knowledge, lateral movement)

• MITRE ATT&CK, cyber kill chain, Zero Trust, NIST CSF

threat detection & anomaly detection frameworks


Technical Breadth

Experience with at least 5 of the following preferred:

• Endpoint: CrowdStrike, Carbon Black, Defender

• Firewalls: Palo Alto, Cisco, Fortinet

• Cloud Security: AWS/Azure/GCP logging & analytics

• Threat Intel Platforms: MISP, Anomali

• Identity: Okta, Azure AD, Ping

• Vulnerability: Qualys, Tenable, Rapid7

• Other SIEM/SOAR platforms (QRadar, Sentinel, Arcsight, Exabeam)


Soft Skills & Leadership

• Excellent communication and consulting skills

• Ability to run customer workshops independently

• Strong problem-solving and analytical thinking

• Ability to handle pressure and lead critical incident response

• Experience working in high-stakes enterprise environments


Qualifications

Preferred Certifications

• Splunk Enterprise Security Admin

• Splunk SOAR Administrator / Consultant

• Splunk Core + Power User

• Splunk ITSI (good to have)

• CEH, OSCP, GCIA, GCIH, GCFA, Security+, CISSP (bonus)


Why Join Prudent?

elite global clients

next-gen security projects across APJC

Splunk + Cisco security ecosystem

Lead Security Architect / Practice Lead roles

• Work with a global team of high-performing Splunk consultants

Mock Interview

Practice Video Interview with JobPe AI

Start Python Interview
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

coding practice

Enhance Your Python Skills

Practice Python coding challenges to boost your skills

Start Practicing Python Now

RecommendedJobs for You

gurugram, haryana, india

trivandrum, kerala, india