Job
Description
At EY, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture, and technology to become the best version of you. We are counting on your unique voice and perspective to help EY become even better. Join us and build an exceptional experience for yourself and a better working world for all. As a CMS-TDR Senior at EY, you will work as a Senior Analyst within our cyber security team. Your role will involve assisting clients in detecting and responding to security incidents with the support of SIEM, EDR, and NSM solutions. Your key responsibilities will include: - Operational support using SIEM solutions (Splunk, Sentinel, CrowdStrike Falcon LogScale), EDR (CrowdStrike, Defender, Carbon Black), and NSM (Fidelis, ExtraHop) for multiple customers. - Specializing in second-level incident validation and detailed investigations. - Performing incident coordination and communication with clients to ensure effective containment, eradication, and recovery. - Providing SIEM support activities, including ad hoc reporting and basic troubleshooting. - Advising customers on best practices and use cases to achieve customer end-state requirements. - Providing near real-time analysis, investigating, reporting, remediating, coordinating, and tracking security-related activities for customers. Skills and attributes for success include: - Customer service orientation, meeting commitments, and seeking feedback for improvement. - Good knowledge of SIEM technologies such as Splunk, Azure Sentinel, CrowdStrike Falcon LogScale from a security analyst's perspective. - Troubleshooting issues associated with SIEM solutions. - Ability to work with minimal supervision. - Exposure to IoT/OT monitoring (Claroty, Nozomi Networks) is a plus. - Experience in security monitoring and cyber incident response. - Knowledge in ELK Stack, network monitoring technology platforms (Fidelis XPS, ExtraHop), and endpoint protection tools (Carbon Black, Tanium, CrowdStrike, Defender). To qualify for this role, you must have: - A B.Tech./B.E. degree with sound technical skills. - Ability to work in 24x7 shifts. - Strong command of verbal and written English. - Technical acumen and critical thinking abilities. - Strong interpersonal and presentation skills. - Minimum 3 years of hands-on experience in SIEM/EDR/NSM solutions. - Certification in any of the SIEM platforms. - Knowledge of RegEx, Perl scripting, and SQL query language. - Certifications such as CCSA, CEH, CISSP, GCIH, GIAC. Working at EY offers: - Inspiring and meaningful projects. - Education, coaching, and personal development opportunities. - Support, coaching, and feedback from engaging colleagues. - Opportunities for skills development and career progression. - Freedom and flexibility to shape your role according to your needs. EY is dedicated to building a better working world by creating long-term value for clients, people, and society and building trust in the capital markets. Our diverse teams across 150 countries provide trust through assurance and help clients grow, transform, and operate in various sectors. We ask better questions to find new answers for the complex issues facing our world today.,