Cyber Threat Detection Job In Lilly In India, Bengaluru / Bangalore

List of all cyber threat detection job in lilly in india, bengaluru / bangalore. Click Here View Job List. This page will help you to get all details about cyber threat detection job in lilly in india, bengaluru / bangalore. Cyber Threat Detection job 2024 in lilly company in India, Bengaluru / Bangalore location. Apply online for cyber threat detection vacancy in lilly.
Job Details
Company OverviewRequired:
  • Bachelor's/Master's degree in a related field or equivalent demonstrated experience and knowledge
  • Understanding of cyber security and IT disciplines including networking, operating systems, authentication protocols, general enterprise network architecture, and security incident response
  • Understanding of common enterprise technology purposes and logging capabilities including firewalls, Active Directory, antivirus/EDR, IDS/IPS, proxies, and cloud platforms
  • Understanding of a log aggregation or correlation technology such as Splunk, QRadar, LogRhythm, Carbon Black, or CrowdStrike
  • Understanding of security detection frameworks such as MITRE ATT&CK, Cyber Kill Chain, and NIST
  • Positive and Influential Attitude, Energy, and Effort
  • Adaptability, Accountability, Helpfulness, and Focus
  • Ability to communicate east-west across multiple diverse teams in both focus, skillset, and geo-location
Core Responsibilities:u2022 Build new detection capabilities based upon research, analysis of threat actor methodology, and testing of new attack techniquesu2022 Translate threat intelligence into actionable detection methodsu2022 Actively work with our threat operations and engineering team to enhance the processes that support the MTR teamu2019s missionu2022 Identify and automate repetitive or tedious tasks to optimize our threat detection workflowu2022 Define and tune data sources to better identify and stop threat actor activityPreferred:u2022 3+ Years of experienced professionalu2022 Hands-on experience with Splunk and specifically Splunk SPL(Search Process Language)u00A0u2022 Good knowledge on creating/building usecases in the Splunk/any of the SIEM environment.

u2022 Tuning(fine tuning)/refining of the usecases or alerts triggered in the SIEMu2022 Auditing of the threat detection logic(akaSOC usecases)will an added advantageu2022 A strong desire to understand the what as well as the why and the how of security incidentsu2022 Good knowledge on creating usecases in the Splunk environment especially for tuning/refining and auditing of the threat detection logic(akaSOC usecases).

u2022 A strong desire to understand the what as well as the why and the how of security incidents
Candidate Profile
Lilly is looking for .

Lilly is looking for Any Graduate / Post Graduate profile candidates.

Short Job Information


Job Title : Cyber Threat Detection
Company Name : Lilly
Job Location : India, Bengaluru / Bangalore
Education : Any Graduate / Post Graduate
Category : Computers / IT
Experience : 3 ( years )
Post Date : 24 May, 2022
Last Date : 04 June, 2023
Get Latest Job Alerts
We Need Your Resume
Post Resume Free
How to Apply for Cyber Threat Detection
Other Similar Jobs to Cyber Threat Detection
By Category
Post Your Resume Here