Siem Administrator Engineer

United Kingdom, United Kingdom

Job Description


Full-time

Employee Status: Regular

Role Type: Hybrid

Department: Information Technology & Systems

Schedule: Full Time
Company Description

Discover the Unexpected

Experian is the world\'s leading global information services company. We\'re passionate about unlocking the power of data in order to transform lives and create opportunities for consumers, businesses and society. For more than 125 years, we\'ve helped economies and communities flourish - and we\'re not done.

Our 21k amazing employees in 40+ countries believe the possibilities for you, and the world, are growing. We\'re investing in the future, through new technologies, talented people and innovation so we can help create a better tomorrow. To do this we employ the brightest minds that share our purpose and want to make a difference.

We have an exciting vacancy for an experienced SIEM Administrator Engineer!

This position will be part of the Engineering & Architecture team within the Experian Global Security Office (EGSO). This role will focus on threat detection engineering, development, and maintenance of SIEM & UEBA systems. Specific focus will be directed to understanding various vendor feeds and developing the capability of our analytics tools. An ideal candidate will have extensive information security experience particularly in incident response.

The Security Platform Engineer will work closely with the various internal teams, including but not limited to cyber threat intelligence analysts, SOC analysts, threat detection engineers, server and network administrators, security tool administrators, and business unit customers. An ideal candidate will have extensive information security experience particularly in incident response and understanding the various security log feeds mapping the data into the SIEM.

Key Responsibilities:-

  • Understand data feeds of various security tools and logs that feed the SIEM & UEBA technologies. Ability to identify capabilities and quality of these feeds and recommend improvements.
  • Ability to craft new content use cases based on threat intelligence, analyst feedback, available log data, and previous incidents.
  • Perform day to day activities of the content life cycle, including creating new use cases, testing content; tuning, and removing content; and maintain associated documentation.
  • Remediate vulnerabilities in the different application environments
  • Work with the other security teams and product SMEs to identify gaps within the existing analytical capability.
  • Development of parsers/field extractions to facilitate reliable content development
  • Development of custom scripts as required to augment default SIEM functionality
  • Participate in root cause analysis on security incidents and provide recommendations for containment and remediation
  • Act as the liaison to business units to fulfill audit, regulatory compliance and/or corporate security policy requirements.
  • Create, implement, and maintain novel analytic methods and techniques for incident detection
  • Ensure documentation for content is available on team wiki- specifically including content roadmap and documentation on current content
Qualifications
  • Excellent Splunk Administrator skills are the key requirement for this position.
  • Solid information security experience, preferably engineering or development
  • Demonstrable experience supporting a Splunk platform administration, new content dashboards, applications, and use cases
  • A good deal of experience performing ETL onboarding for various log feed technologies such as CSV, JSON, XML, syslog, etc.
  • Hands on experience developing Rest API\'s to capture data from external sources
  • Experience with Agile methodologies as a scrum master running scrum meetings.
  • Understanding of various log formats and source data for SIEM Analysis
  • Solid background with Windows and Linux platforms (security or system administration)
  • Ability to effectively communicate with anyone, from end users to senior leadership- facilitating technical and non-technical conversations.
  • Strong incident handling/incident response/security analytics skills
  • Deep understanding of technical concepts including networking and various cyber attacks
  • Solid comprehension of various security controls, capabilities and use in a corporate environment
  • Exceptional problem-solving capabilities
  • Strong documentation and communication skills
  • Demonstrated history of innovation and/or creativity
  • Ability to drive process improvements and identify gaps
  • Ability to excel in a team, as an individual, in a fast-paced deadline driven organization
  • Knowledge of programming/scripting fundamentals
  • Experience working in an Agile environment
Additional Information

Our uniqueness is that we truly celebrate yours.

Experian\'s culture and people are key differentiators. We take our people agenda very seriously. We focus on what truly matters; DEI, work/life balance, development, authenticity, engagement, collaboration, wellness, reward & recognition, volunteering the list goes on. We\'re an award winning organisation due to our strong people first approach.

Innovation is a critical part of Experian\'s DNA and practices, and our diverse workforce drives our success. Everyone can succeed at Experian and bring their whole self to work, irrespective of their gender, ethnicity, colour, sexuality, physical ability or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity.

Experian Careers - Creating a better tomorrow together

Experian

Beware of fraud agents! do not pay money to get a job

MNCJobs.co.uk will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2992796
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    United Kingdom, United Kingdom
  • Education
    Not mentioned