Cyber Threat Analyst SecOps, Málaga

  • Empresa:

    EY

  • Ubicación:

    Málaga, España

  • Salario:

    Sin Especificar

  • Tipo de contrato:

    Indefinido

As part of our EY-cyber security team, who shall work as SOC analyst who will assist clients in detecting and responding to security incidents with support of their SIEM, EDR and NSM solutions. […]
- Operational support using SIEM solutions (Splunk, Sentinel, CrowdStrike Falcon LogScale), EDR Solution (Defender, CrowdStrike, Carbon Black), NSM (Fidelis, ExtraHop) for multiple customers. […]
- Good hands-on knowledge of SIEM technologies such as Splunk, Azure Sentinel, CrowdStrike Falcon LogScale from a Security analysts point of view […]
At EY, were dedicated to helping our clients, from start...

Hace más de 30 días en: tecnoempleo.com

Ofertas relacionadas