Jobs

    Lead, SIEM Engineer - Malaysia - Adecco Malaysia

    Adecco Malaysia
    Adecco Malaysia Malaysia

    1 week ago

    Default job background
    Full time
    Description

    We're looking for a talented and driven individual to take charge of our SIEM engineering team. The Lead SIEM Engineer will oversee all technical facets of our SIEM infrastructure, from design and implementation to optimization and upkeep. This position demands extensive SIEM expertise alongside effective leadership and communication abilities.

    1. Team Leadership


    • Lead and guide a team of SIEM/Splunk engineers, offering support and constructive feedback.


    • Cultivate a collaborative and innovative environment within the team.


    • Establish and ensure the attainment of clear objectives and expectations for team members.

    2. Splunk Infrastructure Design and implementation


    • Design, deploy, and sustain a scalable and dependable Splunk infrastructure aligned with business requirements.


    • Develop and uphold best practices and standards for Splunk setup, deployment, and utilization.


    • Coordinate with other teams to integrate Splunk with existing systems and tools.

    3. Performance Optimization and Monitoring


    • Improve Splunk performance and effectiveness by fine-tuning, planning capacity, and optimizing resources.


    • Establish and maintain monitoring mechanisms to ensure the operational health and availability of Splunk infrastructure.


    • Troubleshoot and resolve performance challenges and system downtime promptly and efficiently.

    4. Security and Compliance


    • Enforce security protocols for Splunk, encompassing access controls, data encryption, and audit trails.


    • Ensure compliance with pertinent regulations and industry standards such as GDPR, HIPAA, and PCI DSS.

    5. Documentation and Knowledge Sharing


    • Develop and uphold thorough documentation for Splunk infrastructure, configurations, and procedures.


    • Conduct training and knowledge-sharing sessions to empower team members and other stakeholders.

    6. Vendor Management and Strategic Planning


    • Assess Splunk-related technologies, tools, and services from vendors, and propose recommendations for integration.


    • Collaborate with stakeholders to devise strategic plans and roadmaps for Splunk infrastructure and functionalities.

    Requirements:


    • Minimum educational qualifications include a Diploma, Advanced/Higher/Graduate Diploma, Bachelor's Degree, Post Graduate Diploma, Professional Degree, Master's Degree, or equivalent in fields such as Computer Science/Information Technology, Engineering (Computer/Telecommunication), Engineering (Electrical/Electronic), Engineering (Others), or Science & Technology.


    • Proficiency in English is mandatory.


    • Demonstrated extensive experience (5-7+ years) in designing, implementing, and overseeing Splunk infrastructure within large-scale environments.


    • Possess deep technical knowledge in Splunk architecture, deployment, and administration, covering Splunk Enterprise, Splunk Cloud, and SOAR.


    • Ability to proficiently use Splunk search language (SPL) to construct intricate queries, dashboards, and reports tailored to stakeholders' requirements.


    • Strong scripting abilities (e.g., Python, Bash, PowerShell) for automation and seamless integration with Splunk.


    • Solid grasp of networking, security, and system administration principles.


    • Previous involvement in Splunk app development and customization is advantageous.


    • Splunk certifications (e.g., Splunk Certified Admin, Splunk Certified Architect) are highly preferred.


    • Familiarity with any Cloud Service Provider (CSP) such as AWS, Azure, or GCP is desirable.


    • Candidates with prior experience with other SIEM tools are encouraged to apply.

    If you are open or you know someone who might be open for this opportunity, you may reach me at



  • Ensign InfoSecurity Malaysia

    Ensign is hiring · L2 Analyst · **Responsibilities**: · - Monitor third party security feeds, forums, and mailing lists to gather information related to the client through automated means · - Produce intelligence outputs to provide an accurate depiction of the current threat lan ...


  • Agensi Pekerjaan BTC Sdn Bhd Malaysia Full time

    Job Description Open Position: Principal IT Security Engineering Specialist (APAC IT Organisation) · An APAC IT Organisation is currently looking for a Principal IT Security Engineering Specialist to join the team and be based in the Selangor office. · Key responsibilities inclu ...


  • KPMG PLT Malaysia Full time

    Descriptions · In this role, we are looking for a person who can demonstrate a good technical background and has a desire to improve and learn new knowledge. When not responding to incidents, you may be helping our clients build their in-house incident response capabilities, whic ...


  • bertelsmann Malaysia Full time

    Bertelsmann · International media company and it's divisions; information for all interested people, journalists and applicants; financial data and business details View company page · Serves as a contact person to users for cyber security issues, mainly engages in real-time ( ...