QRadar SIEM Engineer

Brussels  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Summary

  • Candidates will be involved in providing expert assistance for in-depth analysis of security alerts general by logs from multiple technologies.
  • You will be responsible for monitoring T1 & T2 Analysts in order to analyse, respond and identify abuse and attacks within the customers environment.

Job Expectations & Requirements

  • Absolute operational application management & QRadar SIEM Engineering responsibility
  • life cycle management responsilbity, with event source system administration.
  • Mentor for Security Analyst team.
  • Coordinate relationships and open issues with QRadar to internal teams of the client
  • Generate technical documents for use cases and documents for the QRadar environment,

Training/Certifications

  • IBM QRadar Certified
  • CEH Certified
  • CISSP Certified
Start date
ASAP
Duration
End 2017
From
Eurostaff Group Limited
Published at
14.02.2017
Project ID:
1287599
Contract type
Freelance
To apply to this project you must log in.
Register