MS Sentinel

Overview

LTIMindtree Limited is an Indian multinational information technology services and consulting company. A subsidiary of Larsen & Toubro, the company was incorporated in 1996 and employs more than 90,000 people.

Job Description

Having total 4-6 years of hands on experience into Cybersecurity (SIEM &SOAR) tools/MS Sentinel,

             Good hands on experience into SIEM &SOAR tools like MS Sentinel, SIEM Architecture and Hybrid Integrations

             Hands on experience on integration of log sources(Crowdstrike,Zscalar,M365 defenders, MS cloud)  into sentinel platform and configuration setup,

             Expertise with Azure Sentinel creating deploying Analytics Rules Playbooks, Workbooks, Logic Apps, Log Analytics,

             Creating and managing Azure ARM Templates to deploy Azure Sentinel and dependent Azure Services Troubleshoot issues regarding SIEM and other SOC tools.

             Conduct detailed analytical queries and investigations identify areas that require specific attention identify indicators of compromise IOC or events.

             Investigation and develop use cases and rules to be developed into the Azure Sentinel platform Develop and improve Security.

             Deliver qualified information about actual threats and indications Experience in Query language such as KQL Kusto Query Language ,

             Creation of data normalization and parsing capabilities within Log Analytics workspace Tools

             Good understanding of Azure cloud security and M365 security features.

Skills & Requirements

Cybersecurity (SIEM &SOAR) tools/MS Sentinel, SIEM Architecture and Hybrid Integrations