Empleo de SIEM Engineer en Remoto - Solo México - Vacante 104720 - MX

Publicado hace 25 días.

SIEM Engineer en OCDTECH

$ 60,000 a 70,000 MXN (Bruto)

Remoto: México

Empleado de tiempo completo

Inglés : Nivel Intermedio

Senior SIEM Engineer  

Description 
The SIEM Engineer plays a crucial technical role in onboarding log sources to Splunk Enterprise Security, involving coordination of security and audit log data ingestion, parsing data, ensuring CIM compliance, and the development, tuning, and validation of Use Cases and dashboards. The SIEM serves as the repository for collecting, storing, and correlating event data across the enterprise. Responsibilities include documenting log source onboarding requirements, configuring log onboarding, and developing and validating security monitoring Use-Cases. The role also involves analyzing and documenting system configuration settings against established requirements for commonly used IT platforms. 

Qualifications

  • Ability to communicate concisely and effectively to executive management. 

  • Ability to work cooperatively in a team environment. 

  • Demonstrated presentation development, tailoring messages as needed. 

  • Exceptional organizational skills and attention to detail. 

  • Experience planning, researching, and developing security strategies, standards, and procedures. 

  • Knowledge of risk assessment tools, technologies, and methods. 

  • Proven ability to understand and analyze complex issues and develop sound recommendations. 

  • Strong understanding of security, incident response, and networking/PC concepts. 

Must-Have Requirements

  • Bachelor's degree in computer science or equivalent major, OR equivalent working experience. 

  • 5 years of relevant work experience. 

  • Experience in IT Security. 

  • Experience with Splunk SPL, Splunk ES, and integration with leading security tools. 

  • Experience with enterprise security projects. 

  • Strong knowledge of PCI, SOX, ISO, and NIST security standards. 

  • Experience onboarding data sources. 

  • Bilingual Spanish/English (written & verbal). 

  • One or more certifications: CISSP, CISA, CISM, ISO2700, Splunk Power User. 

Benefits:  

  • 20 vacation days per year
  • Aguinaldo superior

  • SGMMm
  • SGV
  • Grocery Vouchers
  • Learning Platform