Cyber Automation XSOAR at EY India

Cyber Automation XSOAR at EY India

Position: Cyber Automation XSOAR

Location: Hyderabad, India

Overview: EY India is seeking an experienced Cyber Automation XSOAR professional to join our team. As a Cyber Automation XSOAR specialist, you will be responsible for driving and building cyber automation maturity, with a focus on leveraging existing tools in the organization, specifically XSOAR. We are looking for candidates with 6 to 8 years of experience in cybersecurity and a strong background in automation, playbooks, and response processes. If you have expertise in leading SOAR platforms and a passion for driving automation and efficiency in cybersecurity operations, we encourage you to apply.

Responsibilities:

  • Design and implement automation use-cases within the cyber landscape.
  • Develop and test SOAR playbooks to automate response and investigation activities for specific use cases.
  • Manage an inventory of SOAR integrations that enable broader playbook creation.
  • Identify strategic cyber initiatives and create response and detection processes and playbooks.
  • Collaborate with SIEM, SOC, Threat Detection, and Incident Response teams to build high-impact features, identify strategic cyber initiatives, and create response and detection processes and playbooks.
  • Apply leading-edge cybersecurity principles, theories, and concepts.
  • Develop logic that bridges technologies, tasks, and human input to accelerate the response to escalated security incidents.
  • Participate in client meetings and workshops to identify and remediate inefficient manual processes.
  • Convey complex technical security concepts to technical and non-technical audiences, including executives.
  • Utilize expertise in any of the leading SOAR platforms, such as Cortex XSOAR, Demisto SOAR, Microsoft Sentinel SOAR, Splunk SOAR, or FortiSOAR.

Requirements:

  • 6 to 8 years of experience as a cybersecurity professional.
  • Experience in driving and building cyber automation maturity.
  • Strong knowledge and experience with XSOAR platform (Cortex XSOAR, Demisto SOAR, Microsoft Sentinel SOAR, Splunk SOAR, FortiSOAR).
  • Proficiency in designing and implementing automation use-cases within the cyber landscape.
  • Ability to develop and test SOAR playbooks for automating response and investigation activities.
  • Familiarity with managing an inventory of SOAR integrations to enable broader playbook creation.
  • Knowledge of strategic cyber initiatives and the ability to create response and detection processes and playbooks.
  • Collaboration skills to work with SIEM, SOC, Threat Detection, and Incident Response teams.
  • Understanding of leading-edge cybersecurity principles, theories, and concepts.
  • Strong logical thinking and problem-solving abilities.
  • Experience in participating in client meetings and workshops to identify and remediate manual processes.
  • Excellent communication skills to convey technical security concepts to technical and non-technical audiences, including executives.’

Automation Testing Jobs In India

How to Apply: Interested candidates are encouraged to reach out to Rupali.Kathuria@in.ey.com. Please mention “Cyber Automation XSOAR Application” in the subject line of the email.

Leave a Reply

Your email address will not be published. Required fields are marked *

*