Homepage is hiring an

Azure/Splunk - Sr. Security Engineer

Dubai, United Arab Emirates

The Azure/Splunk Sr. Security Engineer will be responsible for the creation of procedures, implementation of process development, and maintenance of security systems across client environments. The Security Engineer will work closely with Management, Senior Engineers, Threat Analysts, Solution Architects, other Security Engineers, and clients to complete high profile, critical services to existing Managed Security Service clients.

This position is based out in Dubai, UAE and will be responsible for the administration, maintenance, and integration of Splunk, MS Azure Sentinel, Sentinel UEBA, AIP, Defender, CASB, ATA/ATP & Intune for security operations technical engineering, assessment, and recommendations in the areas of real-time security, operational network & identity management system, and applications systems security.

Apply for this job

Please mention you found this job on AI Jobs. It helps us get more startups to hire on our site. Thanks and good luck!

Get hired quicker

Be the first to apply. Receive an email whenever similar jobs are posted.

Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Senior Security Engineer Q&A's
Report this job
Apply for this job