Apply For Threat Analyst
EY
Office Location
Full Time
Experience: 3 - 3 years required
Pay:
Salary Information not included
Type: Full Time
Location: Karnataka
Skills: SIEM, NSM, Splunk, security monitoring, Carbon Black, PERL scripting, CEH, ECSA, EDR, Azure Sentinel, CrowdStrike Falcon LogScale, IOTOT monitoring, Claroty, Nozomi Networks, Cyber Incident Response, Network monitoring technology platforms, Fidelis XPS, ExtraHop, Endpoint protection tools, Tanium, Defender ATP, Regex, SQL Query Language, ECIH, Splunk Power User
Jobs Form