Job Title:  RA- D&R- Associate Director- Microsoft Sentinel

Job requisition ID ::  59383
Date:  Apr 3, 2024
Location:  Bengaluru
Designation:  Associate Director
Entity: 

What impact will you make?

 Every day, your work will make an impact that matters while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.

 

The Team

Deloitte helps organizations prevent cyberattacks and protect valuable assets. We believe in being secure, vigilant, and resilient—not only by looking at how to prevent and respond to attacks, but at how to manage cyber risk in a way that allows you to unleash new opportunities. Embed cyber risk at the start of strategy development for more effective management of information and technology risks.

Job Description

Preferred Knowledge 

 

Demonstrates proven expertise and success managing project workstreams in a security, controls, or information security management environment. Should have the following skills:
Excellent communication and presentation skills

  • Analytical and problem-solving skills
  • Strong infrastructure security, email security, cloud security, identity security architectures and solutions skills
  • Strong product Implementation skills.
  • Design, implement, and maintain robust network security measures to safeguard sensitive data, prevent unauthorized access, and mitigate potential cyber threats.
  • Knowledge of the latest security threats, vulnerabilities, and industry trends.

Proven expertise in cloud security technologies (Cloud Security, Active Directory, ADFS, SSO configuration, Azure Identity Protection, Identity Management, Email Security, Microsoft Defender for Identity & O365, Understanding of network security, load balancing, geo-redundancy, CDN and VPN technologies. And manage security policies as per industry standards (ISO 27001/27002, PCI DSS, HIPAA, etc.) and product implementations.

 

 

 

 

 

Roles & Responsibilities

 

 

  • Strong experience in implementation of MS Sentinel, log source integration, logic apps, use case management
  • Expert knowledge in SOC Implementation Services, Incident response, and Microsoft Defender for Cloud.
  • Strong knowledge in SOAR EUBA.
  • Working knowledge of ITSM tools, ServiceNow preferred.
  • Ability to onboard new log sources on Sentinel and troubleshoot syslog issues.
  • Architect and design solutions to meet functional security requirements in Azure Sentinel.
  • Develop a deep understanding of how customers use the Azure Sentinel platform and security across Azure and M365 workloads.
  • Create and review Azure Sentinel architecture and solution design artifacts.
  • Setup and configure Azure Sentinel, Azure Security Center, Microsoft Defender, and M365 Security.
  • Perform security analyst operations within Azure Sentinel, including incident response and remediation.
  • Drive strategic and complex projects with critical dependencies.
  • Engage directly with customers at the CIO/CTO level, support executive briefings and innovation partnerships.
  • Build and deploy EM+S solutions to meet client needs.
  • Develop, update, and manage PowerShell scripting for automation.
  • Coach and mentor team members on client interaction and work delivery.
  • Knowledge of security frameworks such as ISO/IEC 27001, NIST 800-53, OWASP, ISM.
  • Strong understanding of Azure security services, including Azure Security Center, Azure Sentinel, Azure Active Directory, Azure Firewall, Azure Virtual Networks, and Azure Key Vault.
  • Configure and customize Microsoft Defender ATP, M365 ATP, or Azure Cloud App Security.
  • Ability to migrate workloads to the cloud and optimize resource costs.
  • Experience in designing and implementing security controls and solutions in Azure environments.
  • Collaborate with security teams to gather requirements and translate them into effective Sentinel configurations.
  • Configure data connectors to ingest security data from various sources.
  • Develop and implement playbooks, rules, and alerts for security incident detection and response.
  • Create custom dashboards and reports for organization-wide security visibility.
  • Integrate Microsoft Sentinel with other security tools for enhanced threat detection and response.
  • Monitor and troubleshoot performance issues in the Sentinel environment.
  • Stay updated with the latest security threats and best practices for improving the Sentinel environment.

 

 

 

Preferred

Educational Qualification

Bachelor’s/Master’s Degree  

Certifications

  • Must have certifications such as Az500, SC200, MS500, and other Security Certifications.
  • Knowledge of security frameworks such as ISO/IEC 27001, NIST 800-53, OWASP, ISM.

 

 

Abilities

 

  • Strong English verbal, written communication, report writing and presentations skills.
  • Ability to multitask and prioritize work effectively.
  • Responsive to challenging tasking.
  • Highly motivated self-starter giving attention to detail.
  • Strong analytical skills and efficient problem-solving.
  • Capable to operate in a challenging and fast-paced environment.