Search by job, company or skills

  • Posted 9 hours ago
  • Be among the first 10 applicants
Early Applicant

Job Description

Key Responsibilities:

FortiSOAR Automation & Orchestration

  • Design, develop, and implement automated incident response playbooks tailored to organizational threat scenarios.
  • Integrate FortiSOAR with SIEM, EDR, firewall, and email security platforms for centralized incident management.
  • Build and maintain approval workflows, escalation chains, and custom automation actions.
  • Continuously optimize playbook performance based on incident trends and operational feedback.

Microsoft Defender XDR

  • Conduct advanced investigations across Defender for Endpoint, Defender for Email, and Defender for Identity.
  • Customize and fine-tune detection rules, alert policies, and automated response actions.
  • Perform threat analytics reviews to identify emerging attack vectors and proactively mitigate risks.
  • Integrate Defender telemetry into Microsoft Sentinel and FortiSOAR for unified incident handling.

Microsoft 365 Security

  • Administer Microsoft Defender for Office 365 policies including anti-phishing, anti-malware, Safe Links, and Safe Attachments.
  • Investigate and remediate email-based threats, phishing campaigns, and account compromise incidents.
  • Implement and manage Transport Rules and custom mail flow policies to enforce security standards.

Microsoft Sentinel

  • Develop and optimize KQL queries for threat hunting, anomaly detection, and log analytics.
  • Design and maintain custom Analytics Rules and automated response Playbooks using Logic Apps.
  • Integrate data connectors including Syslog, CEF, Defender, Office 365, and Azure resources.
  • Build operational dashboards, security workbooks, and watchlists for real-time threat visibility.
  • Manage the full incident lifecycle from detection to resolution and reporting.

Vulnerability Management (Qualys VAPT)

  • Perform internal and external vulnerability scans across servers, network devices, applications, and cloud assets.
  • Analyze findings using CVSS scoring, asset criticality, and threat exposure metrics.
  • Validate scan results, manage false positives, and coordinate remediation with asset owners.
  • Track remediation progress, generate executive and technical reports, and map vulnerabilities to known exploits.

Qualifications & Skills:

  • Bachelor's degree in Cybersecurity, Computer Science, or related field (Master's preferred).
  • 7+ years of hands-on experience in cybersecurity operations, threat detection, and incident response.
  • Proven expertise in FortiSOAR, Microsoft Defender XDR, Sentinel, and Qualys.
  • Strong understanding of security frameworks (MITRE ATT&CK, NIST, ISO 27001).
  • Proficiency in scripting (PowerShell, Python) and KQL for automation and analytics.
  • Excellent communication, documentation, and stakeholder engagement skills.

More Info

Job Type:
Industry:
Function:
Employment Type:

Job ID: 136407883