Senior Security Consultant - Threat Detection

Remote ,

Tesserent

Tesserent is a full-service cybersecurity and secure cloud services provider, partnering with clients from all industries and all levels of government. Let’s talk.

View all jobs at Tesserent

Apply now Apply later

Role Overview


The Senior Security Consultant – Threat Detection is responsible for planning, scoping, delivering and supporting SIEM and related product projects for our customers. You are a hands-on consultant who can converse with customers to understand their requirements, explain the solutions you will implement and lead the delivery of the solution. The projects you will lead will primarily be to deliver security threat detection outcomes using either Splunk for Enterprise Security, Sentinel or other SIEM platforms.


Accountabilities


  • Designing, developing, and tuning modern threat detection regimes suitable for customers of differing size and complexity, at different maturity levels in their cybersecurity journey.
  • Working with other Tesserent consultants and customers to ensure the chosen SIEM system is configured to support the implementation of threat detection rules and has the correct data sources and other capabilities to support the required outcomes.
  • Staying current with threat intelligence and threat detection methodologies, including risk-based alerting.
  • Proactively work with customers to achieve set project deadlines and budgets
  • Directing more junior staff working on the same engagement
  • Working closely with partners and client executives to determine and architect the best solution to propose for a given customer
  • Assist with scoping, costing and estimation of professional services effort and licenses required to achieve the desired outcome for the customer.
  • Writing detailed responses to technical questions within tenders and proposals to describe the solution, it's capabilities and the chosen architectures
  • Presenting proposals, architectures and solutions to customers, and answering questions posed by them during the tender process.

If you do not quite meet the requirements of this position but feel that it is a role you can grow into quickly with the right support, then we also encourage you to apply

.

Competencies


Technical

Deep understanding and experience with Splunk for Enterprise Security or Sentinel, or another enterprise SIEM platform. Ability to learn new skills, technologies and concepts as required to support the customer delivery. Also highly regarded for this position are:

  • Automation platform and/or devops capabilities and experience;
  • Scripting or programming skills;
  • Data engineering skills or experience;
  • Cloud and containerisation knowledge and experience; and
  • OT monitoring experience and knowledge.

Business Skills

  • Excellent written and verbal skills to clearly explain concepts to diverse stakeholders
  • Understanding of utilisation goals and ability to proactively manage to the desired outcome.
  • Strong understanding of commercial arrangements for small to large projects and able to demonstrate value of service offerings to clients.
  • Identifying and articulating security advice across all levels of an organisation

 Leadership Skills

  • Must be open minded and forward thinking in terms of vision for the business and team culture
  • Mentor and coach other members of the team

Interpersonal & Intrapersonal Skills

  • Ability to speak about your specialisation confidently and accurately and to describe technical solutions to experienced security professionals and executives
  • Strong written communication skills
  • Ability to work as a team with decisions made to support moving toward common goals
  • Flexibility and motivation to work across several types of engagements.
  • Able to self-direct, and plan out and implement a task roadmap to complete a customer project.

Knowledge, Skills & Experience

  • A Bachelor's degree in Information Security, Computer Science, or a related field is preferred but not essential.
  • A minimum of 5 years’ experience in SIEM and/or related disciplines, and 10 years in general IT experience.
  • Professional certifications are an advantage (i.e., CISSP, CISA, CISM, ISO27001 LA/LI, PCIDSS QSA)
  • Experience working in a Pre-Sales function would be advantageous.
  • AGSVA security clearance or the ability to achieve a security clearance is an additional bonus
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  7  0  0

Tags: Automation CISA CISM CISSP Clearance Cloud Computer Science DevOps ISO 27001 Monitoring PCI DSS Scripting Security Clearance Sentinel SIEM Splunk Threat detection Threat intelligence

Region: Remote/Anywhere

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.