SIEM Sentinel Engineer

CRAFZ Heredia (CRAFZ) Afz

Kyndryl

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day.

View all jobs at Kyndryl

Apply now Apply later

Who We Are

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities.


The Role

Are you passionate about SIEM Sentinel Engineer and looking for an exciting role where you can make a difference? If so, we have an opportunity for you! As a Siem Engineer  at Kyndryl, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems. 

The SIEM Sentinel Engineer is responsible for designing, implementing, and managing the Security Information and Event Management (SIEM) system using Microsoft Sentinel. This role involves configuring, optimizing, and maintaining SIEM solutions to ensure comprehensive security monitoring, threat detection, and incident response within the organization.

Your responsibilities will be deploy and configure Microsoft Sentinel (formerly Azure Sentinel) to monitor and analyze security events and incidents across the organization’s IT environment, analyze security logs and alerts to detect, investigate, and respond to potential security threats and incidents, collaborate with security operations teams to ensure timely and effective resolution of security incidents

Create and manage custom detection rules, queries, and analytics within Sentinel to enhance threat detection capabilities, monitor and optimize the performance of Microsoft Sentinel to ensure efficient data processing and analysis

Collaborate with various departments to ensure that remediation efforts are aligned with business priorities and operational requirements, Communicate vulnerability findings and mitigation strategies to technical and non-technical stakeholders and support incident response efforts related to vulnerabilities and security breaches and Document SIEM configurations, processes, and incident response procedures.

Your Future at Kyndryl
Every position at Kyndryl offers a way forward to grow your career. We have opportunities that you won’t find anywhere else, including hands-on experience, learning opportunities, and the chance to certify in all four major platforms. Whether you want to broaden your knowledge base or narrow your scope and specialize in a specific sector, you can find your opportunity here.


Who You Are

You’re good at what you do and possess the required experience to prove it. However, equally as important – you have a growth mindset; keen to drive your own personal and professional development. You are customer-focused – someone who prioritizes customer success in their work. And finally, you’re open and borderless – naturally inclusive in how you work with others.

Required Skills and Experience

  • Technical Expertise: Extensive experience with Microsoft Sentinel or similar SIEM solutions (e.g., Splunk, QRadar).

  • English Advanced.

  • Must Certifications: Microsoft Sentinel , Relevant certifications such as Microsoft Certified: Azure Security Engineer Associate, Certified Information Systems Security Professional (CISSP), or Certified Ethical Hacker (CEH) are desirable.

  • Experience: 4-5 years of experience


Being You

Diversity is a whole lot more than what we look like or where we come from, it’s how we think and who we are. We welcome people of all cultures, backgrounds, and experiences. But we’re not doing it single-handily: Our Kyndryl Inclusion Networks are only one of many ways we create a workplace where all Kyndryls can find and provide support and advice. This dedication to welcoming everyone into our company means that Kyndryl gives you – and everyone next to you – the ability to bring your whole self to work, individually and collectively, and support the activation of our equitable culture. That’s the Kyndryl Way.


What You Can Expect

With state-of-the-art resources and Fortune 100 clients, every day is an opportunity to innovate, build new capabilities, new relationships, new processes, and new value. Kyndryl cares about your well-being and prides itself on offering benefits that give you choice, reflect the diversity of our employees and support you and your family through the moments that matter – wherever you are in your life journey. Our employee learning programs give you access to the best learning in the industry to receive certifications, including Microsoft, Google, Amazon, Skillsoft, and many more. Through our company-wide volunteering and giving platform, you can donate, start fundraisers, volunteer, and search over 2 million non-profit organizations.  At Kyndryl, we invest heavily in you, we want you to succeed so that together, we will all succeed.

Get Referred!

If you know someone that works at Kyndryl, when asked ‘How Did You Hear About Us’ during the application process, select ‘Employee Referral’ and enter your contact's Kyndryl email address.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Analytics Azure CEH CISSP Incident response Monitoring QRadar Sentinel SIEM Splunk Threat detection Vulnerabilities

Perks/benefits: Career development Team events

Region: North America
Country: Costa Rica

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.