endpoint security Analyst

298

Applications

Bangalore
Full-Time
Hybrid
Mid-Level: 4 to 6 years
5L - 17L (Per Year)
Posted on Oct 30 2023

About the Job

Skills

EDR
Microsoft Defender
symantec
Sophos
administering
implementing

Title: Endpoint Security Analyst


Skills: Microsoft Defender Endpoint (MDE) EDR solution, Symantec, Sophos AV And EDR tools


Total Exp: 4+ Years


Rel exp: 3+ Years


Work Location: Bangalore


Notice Period: 15 to 20days (Please don't apply who are not ready to join within 20days)


Client: Kyndryl


  • JD:


Role: EDR / AV/ Security Analyst


Responsibilities:

-       Manage Sophos AV, Symantec, Microsoft Defender Endpoint environments.

-       Knowledge on Linux, Mac and Windows environments.

-       Perform periodic version upgrades, migrations (collaboration) and maintenance for all Endpoint products and Server components as per the requirements.

-       Perform daily, weekly, monthly, and quarterly scheduled activities for all the managed Endpoint Security solutions.

-       Participate in customer meetings related to EDR talking points and deliverables.

-       Collaborate and effectively communicate with other cross functional teams to ensure internal/external customers are provided with prompt, complete, accurate, and cohesive information, and responses.

-       Establish and report on metrics and Key Performance Indicators (KPI) on a daily, weekly, monthly, and annual basis.

-       Identify, document, and remediate vulnerabilities on managed endpoint systems in accordance with procedures and the following Service Level Agreements.

-       Identify opportunities to automate tasks leveraging scripts and APIs when available.

-       Develop, provide training, and on-going guidance to the new members on playbook for Endpoint systems.

-       The Endpoints team may be expected to perform other tasks reasonably related in scope and complexity as defined by the Endpoints Team Manager

-       Expected to work in Shifts and provide On-Call Support during weekends at times as per Business Requirements


Required qualifications:

-       Any degree and 3+ years of experience.

-       Experience administering, implementing and/or configuring Microsoft Defender Endpoint (MDE) EDR solution, Symantec, Sophos AV

-       Hands on experience with EDR tools.

-       Experience managing agent-based end-point packages.

-       Experience designing, deploying, and integrating enterprise endpoint management systems.

-       Familiarization with EDR methodologies and practices.

-       Must be able to analyse and clarify customer technical inquiries.

-       Must be able to analyse vulnerability scan results, system audits, log events and troubleshoot software issues.

-       Experience with threat hunting tactics, techniques, and procedures.

-       Knowledge of cyber-attack stages, including reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation and covering tracks.

-       Knowledge of malware analysis concepts and incident handling methodologies.

Desired Certifications:

-       Security relevant certifications: CISSP, CISM, CISA, Security+, CEH.


If anyone interested please reach out me @ 7095361012 or vivek.m@maintec.in




About the company

Maintec Technologies Private Limited,Banagalore is an information technology and services company based out of At:Saroli,Post:Surute,Tal:Chandgad,Dist:Kolhapur,Pin-416507, Bangalore, Karnataka, India.

Industry

IT Services and IT Consul...

Company Size

51-200 Employees

Headquarter

Hyderabad

Other open jobs from Maintec Technologies Private Limited,Banagalore