drjobs
Senior Endpoint Security Engineer
drjobs
Senior Endpoint Secu....
ifocus
drjobs Senior Endpoint Security Engineer العربية

Senior Endpoint Security Engineer

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs

Jobs by Experience

drjobs

4-8years

Job Location

drjobs

Bangalore - India

Monthly Salary

drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Req ID : 1782926

ob Description:
Sony India Software Centre Information Security team is looking for a Senior Information Security Engineer who will be responsible for design, development, and execution of large-scale Information Security initiatives. In this position, you are a passionate and talented information security professional with problem-solving abilities and coding/testing/tuning skills who can work in a fast-paced environment.
Key Responsibilities:
• Be part of team, protects and manages, security services for companies’ global security infrastructure.
• Knowledge of IT security solutions like Endpoint Detection and Response (EDR), CrowdStrike, Sentinel One, MS Defender for Endpoint, McAfee, and Symantec endpoint protection.
• Python scripting and command line interfaces knowledge is an added advantage.
• Implementation, development, and integration of EDR security solutions like Carbon Black, McAfee EDR, FireEye HX, CrowdStrike, Sentinel One and MS Defender for Endpoint.
• Engage in technical solutions based on use cases and business requirements
• Experience on EDR upgrades and deployment
• Expertise in EDR event & log analysis
• Experience in analyzing and actioning on alerts from various endpoint, cloud security, Email, Network devices such as IDS/IPS.
• Thorough understanding of Threat detection analysis.
• Good understanding of policy configuration for Carbon Black, FireEye, Windows defender ATP or EDR tool.
• Manage, configure, administer, tune, and maintain Carbon Black, FireEye or other EDR Tools.
• Real-time Threat detection, remediation, and quarantine on end devices.
• Accountable for setting a standardized framework on EDR configurations & policies
• Involve in EDR version upgrades, migration, or fresh deployment
• Understanding of how operating systems work: processes, threads, files & filesystems, inter-process communications, memory & memory addressing.
• Participate in proof of concepts and other technical evaluations of technologies, solutions and provide recommendations.
• Knowledge of emerging technologies and threats proactively assess and evaluate the adoption thereof into the organization
• Identify new technology and evaluate value to global client infrastructure by the application of systems analysis techniques and procedures, including user consultation to determine system functional specifications to best meet business need.
• Proven experience delivering large scale, highly available security solution
• Fundamental networking knowledge - IP, DNS, DHCP, IP routing, network address translation etc.
• Strong ability to focus and complete detailed tasks with high degree of accuracy.
• Should be able to communicate complex information clearly and logically, both verbally and in writing.
• Adaptable with 24/5 shift timings.


Employment Type

Full Time

Company Industry

About Company

100 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.