Associate Consultant

Year    Chennai, Tamil Nadu, India

Job Description


DesignationASSOCIATE CONSULTANTNo. of Positions1Experience2.5-5 YearsSkill (Primary)Information Security-End point Security operation-PKIQualificationB-Tech (Posting).Security for L2/L3 Technical SkillsResponsibilities: Manage the existing PKI Infrastructure and ADCS Services. Engineering, Analysis and development of Windows/Linux security agents / solutions Real-Time MonitoringManage Trend Micro Deep Security Infrastructure, Manage the existing McAfee ePO infrastructure, Manage the existing Symantec Mail Security for Exchange infrastructureManage the Microsoft Defender ATP Solution Manage the existing IPS infrastructureProvide architecture assurance on Windows/Linux security initiatives Perform periodical upgrades on the above said infrastructure. Implement top quality technology solutions for internal customers, focusing on both scalability and sustainability Install and manage appropriate desktop and server protection tools that dynamically audit, report, and remove ransomware and malicious codes threats occurring within infrastructure or on desktops/laptops Responsibilities include console management, server administration and management, troubleshooting, malware analysis, vulnerability remediation, data analytic reporting and incident handling Responsible for interacting with end-users, cross-functional teams, management and software suppliers Provide third level support for desktop and server security infrastructure Take leadership role in providing endpoint protection and assist with other user support as required Disseminate knowledge of security tools usage to other junior members of the group through informal on-the-job training & written documentation Focus on protecting the environment from ransomware, malicious code, and data loss using techniques such as application whitelisting, data loss protection, vulnerability management, and controlling elevated privileges Performs functional analysis, make recommendations for security improvements to existing processes and technologies, and provides immediate and efficient response to computer incidents ranging from - threat analysis, intrusions, malware, unauthorized access, insider attacks, unapproved access and loss of proprietary informationExperience: 5+ Years of Experience on handling Security Products and upgrades Knowledge on security concepts like Threat Prevention, ATP, Exploit Prevention, Firewall, VPNs, SEIM, NAC, IPS, Advanced Malware Systems, Endpoint Security Agents, DLP, Operating Systems, Encryption Technologies, Threat Intelligence Feeds, and Network Segmentation etc.. 5+ recent years of demonstrated technical proficiency in related cyber field Experience with McAfee VSE / ENS, ePO and encryption technologies (implementing, monitoring, and configuring) will be highly regarded You have thorough understanding of security tools / products and where they fit within an organization to meet business requirements You are familiar with Microsoft Windows, MAC OSs and Linux/Unix system administration and security controls Strong understanding of IT and Cybersecurity technologies Good understanding of networking fundamentals e.g. TCP/IP, DNS, SSL You are passionate about the cybersecurity field and like to challenge status quo to raise the bar for McAfees Infosec security team (1.) To clearly understand the client\'s cybersecurity environment and respective product. (2.) To monitor, configure, and troubleshoot cybersecurity issues and related monitoring tools (3.) To analyse and validate cybersecurity incidents in-detail and help the L3 team with RCAordata or logs collection (4.) To enable knowledge transferortrainings through creationor maintenance of configuration documents, test plans, operational manuals and provide operational training to L1 team. (5.) To analyse and fine-tune cybersecurity policies, participate in cybersecurity review calls pertain

HCLTech

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3286146
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Chennai, Tamil Nadu, India
  • Education
    Not mentioned
  • Experience
    Year