drjobs Endpoint Security Engineer English

Endpoint Security Engineer

صاحب العمل نشط

1 وظيفة شاغرة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
موقع الوظيفة drjobs

Dublin - أيرلندا

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

Come Join Our Passionate Team! At Barracuda we make the world a safer place. We believe every business deserves access to cloudenabled enterprisegrade security solutions that are easy to buy deploy and use. We protect email networks data and applications with innovative solutions that grow and adapt with our customers journey. More than 200000 organizations worldwide trust Barracuda to protect them in ways they may not even know they are at risk so they can focus on taking their business to the next level.

We know a diverse workforce adds to our collective value and strength as an organization. Barracuda Networks is proud to be an employer that complies with all applicable national state and local laws pertaining to nondiscrimination and equal opportunity regardless of race gender religion sex sexual orientation national origin or disability.

Envision yourself at Barracuda

The Endpoint Security Engineer will work among the global Security Operations Center team supporting the optimal delivery of the endpoint protection service and support across our customer base.

Tasks

  • Full management of the endpoint protection platform for all tenants.

  • Proactive testing of new product features and agent versions released.

  • Proactive threat hunting within the admin console.

  • Conduct attack and defend exercises within our lab environments to evaluate protection capabilities based on latest endpoint security threats.

  • Responsible for supporting incident response efforts pertaining to endpoint security incidents.

  • Ongoing development of rules within the XDR platform to alert customers of endpoint threat detections.

  • Execute and automate remediation actions based on endpoint security threats detected within the XDR platform.

  • Manage device policies to ensure optimal security settings are applied to best fit each tenant.

  • Implement changes as requested by customers. Changes include but are not limited to:

  • Exclusions

  • Blocklisting

  • Policy changes

  • Device updates

  • Troubleshoot any issues that may arise within the given tenants. This typically requires remote sessions working with customers in realtime.

  • Regularly meet with vendor representatives to manage support cases updates etc.

  • Support oncall schedule for the endpoint security team.

  • Conduct knowledgeshare and training for the GSOC team as a whole on endpoint protection updates.

  • Ensure the customer security dashboard displays visualizations and reports of all relevant endpoint protection data to the customers.

Requirements

  • Years of exp 23 handson experience working with and managing advanced endpoint protection tools such as:

  • Carbon Black

  • CrowdStrike

  • Cylance

  • SentinelOne

  • Experience working in a security operations center.

  • Security analysis and incident response skills pertaining specifically to endpoint security threats such as malware ransomware etc.

  • Experience conducting testing within lab/sandbox environments.

  • Knowledgeable in conducting cybersecurity threat hunting.

  • Strong customer service skills.

  • Knowledge and understanding of corporate IT environments: networking cloud etc.

  • Bachelors/Masters degree in cybersecurity or relevant field is preferred.

  • CEH CompTIA Security and similar certifications or cybersecurity bootcamps are preferred.

A team where you can voice your opinion make an impact and where you and your experiences are valued. Internal mobility there are opportunities for cross training and the ability to attain your next career step within Barracuda. In addition you will receive equity in the form of nonqualifying options.

نوع التوظيف

دوام كامل

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا