drjobs Symantec End Point - security العربية

Symantec End Point - security

Employer Active

The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

others - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Technical:

  • 3+ years: Endpoint Security Platforms (eg. FireEye HX, Carbon Black Response/Protection, Symantec Endpoint Protection)
  • 3+ years: Endpoint (Windows/MacOS/Linux) troubleshooting
  • Experience with endpoint security technologies:
  • FireEye HX, Carbon Black Response/Protection, Symantec Endpoint Protection, or similar EDR/EPP/AV platforms
  • Experience operating and maintaining enterprise level information security tools
  • Experience in Systems Administration, including server & workstation troubleshooting
  • Experience managing workstation and server security software, definition/content updates, connectivity
  • Non-Technical:

    • Strong communication skills working with users across globe on Information Security best practices for privileged management
    • Experience working in the financial services industry or other highly regulated/security- oriented environments is preferred

    Employment Type

    Full Time

    Company Industry

    About Company

    100 employees
    Report This Job
    Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.