Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Gex Coordinator - Meliá Benidorm

**_"El mundo es tuyo con Meliá"_**Entrar en Meliá es emprender un viaje sin fronteras porque las posibilidades de crecer y formarse aquí son infinitas. Es sa...


Desde Melia Hotels International - Alicante

Publicado a month ago

Instalador/A De Pantallas Y Wifi Alicante

**Descripción**:Desde Instalvia seleccionamos el mejor talento, por lo que te estamos buscando!!Instalvia Telecomunicaciones S.L., forma parte de Grupo Viate...


Desde Instalvia Telecomunicaciones S.L. - Alicante

Publicado a month ago

Especialista En Animales De Compañia (Rabasa; 32H)

**Descripción**:¿Eres apasionado/a de los animales de compañía?¡Este es tu sitio! Únete a nuestra gran familia y serás parte de un proyecto emocionante. Tien...


Desde Tiendanimal - Alicante

Publicado a month ago

Personal Fábrica Marmol Disco Puente

**Descripción**:Seleccionamos personal para FABRICA DE MARMOLES Y PIEDRAS en NOVELDA (Alicante)- para el puesto de OPERARIO de DISCO PUENTE (programación, ca...


Desde Temporal Transfer - Alicante

Publicado a month ago

Security Analyst - Edr Systems (Crowdstrike, Defender)

Security Analyst - Edr Systems (Crowdstrike, Defender)
Empresa:

Sdi Digital Group


Lugar:

Alicante

Detalles de la oferta

We are seeking a highly skilled and motivated Security Analyst to join our team.
The Security Analyst will be responsible for detecting and investigating threats within our client s Endpoint Detection and Response (EDR) systems, specifically CrowdStrike and Defender.
The ideal candidate will have a deep understanding of cybersecurity principles, hands-on experience with EDR platforms, and a proactive approach to threat detection and incident response.
Key Responsibilities :
Threat Detection and Investigation : Monitor EDR systems (CrowdStrike, Defender) to detect and analyze security threats in real-time.Investigate and respond to security incidents, including analyzing indicators of compromise and conducting root cause analysis.Collaborate with incident response teams to contain and mitigate security breaches.Platform Management and Administration : Actively operate, configure, and fine-tune EDR platforms for optimal performance and threat detection.Implement and manage security policies, rules, and configurations within the EDR systems.Perform regular system updates and patches to ensure the platform's effectiveness against evolving threats.Security Operations : Work closely with other security team members to develop and enhance security protocols and procedures.Provide recommendations for improving security processes and tools based on analysis of security incidents and trends.Participate in security incident response exercises and contribute to post-incident reviews.Collaboration and Communication : Collaborate effectively with cross-functional teams, to enhance overall security posture.Communicate complex technical concepts and findings to both technical and non-technical stakeholders clearly and concisely.Qualifications : Bachelor's degree in Computer Science, Information Technology, or related field.2+ years of experience in cybersecurity, with a focus on threat detection.Hands-on experience with EDR systems such as CrowdStrike and Defender.Strong understanding of malware analysis, network protocols, and cybersecurity best practices.Familiarity with scripting languages (Python, PowerShell) for automation and analysis purposes.Relevant certifications such as CompTIA Security+, Certified Information Systems Security Professional (CISSP), or CrowdStrike Falcon Certified Administrator (CFCA) are highly desirable.Skills and Attributes : Analytical mindset with a keen attention to detail.Strong problem-solving skills and ability to think critically under pressure.Excellent communication skills, both written and verbal.Ability to work independently and collaboratively in a team-oriented environment.Stay current with the latest cybersecurity threats, techniques, and technologies
LI-EU
gosecurity
Igualdad de Oportunidades en el Empleo Todas las decisiones de empleo se tomarán sin importar la edad, raza, credo, color, religión, sexo, origen nacional, ascendencia, grado de discapacidad, estado de veterano, orientación sexual, identidad o expresión de género, información genética, estado civil, estado de ciudadanía o cualquier otro motivo o circunstancias protegidas por las leyes federales, estatales o locales.

#J-18808-Ljbffr


Fuente: Jobleads

Requisitos

Security Analyst - Edr Systems (Crowdstrike, Defender)
Empresa:

Sdi Digital Group


Lugar:

Alicante

Built at: 2024-05-09T11:19:40.307Z