Gx114 - Security Analyst - Edr Systems (Crowdstrike, Defender)

Gx114 - Security Analyst - Edr Systems (Crowdstrike, Defender)
Empresa:

Accenture


Detalles de la oferta

We are seeking a highly skilled and motivated Security Analyst to join our team.

The Security Analyst will be responsible for detecting and investigating threats within our clients' Endpoint Detection and Response (EDR) systems, specifically CrowdStrike and Defender.

The ideal candidate will have a deep understanding of cybersecurity principles, hands-on experience with EDR platforms, and a proactive approach to threat detection and incident response.

Key Responsibilities: Threat Detection and Investigation:
- Monitor EDR systems (CrowdStrike, Defender) to detect and analyze security threats in real-time.
- Investigate and respond to security incidents, including analyzing indicators of compromise and conducting root cause analysis.
- Collaborate with incident response teams to contain and mitigate security breaches. Platform Management and Administration:
- Actively operate, configure, and fine-tune EDR platforms for optimal performance and threat detection.
- Implement and manage security policies, rules, and configurations within the EDR systems.
- Perform regular system updates and patches to ensure the platform's effectiveness against evolving threats. Security Operations:
- Work closely with other security team members to develop and enhance security protocols and procedures.
- Provide recommendations for improving security processes and tools based on analysis of security incidents and trends.
- Participate in security incident response exercises and contribute to post-incident reviews. Collaboration and Communication:
- Collaborate effectively with cross-functional teams to enhance overall security posture.
- Communicate complex technical concepts and findings to both technical and non-technical stakeholders clearly and concisely. Qualifications: Bachelor's degree in Computer Science, Information Technology, or related field.2+ years of experience in cybersecurity, with a focus on threat detection.Hands-on experience with EDR systems such as CrowdStrike and Defender.Strong understanding of malware analysis, network protocols, and cybersecurity best practices.Familiarity with scripting languages (Python, PowerShell) for automation and analysis purposes.Relevant certifications such as CompTIA Security+, Certified Information Systems Security Professional (CISSP), or CrowdStrike Falcon Certified Administrator (CFCA) are highly desirable. Skills and Attributes: Analytical mindset with a keen attention to detail.Strong problem-solving skills and ability to think critically under pressure.Excellent communication skills, both written and verbal.Ability to work independently and collaboratively in a team-oriented environment. Stay current with the latest cybersecurity threats, techniques, and technologies.

#J-18808-Ljbffr


Fuente: Jobleads

Requisitos

Gx114 - Security Analyst - Edr Systems (Crowdstrike, Defender)
Empresa:

Accenture


(K-074) - Desarollador/A Gcp Python/Java

The Wise Seeker somos la empresa tecnológica de RRHH líder en la evaluación de talento sin sesgos. Con más de 15 años en el sector analizando las necesidades...


Desde Key Talent Indicator - Málaga

Publicado 15 days ago

Electronic Engineer (M/F/D) | Ex220

We are looking for an Electronic Engineer to work on the development of new hardware designs related to the medical field. The main role is focused on the cr...


Desde Dmed Software - Málaga

Publicado 15 days ago

Sap Brim Consultant

DESCRIPTIONCurrently we are looking for a specialist to help leading brands transform their business by implementing the BRIM solution.At EPAM SAP Practice y...


Desde Epam Systems - Málaga

Publicado 15 days ago

Solution Architect - Drupal

Opportunity for a tech professional who can marry business requirements with technical demands. We look for great communication skills and a focus on deliver...


Desde *Nombre Oculto* - Málaga

Publicado 15 days ago

Built at: 2024-10-02T22:38:32.833Z