Cyber Security Administrator

3 weeks ago


Greater Chennai Area, India Pinnacle Group, Inc. Full time

Summary of the Role:

Are you a skilled IT professional with a passion for cybersecurity and a drive to deliver exceptional support? We have an exciting opportunity for a Cyber Security Administrator at Pinnacle Group, a renowned leader in the IT industry. As a Cyber Security Administrator, you will play a pivotal role in ensuring the security and integrity of our infrastructure, protecting critical systems, and empowering our employees to excel in their roles. If you possess a deep understanding of information security, networking, and IT operations, and you are eager to make a difference in a dynamic and innovative environment, we encourage you to apply today


As a Cyber Security Administrator, you will have the opportunity to work with top-tier cybersecurity technologies and solutions, ensuring the protection of our infrastructure and data. Your contributions will directly impact our clients' security posture, as you play a crucial role in managing and enhancing our cybersecurity operations, from supporting Pinnacle Group's endpoints and Azure cloud infrastructure to proactively monitoring and responding to security alerts. We value expertise and reward dedication, which is why we're seeking a technology enthusiast with a CompTIA Security+ certification and previous information security experience. As a Cyber Security Administrator, you'll be responsible for maintaining a robust security framework, identifying potential threats, and implementing measures to mitigate risks effectively.


At Pinnacle Group, we pride ourselves on being at the forefront of technological advancements, providing cutting-edge cybersecurity solutions to our clients worldwide. Joining Pinnacle Group means becoming part of a passionate and diverse team that fosters innovation and collaboration. We believe in investing in our employees' growth and success, which is why we offer a supportive and inclusive work culture that encourages continuous learning and development.


Infrastructure Competencies:

  • Manage and Support Compute: Lenovo, Windows 10, Azure vPC
  • Virtualization: Azure
  • Networking: OSI, TCP, VLAN, Routing, DNS, DHCP
  • Identity/Access: Microsoft Azure IAM, Active Directory
  • Encryption: TLS, Kerebros, LDAP/S
  • Monitoring: Site 24x7, Netwrix
  • Data Protection: Email Security, Antivirus, Password Vaulting, Veeam Backup & Recovery, Cisco Duo.
  • Unified Communications / Cloud: Microsoft Exchange Online, Microsoft Teams, Zoom
  • Data Storage / Collaboration Tools: Microsoft SharePoint
  • Productivity Applications: Microsoft Office 365, Project, Visio
  • Mobile Platforms: Google Android and Apple IOS.


IT Operations:

  • Work assigned incidents, problems, changes, projects, and tasks using ticketing system.
  • Support Pinnacle Group endpoints, includes workstations, laptops, mobile devices, IoT, and servers.
  • Support Pinnacle Group’s use of Azure cloud infrastructure, specifically Azure AD and Office Online systems.
  • Proactively monitor Pinnacle Group’s IT infrastructure, responding to alerts, and maintaining service availability targets.
  • Support all data center facilities: Networking, equipment hosting, power and cooling, wire management, and storage/storeroom inventory management.
  • Participates in on-call responsibilities


Technology Evangelist:

  • Provide day-to-day technical support and expertise.
  • Subject Matter Expert over Pinnacle’s basic technical operations, including onboarding, productivity systems usage, and endpoint support.
  • Identifying technical knowledge gaps, developing knowledge articles and materials, and holding training classes to improve employee technical competency.
  • Clear communicator of technical troubleshooting, root cause analysis, and steps to resolution.
  • Author knowledgebase articles, systems, and infrastructure documentation.


  • Greater Chennai Area, India Pinnacle Group, Inc. Full time

    Summary of the Role: Are you a skilled IT professional with a passion for cybersecurity and a drive to deliver exceptional support? We have an exciting opportunity for a Cyber Security Administrator at Pinnacle Group, a renowned leader in the IT industry. As a Cyber Security Administrator, you will play a pivotal role in ensuring the security and integrity...


  • Chennai Metropolitan Area, India Pinnacle Group, Inc. Full time

    Summary of the Role:Are you a skilled IT professional with a passion for cybersecurity and a drive to deliver exceptional support? We have an exciting opportunity for a Cyber Security Administrator at Pinnacle Group, a renowned leader in the IT industry. As a Cyber Security Administrator, you will play a pivotal role in ensuring the security and integrity of...


  • Chennai, India Pinnacle Group, Inc. Full time

    Summary of the Role:Are you a skilled IT professional with a passion for cybersecurity and a drive to deliver exceptional support? We have an exciting opportunity for a Cyber Security Administrator at Pinnacle Group, a renowned leader in the IT industry. As a Cyber Security Administrator, you will play a pivotal role in ensuring the security and integrity of...


  • Chennai, India Pinnacle Group, Inc. Full time

    Summary of the Role: Are you a skilled IT professional with a passion for cybersecurity and a drive to deliver exceptional support? We have an exciting opportunity for a Cyber Security Administrator at Pinnacle Group, a renowned leader in the IT industry. As a Cyber Security Administrator, you will play a pivotal role in ensuring the security and...


  • Chennai, India Tevel Cyber Corps Private Limited Full time

    Company Description Tevel Cyber Corps Private Limited in Chennai is dedicated to delivering effective and innovative solutions to meet customer needs, while prioritizing simplicity and durability. The company focuses on providing efficient products and services that can be easily deployed, used, and maintained. Attention to detail and constant innovation...


  • Chennai, India Tevel Cyber Corps Private Limited Full time

    Company Description Tevel Cyber Corps Private Limited in Chennai is dedicated to delivering effective and innovative solutions to meet customer needs, while prioritizing simplicity and durability. The company focuses on providing efficient products and services that can be easily deployed, used, and maintained. Attention to detail and constant innovation...


  • Chennai, India Pinnacle Group, Inc Full time

    As a Cyber Security Administrator, you will have the opportunity to work with top-tier cybersecurity technologies and solutions, ensuring the protection of our infrastructure and data. Your contributions will directly impact our clients' security posture, as you play a crucial role in managing and enhancing our cybersecurity operations, from supporting...


  • Greater Bengaluru Area, India AXISCADES Full time

    Key Responsibilities:• Working within the Secure Communications squad on the system engineering side to help deliver our products in our vehicles • Creating and reviewing cybersecurity standards. • Liaising with Systems and Cybersecurity Teams • Developing robust security solutions. • Documenting and organising information to gain insights in...


  • Greater Bengaluru Area, India AXISCADES Full time

    Key Responsibilities: • Working within the Secure Communications squad on the system engineering side to help deliver our products in our vehicles • Creating and reviewing cybersecurity standards. • Liaising with Systems and Cybersecurity Teams • Developing robust security solutions. • Documenting and organising information to gain insights in...

  • Cyber Security

    3 months ago


    Chennai, India @ Six Sigma Full time

    Job Details Requirement Type Permanent Job Title Cyber Security Job Level Middle Management Job Description Opening for Cyber Security for Chennai Location. No. of Openings 3 Job Domain IT Experience - Minimum - Maximum Cyber Security Expected Date Of Joining 2023-12-21 Joining Time 30 Days Work Locations Chennai Required skills Firewall, Cyber...


  • Greater Noida, India Wipro Limited Full time

    Greater Noida, India; Bengaluru, India; Pune, India - Tech Hiring - 3058221 **_Role Purpose_** - The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and...


  • Greater Noida, India Wipro Limited Full time

    Overview: **_Role Purpose_** - The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats._ **_ - ** **_Do_** - **_Design and develop enterprise cyber security strategy and architecture_** - _Understand security requirements by evaluating...


  • Greater Noida, India Wipro Full time

    Role Purpose The purpose of this role is to design the organisation?s computer and network security infrastructure and protect its systems and sensitive information from cyber threats. Do Design and develop enterprise cyber security strategy and architecture Understand security requirements by evaluating business strategies and conducting system security...


  • Greater Bengaluru Area, India BITSILICA Full time

    Hi All, Looking for experienced professional with Automotive Cyber Security · Very good knowledge on Automotive CYS Domain with hands on expertise in ISO21434 · Hand on experience on TARA · Development experience with Debugging on C++ · Should have 5+ years of experience. Immediate joiner only (max 30 days). If interested pls revert with updated...


  • Greater Bengaluru Area, India BITSILICA Full time

    Hi All, Looking for experienced professional with Automotive Cyber Security · Very good knowledge on Automotive CYS Domain with hands on expertise in ISO21434· Hand on experience on TARA· Development experience with Debugging on C++· Should have 5+ years of experience.Immediate joiner only (max 30 days).If interested pls revert with updated profile @...


  • Chennai, Tamil Nadu, India Necurity Solutions Network Security Private Limited Full time

    Job Description: Develop scripts, framework, and custom codes to automate scans using open-source tools. Knowledge of software design and development, software and network architecture, protocols, and standards. Conduct Vulnerability Assessments of Network and Security Devices using various open-source and commercial tools. Map out networks, and discover...

  • Cyber Security

    3 months ago


    Chennai, India Inspiration Manpower Full time

    Gender Preference Both Number Of Vacancy 6 Industry Area IT services consulting Key Skills Cyber Security, Autosar, Secureboot, Cryptography, Automotive Exp mandate. Qualification Any Graduation Salary (Per Annum) 30 LPA Work Experience 4 to 10 Years Job Requirement Job Description Mandate key skills Cyber Security, Autosar, Secure boot, cryptography....


  • Chennai, India Cyber Heals Full time

    ResponsibilitiesDeliver engaging and informative cybersecurity courses to college students covering topics such as network security, ethical hacking, cybersecurity fundamentals, and more.Facilitate hands-on lab exercises, simulations, and practical projects to enhance students' practical skills.Provide timely feedback to students on their performance and...


  • Chennai, India Cyber Heals Full time

    Responsibilities Deliver engaging and informative cybersecurity courses to college students covering topics such as network security, ethical hacking, cybersecurity fundamentals, and more. Facilitate hands-on lab exercises, simulations, and practical projects to enhance students' practical skills. Provide timely feedback to students on their performance and...


  • Chennai, India IT MNC Full time

    Position: Platform Security Lead (m/f/d) Fleet ITOrganisation: IT Company, ChennaiExperience: 10+ Years Background:IT Company is accountable on keeping the business secure and to safeguard customer trust by predicting, preventing, identifying, and responding to threats and make sure a quick recovery from cyber-related incidents. Whilst assisting company's...