Senior Managed EDR Threat Engineer

2 weeks ago


India Proficio Full time

Proficio is an award-winning managed detection and response (MDR) services provider. We provide 24/7 security monitoring, investigation, alerting and response services to organizations in healthcare, financial services, manufacturing, retail and other industries. Proficio has been highlighted in Gartner's Market Guide for Managed Detection and Response Services for the last three consecutive years. We have a track record of innovation. Proficio invented the concept of SOC-as-a-Service. We were the first MSSP to provide automated response services and the first in our space to provide a risk scoring dashboard.

Our typical client is a medium to large-sized organization that lacks the in-house resources to address the challenges of a rapidly changing threat landscape. The difficulty of hiring and retaining cybersecurity professionals are widely understood but our prospective clients also struggle to effectively harness technology and build hardened processes.

While Proficio has developed a unified service delivery platform designed to meet the needs of the most demanding clients, what sets us apart is the quality and passion of our people. We believe the SOC of the Future will meld the creativity of human intelligence with the power of advanced technologies like AI.

Summary :

The Managed infrastructure Services team is seeking an experienced MEDR threat engineer who is technical, collaborative, and excited about working on endpoint products. In this role, you will bring your in-depth knowledge of the endpoint and detection response tasks to help guide the evolution of Proficio's Managed EDR visibility, detection, and prevention technologies. You will work closely with engineering, project managers, Hosted & Managed SIEM team, sales, and other departments. You will bring existing knowledge about product EDR best practices and apply them in delivering significant new features and enhancements. The successful candidate will have the ability to interface and influence cross-functional teams throughout the company.

Responsibilities:

Maintain, administer, and provide end point security management tools (anti-virus, data loss prevention, web/spam filtering, etc.) Assist / advise customers with viruses and system vulnerabilities/threats Proactively hunt for threats and undetected abuse by leveraging internal data, open-source intelligence, and third -party private intelligence Investigate complex account security abuses to understand in granular detail how abuse is occurring Identify and implement appropriate detection or prevention strategies to mitigate harm both in the current case and from similar forward-looking abuse Understand the application of tactics, techniques, and procedures, as well as tooling, that actors use across various attack surfaces Lead technical investigations from start-to-finish, to include effectively communicating actionable results, analytic judgments, and mitigations to different audience types across cross-functional settings Identify trends in adversary behavior, and proactively surface risks that may represent previously unidentified or novel vectors for harm Deeply understand how abuse manifests and clearly explain emerging threats and trends, with an emphasis on security understanding Analyze and interpret complex, high volume, and high dimensionality data from varying sources to advance investigations, quantify trends, or support findings Implement efficiencies and create strategies to better detect/respond to cyber incidents

Requirements

years work experience in a cyber security, security investigations, or cyber threat intelligence investigation's role REQUIRED: Experience with deployment, configuration, and maintenance to support the Enterprise EDR Solutions CrowdStrike Falcon and Microsoft Defender APT Experience investigating and acting on high-impact threats such as account compromise, account creation abuse, business compromise, or malware analysis Experience thinking critically and qualifying assessments with solid communications skills in a cross-functional setting to influence decision makers 2+ years of experience with performing systems administration, including basic troubleshooting and installation, monitoring system performance or availability, and performing security upgrades Knowledge of network security architecture concepts including topology, protocols, components, and principles Knowledge of various Enterprise Operating System (OS) configurations and management tools for use during deployment, configuration, and management of EDR solutions

Additional Qualifications:

Good to have experience working in a Security Operations Center (SOC) environment including Incident Response, Vulnerability Scanning, Threat Hunting, Network Monitoring/Log Management, or Compliance Management Good to have experience with complimentary Enterprise Security Tools including Security Information & Event Management (SIEM), Threat Intelligence Platforms (TIPs), or Network Monitoring Tools Experience with triaging security events in a security operations center (SOC) environment, leveraging data collected from enterprise security solutions Knowledge of intrusion detection methodologies and techniques for detecting host and network-based intrusions Ability to integrate Cybersecurity data using enterprise or custom tools data aggregation and analysis tools, including Splunk and Elastic

Benefits

Opportunity to work in a progressive organization with structured training and roadmap for success Health benefits, lunches, gym reimbursement, and internet funding for our India staff Experience in one of the hottest IT industries today

Proficio is an EOE employer.

Proficio collects certain personal information upon your submission of an application for an open position. More information is available about your consumer rights and our privacy policy at



  • india World Wide Technology Full time

    World Wide Technology (WWT), a global technology integrator and supply chain solutions provider. WWT employs more than 7000 people worldwide and operates in more than 2 million square feet of state-of-the-art warehousing, distribution, and integration space strategically located throughout the world. WWT is ranked on Glassdoor Best Places to Work for 12...

  • EDR Specialist

    4 weeks ago


    india YASH Technologies Full time

    Job Title: SME - EDR Description YASH is a Digital services enabler organization delivering vast portfolio of digital services to customers across the globe. Our top line services include Cybersecurity services. We are looking for a candidate with strong EDR experience. This role will be part of vibrant YASH’s Cybersecurity – Security Operations...


  • india Trellix Full time

    About the Role: Lead the strategy, design, and development of the Endpoint Security business to meet company objectives founded on a thorough understanding of business unit strategies and objectives, the competitive landscape, and current and potential future business challenges. Use data-focused approach to ensure each initiative on our product...


  • india Trellix Full time

    About the Role: Lead the strategy, design, and development of the Endpoint Security business to meet company objectives founded on a thorough understanding of business unit strategies and objectives, the competitive landscape, and current and potential future business challenges. Use data-focused approach to ensure each initiative on our product...


  • india Trellix Full time

    About the Role: Lead the strategy, design, and development of the Endpoint Security business to meet company objectives founded on a thorough understanding of business unit strategies and objectives, the competitive landscape, and current and potential future business challenges. Use data-focused approach to ensure each initiative on our product...

  • Security Analyst L2

    1 month ago


    india ConnectWise Full time

    We are hiring for the role of Security Analyst L2 - EDR Specialist for Mumbai location, below are additional updates as required. No of positions - 5 Location - Mumbai - Andheri East Job Type - Permanent (Hybrid - 3 days from office) Shifts - 24*7 Skills Required - Threat Analysis, Threat Management, EDR tool – Sentinel One/Bitdefender etc, Log Analysis,...

  • Threat Analyst

    2 weeks ago


    India Intuitive Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: DataOps & AI/ML Cloud Native, AppSecOps, DevSecOps Cloud Migration &...

  • SOC Manager

    2 weeks ago


    India Orion Innovation Full time

    Orion Innovation is a premier, award-winning, global business and technology services firm. Orion delivers game-changing business transformation and product development rooted in digital strategy, experience design, and engineering, with a unique combination of agility, scale, and maturity. We work with a wide range of clients across many industries...

  • SOC Manager

    3 weeks ago


    india Orion Innovation Full time

    Orion Innovation is a premier, award-winning, global business and technology services firm. Orion delivers game-changing business transformation and product development rooted in digital strategy, experience design, and engineering, with a unique combination of agility, scale, and maturity. We work with a wide range of clients across many industries...

  • SOC Manager

    2 weeks ago


    India Orion Innovation Full time

    Orion Innovation is a premier, award-winning, global business and technology services firm. Orion delivers game-changing business transformation and product development rooted in digital strategy, experience design, and engineering, with a unique combination of agility, scale, and maturity. We work with a wide range of clients across many industries...

  • SOC Manager

    1 month ago


    india Orion Innovation Full time

    Orion Innovation is a premier, award-winning, global business and technology services firm. Orion delivers game-changing business transformation and product development rooted in digital strategy, experience design, and engineering, with a unique combination of agility, scale, and maturity. We work with a wide range of clients across many industries...


  • Anywhere in India/Multiple Locations Deqode Full time

    Experience: 3+ YearsNotice Period: 30 DaysLocation: Pan Experience in writing EDR behavior detection rules - APTs Experience in writing rules for MITRE ATT&CK techniques and tactics Malware analysis and detection, reverse engineering MAD (Mitre ATT&CK defender certified) For the Rules team strong windows / linux internals, attack techniques, APT & Breaches,...

  • Cyber Security

    3 days ago


    india Next-Link Full time

    Job Description Develop and maintain a deep understanding of the latest threat landscape, including tactics, techniques, and procedures (TTPs) used by attackers.Develop and maintain expertise in threat detection tools and technologies, including SIEM systems, EDR tools, and network monitoring solutions.Collaborate with the Purple Team to enhance security...

  • Associate, Cyber Risk

    3 weeks ago


    India Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...

  • Ndr

    3 weeks ago


    India Vfind Solutions Full time

    Experience about 7+ yrs to 13 years NDR-Vectra, Threat hunting EDR Experience: about 7+ yrs to 13 years EDR- Microsoft Defender/ Crowd strike /Cybereason - Architect/Implementation

  • SOC Lead

    4 weeks ago


    india Orion Innovation Full time

    Orion Innovation is a premier, award-winning, global business and technology services firm. Orion delivers game-changing business transformation and product development rooted in digital strategy, experience design, and engineering, with a unique combination of agility, scale, and maturity. We work with a wide range of clients across many industries...


  • india CyberProof Full time

    Senior Cyber Security Analyst We are seeking a highly motivated and security-conscious Security Operations Engineer to join our team. As a Cybersecurity Analyst you work closely with the Cybersecurity Lead to be the front-line defence for the company's networks, systems, and data. This includes analysing potential security risks, developing plans to...

  • Security Architect

    1 month ago


    india Cortex Consulting Pvt. Ltd. Full time

    We are seeking a highly skilled and experienced Senior Security Architect to join our team. The ideal candidate will have a proven track record in designing robust security requirements, conducting threat modeling, and crafting comprehensive security policies for the Software Development Life Cycle (SDLC). This role requires extensive experience in...

  • Security Architect

    2 weeks ago


    india Cortex Consulting Pvt. Ltd. Full time

    We are seeking a highly skilled and experienced Senior Security Architect to join our team. The ideal candidate will have a proven track record in designing robust security requirements, conducting threat modeling, and crafting comprehensive security policies for the Software Development Life Cycle (SDLC). This role requires extensive experience in...


  • india Next-Link Full time

    Job Description Cyber Security Incident Response Team Officer - Brussels - 12 monthsOne of our important clients is currently looking for a Cyber Security Incident Response Team Officer for a 12-month contract in Brussels. The rate is negotiable.Incident handlingAs member of the dynamic team you will need to be able to respond adequately to cyber security...