Security Remediation Specialist

1 week ago


India TechMD Full time
Job Description

This is a remote position.

At TechMD, we believe that happy employees lead to a better work environment, which in turn leads to a better experience for our customers.

We're constantly working to improve company culture, whether it's through company-wide events or smaller, day-to-day things. We also have exciting opportunities for employees to get involved in the community, through volunteering and fundraising initiatives.
The Security Remediation Specialist (SRS) will be responsible for the review and remediation of
vulnerabilities discovered during security review, and alerts from the Security Operations
Center (SOC) based off an EDR and M365 monitoring service. The SRS will triage alerts as they
come in and utilize critical thinking to respond appropriately to these incidents. The Security
Remediation Specialist will follow remediation instructions provided by the SOC as well as
documented procedures and knowledge base articles in the ticketing solution. The SRS will
review the vulnerability scanner results and work through high priority items, as well as security
best practice tasks identified by the security analyst team.
Primary Responsibilities

  • Reviews and remediates investigated alerts from the SOC.
  • Reviews and remediates vulnerabilities and security best practice gaps identified
by analyst team and vulnerability scanner

  • Triages alerts and utilizes critical thinking skills to provide an appropriate
response.

  • Follows instruction provided by the SOC along with documented procedures and
knowledge base articles.

  • Documents tasks, findings, and client details into ticketing systems.
  • Works in a team and communicate effectively.
  • Improves customer service, perception, and satisfaction.
Requirements

Understands:

  • Administration and review of Microsoft 365 including Azure AD
  • Administration of EDR Tools (S1, Defender, Sophos)
  • Proficient with common protocols/services (AD, DNS, DHCP, HTTP, SMTP, RDP,
etc.) .

  • Familiar with scripting/CLI/PowerShell
  • Basic knowledge of data security principles and networking protocols.
  • 1-3 years' experience with Microsoft 365/Azure AD & EDR Administration.
  • Bachelor's degree from an accredited college in a related discipline or equivalent
experience.

Desired Certifications:

  • MS-102 M365 Admin Training & Certification
  • Microsoft 365 Fundamentals Training & Certification
Benefits · Medical/Dental/Vision Insurance

  • 401k with match
  • Generous paid leave policies
  • Life Insurance and Short-Term Disability coverage
  • Performance-based incentive compensation


  • india TechMD Full time

    Job Description This is a remote position. At TechMD, we believe that happy employees lead to a better work environment, which in turn leads to a better experience for our customers. We’re constantly working to improve company culture, whether it’s through company-wide events or smaller, day-to-day things. We also have exciting opportunities for...


  • india Security Lit Full time

    Job Description: Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india Revvity Full time

    As an Application Security Specialist, you will play a pivotal role in securing our applications and protecting our infrastructure from potential threats. Your responsibilities will include: SAST and DAST Testing: Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), review their outputs, and assist the...


  • india Ciber Global Full time

    Security Specialist – Vulnerability Management Experience – 7 to 12 Years Notice Period - Immediate to 20 Days Location – Chennai (Hybrid) WFO Roles & Responsibilities: Experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow) information system security vulnerability scanning to discover and...

  • BMC Remedy Specialist

    4 weeks ago


    india Softility Full time

    Job Description We are seeking a talented and experienced BMC Remedy CMDB and Discovery Specialist to join our team. In this role, you will be responsible for managing and maintaining the customer BMC Remedy Configuration Management Database (CMDB) and Discovery solutions. You will play a crucial role in ensuring the accuracy, completeness, and reliability...


  • india Softility Full time

    Job Description We are seeking a talented and experienced BMC Remedy CMDB and Discovery Specialist to join our team. In this role, you will be responsible for managing and maintaining the customer BMC Remedy Configuration Management Database (CMDB) and Discovery solutions. You will play a crucial role in ensuring the accuracy, completeness, and reliability...


  • india UBS Full time

    Your role Are you skilled at understanding data classification, datapliance, data detection and remediation of nonpliant data placement? Are you an expert in driving data remediation topletion and establishing controls to avoid nonpliances going forward ?We are looking for a specialist inernance and Advisory!• identify, design, maintain and utilize a...


  • india UBS Full time

    Your role Are you skilled at understanding data classification, datapliance, data detection and remediation of nonpliant data placement? Are you an expert in driving data remediation topletion and establishing controls to avoid nonpliances going forward ?We are looking for a specialist inernance and Advisory!• identify, design, maintain and utilize a...


  • India Quest Diagnostics Full time

    Title: IT Security Sr. Specialist II Third Party Risk Management Location: Hyderabad Shift Timings: 1.00 PM to 10.00 PM IST Hybrid Model: 3 Days Onsite & 2 Days Remote Quest Diagnostics Third-Party Vendor Risk Management Program performs the critical function of assessing the risks of new and existing vendors. The IT Security Sr. Specialist II will be...


  • India VE3 Full time

    Job Description Job Title: Cyber Security Specialist (Cyber Resilience Programme)- Active SC Cleared Location: UK Reporting To: Programme Lead, Cyber Resilience Programme Position Type: Full-time Experience Level: 5+ years. About the Company: We leverage our strong capabilities to build powerful solutions that make a real difference for our clients. We...


  • india Quest Diagnostics Full time

    Title: IT Security Sr. Specialist II Third Party Risk Management Location: Hyderabad Shift Timings: 1.00 PM to 10.00 PM IST Hybrid Model: 3 Days Onsite & 2 Days Remote Quest Diagnostics Third-Party Vendor Risk Management Program performs the critical function of assessing the risks of new and existing vendors. The IT Security Sr. Specialist II will be...

  • Security Analyst L2

    1 month ago


    india ConnectWise Full time

    We are hiring for the role of Security Analyst L2 - EDR Specialist for Mumbai location, below are additional updates as required. No of positions - 5 Location - Mumbai - Andheri East Job Type - Permanent (Hybrid - 3 days from office) Shifts - 24*7 Skills Required - Threat Analysis, Threat Management, EDR tool – Sentinel One/Bitdefender etc, Log Analysis,...

  • Security Specialist

    1 month ago


    india Kay Felton Consulting Full time

    Job Description Job Title: Security Specialist IIILocation: Washington, DCJob Type: Full-TimeSalary: 74k-100k (based on experience) Timeframe : ASAPJob Overview: We are seeking a dedicated and detail-oriented Security Specialist III. The ideal candidate will possess a strong understanding of personnel security procedures, have the ability to handle...

  • Security Analyst 3

    1 week ago


    India Novalink Solutions LLC Full time

    Job Description Short Job DescriptionThe Security Analyst position works as a member of the Vulnerability Management Team. The Senior Security Analyst position reviews and remediates cyber incidents and vulnerabilities found by IT level analysts to IT security specialists and managers to maintain the confidentiality, integrity, and availability of State of...

  • Security Specialist

    1 week ago


    India Kay Felton Consulting Full time

    Job Description Job Title: Security Specialist IIILocation: Washington, DCJob Type: Full-TimeSalary: 74k-100k (based on experience) Timeframe : ASAPJob Overview: We are seeking a dedicated and detail-oriented Security Specialist III. The ideal candidate will possess a strong understanding of personnel security procedures, have the ability to handle...


  • india L A Technologies Pvt Ltd Full time

    Company Description L.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • india Birlasoft Full time

    Role/Title Infra - Cyber Analyst Primary Skills/expertise Cyber Security Preferred skills/expertise Role & Responsibilities Identify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...


  • India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job Description Open Position: IT Cyber Security Specialist (IT MNC Company) An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include: Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • india Agratas Full time

    Job Title- Head of Application Security Job Description: We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...