EDR Security Specialist

4 weeks ago


bangalore, India Securseed Full time

Company Overview:


Securseed InfoSec is a leading cybersecurity firm dedicated to providing cutting-edge solutions to protect our clients' digital assets and sensitive information. We specialize in comprehensive vulnerability assessments, penetration testing, and security consulting services that empower organizations to fortify their defenses against evolving cyber threats.


Job Overview:


The EDR Security Specialist is responsible for supporting the design, deployment, configuration, optimization, and operation of large-scale Endpoint Detection and Response (EDR) solutions across the organization. The candidate will utilize their expertise to identify, recommend, and execute resolutions for malware and EDR-detected incidents, and will help develop and execute methodologies for EDR deployment, feature enablement, and technical integration within a Security Operations Center (SOC)


Key Responsibilities:


1. Technical Proficiency: Demonstrated expertise in managing EDR solutions and understanding of endpoint security principles, including threat detection, incident response, and malware analysis.

2. Platform Familiarity: Proficiency in using the specific EDR platform deployed in the organization, such as Fireeye, Trillex, or SentinelOne. Knowledge of its features, capabilities, and configuration options is essential.

3. Endpoint Security Knowledge: Understanding of endpoint security concepts, including endpoint protection platforms (EPP), antivirus/antimalware solutions, host-based intrusion detection systems (HIDS), and endpoint security best practices.

4. Threat Intelligence Integration: Ability to integrate threat intelligence feeds and indicators of compromise (IOCs) into the EDR platform for enhanced detection and response capabilities. Familiarity with threat intelligence sources and protocols is advantageous.

5. Incident Response Skills: Proficiency in incident response procedures, including triage, investigation, containment, eradication, and recovery activities. The administrator should be able to leverage the EDR platform to facilitate incident response efforts effectively.

6. Security Policy Configuration: Experience in configuring security policies within the EDR platform to define detection rules, alert thresholds, response actions, and other behavioral indicators of compromise (BIOCs) to detect and mitigate threats effectively.



Skills:


- Strong analytical and problem-solving skills.

- Excellent communication and report-writing skills.

- Ability to work independently and as part of a team.

- Ethical mindset with a high level of integrity and professionalism.


Join our dedicated team and contribute to the cybersecurity landscape by safeguarding infrastructure, web applications, mobile applications, and network devices against emerging threats. If you're passionate about cyber security and possess the necessary skills and experience, we invite you to apply.


To apply, please submit your resume to



  • bangalore, India Trellix Full time

    Sr Solutions EngineerEDR Detection EngineerSolutions EngineerCustomer Success Manager - Poland (German Speaking)Industrial Security Specialist (CSSO/FSO)Sr. Product Certification Program ManagerAccountantSoftware Development Engineer in TestSoftware EngineerSoftware EngineerCustomer Success ManagerEnterprise Solutions EngineerCustomer Success...


  • Bangalore, India Manpower Group Full time

    Roles :Looking for Experience in IBM QRadar- Experience in Sophos EDR/XDR- Experience in Ironscale Phising solutions- l2 l3 soc - Utilize IBM QRadar to monitor, investigate, and respond to security incidents. - Configure and tune QRadar rules and policies to ensure accurate and timely detection of threats. - Implement and manage Sophos EDR/XDR solutions to...


  • bangalore, India Trellix Full time

    EDR Detection Engineer Job Summary: We are looking for a skilled EDR (Endpoint Detection and Response) Detection Engineer to focus on our preparation for the 2024 MITRE ATT&CK Enterprise evaluation. Your primary responsibility will be to evaluate and improve our EDR product's detection capabilities in preparation for the evaluation. You will leverage your...


  • bangalore, India Publicis Re:Sources India Full time

    Job Description 6+ years working in a dedicated SOC environment. Hands-on experience in working on SIEM tools like SumoLogic ,Splunk etc. Experience in working on XDR/EDR tools like SentinelOne, Crowdstrike etc. Hands-on experience in use case creation in SIEM. Working knowledge of cloud security (AWS, Azure). Well versed with...


  • bangalore, India Publicis Re:Sources India Full time

    Job Description 6+ years working in a dedicated SOC environment. Hands-on experience in working on SIEM tools like SumoLogic ,Splunk etc. Experience in working on XDR/EDR tools like SentinelOne, Crowdstrike etc. Hands-on experience in use case creation in SIEM. Working knowledge of cloud security (AWS, Azure). Well versed with...


  • bangalore, India Capgemini Full time

    Job Description Supports Endpoint Detection and Response (EDR) applications from an operational capacity and ensures cyber security service availability for all endpoint (i.e. servers, desktops and laptops). Monitor EDR & AV logs  Monitor dashboard for compliance, threats and troubleshoot Check if any incidents are missed by L1 and follow up for the cause...


  • bangalore, India Capgemini Full time

    Job Description Supports Endpoint Detection and Response (EDR) applications from an operational capacity and ensures cyber security service availability for all endpoint (i.e. servers, desktops and laptops). Monitor EDR & AV logs Monitor dashboard for compliance, threats and troubleshoot Check if any incidents are missed by L1 and follow...


  • bangalore, India Anicalls (Pty) Ltd Full time

    Candidate should be able to:Ensure clear testing processes before production go-live is well documented, and ensure general troubleshooting of the endpoint suite.Design dashboard reports, and queries that correctly display accurate data, maintenance, and upgrade plans to ensure endpoint products are clearly defined and communicated.Support endpoint security...

  • Subject Matter Expert

    1 month ago


    bangalore, India Intuitive Apps Full time

    About the job :Job Title : Cyber Security Carbon black Job Description :The Carbon Black SME will be responsible for the design, deployment and management of globally deployed EDR systems. This role will work closely with the HO Cyber security team, Threat Intelligence team, Incident Response, and monitoring analysts to define and tune rules and device...


  • bangalore, India Soffit Infrastructure Services (P) Ltd Full time

    Job Title: SOC Analyst - L1 Location: Bangalore Experience: Minimum 4 years of experience out of which, minimum 2 years of experience in SOC services. Role Summary: We are seeking a skilled and proactive Security Analyst with expertise in RSA EDR (Endpoint Detection and Response) to join our team. The ideal candidate will be responsible for monitoring...


  • bangalore, India BirlaSoft Full time

    Cyber Security Team lead Job Responsibilities: Ø Incident and Data breach handling experience (example Ransomware, Malware attack etc.) ØAlerts identification (example identify false positive) and incident triaging ØAct as SME for Security Incident Event Management (SIEM) and SOC Operations ØMonitor, detect and respond to threats in...


  • bangalore, India BirlaSoft Full time

    Cyber Security Team lead Job Responsibilities: Ø Incident and Data breach handling experience (example Ransomware, Malware attack etc.) ØAlerts identification (example identify false positive) and incident triaging ØAct as SME for Security Incident Event Management (SIEM) and SOC Operations ØMonitor, detect and respond to threats in...

  • Mercari India IT

    3 weeks ago


    bangalore, India Mercari, Inc. (India) Full time

    As an IT & Security Specialist, you will be responsible for managing, operating, and providing technical support for Mercari India’s systems and IT assets. You will play an active role in building out Mercari India’s IT and security culture, optimizing the internal IT environment, and creating the foundation for resilient IT operations. You will also be...

  • Mercari India IT

    2 months ago


    bangalore, India Mercari, Inc. (India) Full time

    As an IT & Security Specialist, you will be responsible for managing, operating, and providing technical support for Mercari India’s systems and IT assets. You will play an active role in building out Mercari India’s IT and security culture, optimizing the internal IT environment, and creating the foundation for resilient IT operations. You will also be...


  • bangalore, India Optiv Full time

    Endpoint Senior Engineer, Cyber Operations is responsible for post-sales product and service implementation.  Sr. Endpoint Engineers are responsible for completing assigned projects in a manner consistent with the team’s Operational Standard, which emphasizes the importance of providing exceptional customer service.  They are also responsible for meeting...


  • Bangalore, India Optiv Full time

    Endpoint Senior Engineer, Cyber Operations is responsible for post-sales product and service implementation.  Sr. Endpoint Engineers are responsible for completing assigned projects in a manner consistent with the team’s Operational Standard, which emphasizes the importance of providing exceptional customer service.  They are also responsible for meeting...


  • Bangalore, India Optiv Full time

    Endpoint Senior Engineer, Cyber Operations is responsible for post-sales product and service implementation.  Sr. Endpoint Engineers are responsible for completing assigned projects in a manner consistent with the team’s Operational Standard, which emphasizes the importance of providing exceptional customer service.  They are also responsible for meeting...


  • bangalore, India Optiv Full time

    Endpoint Senior Engineer, Cyber Operations is responsible for post-sales product and service implementation.  Sr. Endpoint Engineers are responsible for completing assigned projects in a manner consistent with the team’s Operational Standard, which emphasizes the importance of providing exceptional customer service.  They are also responsible for meeting...

  • Subject Matter Expert

    3 weeks ago


    Bangalore/Chennai, India Intuitive Apps Full time

    About the job :Job Title : Cyber Security Carbon black Job Description :The Carbon Black SME will be responsible for the design, deployment and management of globally deployed EDR systems. This role will work closely with the HO Cyber security team, Threat Intelligence team, Incident Response, and monitoring analysts to define and tune rules and device...

  • Subject Matter Expert

    4 weeks ago


    Bangalore/Chennai, Tamil Nadu, India Intuitive Apps Full time

    About the job :Job Title : Cyber Security Carbon black Job Description :The Carbon Black SME will be responsible for the design, deployment and management of globally deployed EDR systems. This role will work closely with the HO Cyber security team, Threat Intelligence team, Incident Response, and monitoring analysts to define and tune rules and device...