Crowdstrike EDR Engineer

2 weeks ago


bangalore, India World Wide Technology Full time

L2 onsite experts with a minimum of 5 years' experience to manage Crowdstrike EDR, Forcepoint DLP, and Arcon PAM during business hours. Each expert must be skilled in at least 2 out of the 3 platforms and certified by the respective OEMs. The vendor must ensure continuous certification updates at their expense. Replacement resources are needed for planned leaves exceeding 2 days. All experts must work from AOL Office and receive technical support from vendor backend senior resources when needed. Only tenured resources from the vendor are acceptable; no fresh hires are allowed.

Following is the list of indicative activities that the resource needs to perform in various technologies on-site:

1. DLP (Data Loss Prevention):

- Configuration and management of DLP tools and policies.

- Monitoring and analysis of data flows across networks, endpoints, and storage systems.

- Incident response for DLP alerts and violations.

2. EDR (Endpoint Detection and Response):

- Deployment and configuration of EDR agents on endpoints (workstations, servers, etc.).

- Continuous monitoring of endpoint activities for signs of malicious behavior or compromise.


3. PAM (Privileged Access Management):

- Deployment and configuration of PAM solutions to manage privileged accounts and access.

- Inventory and management of privileged accounts across systems and applications.

- Implementation of least privilege access principles to restrict access rights.

Following is the list of indicative activities that the resource needs to perform in various technologies on-site:

1. DLP (Data Loss Prevention):

- Configuration and management of DLP tools and policies.

- Monitoring and analysis of data flows across networks, endpoints, and storage systems.

- Incident response for DLP alerts and violations.

2. EDR (Endpoint Detection and Response):

- Deployment and configuration of EDR agents on endpoints (workstations, servers, etc.).

- Continuous monitoring of endpoint activities for signs of malicious behavior or compromise.


3. PAM (Privileged Access Management):

- Deployment and configuration of PAM solutions to manage privileged accounts and access.

- Inventory and management of privileged accounts across systems and applications.

- Implementation of least privilege access principles to restrict access rights.



  • bangalore, India Capgemini Full time

    Job Description Supports Endpoint Detection and Response (EDR) applications from an operational capacity and ensures cyber security service availability for all endpoint (i.e. servers, desktops and laptops). Monitor EDR & AV logs Monitor dashboard for compliance, threats and troubleshoot Check if any incidents are missed by L1 and follow...


  • bangalore, India Trellix Full time

    EDR Detection Engineer Job Summary: We are looking for a skilled EDR (Endpoint Detection and Response) Detection Engineer to focus on our preparation for the 2024 MITRE ATT&CK Enterprise evaluation. Your primary responsibility will be to evaluate and improve our EDR product's detection capabilities in preparation for the evaluation. You will leverage your...

  • Lead Security Engineer

    3 months ago


    Bangalore, India IT Full time

    Job description: - Expertise in leading and managing security operations, specifically utilizing CrowdStrike technologies.- Proficient in implementing and managing CrowdStrike Falcon platform for endpoint protection.- In-depth knowledge of threat intelligence, incident response, and vulnerability management.- Strong understanding of security best practices,...


  • bangalore, India Trellix Full time

    Sr Solutions EngineerEDR Detection EngineerSolutions EngineerCustomer Success Manager - Poland (German Speaking)Industrial Security Specialist (CSSO/FSO)Sr. Product Certification Program ManagerAccountantSoftware Development Engineer in TestSoftware EngineerSoftware EngineerCustomer Success ManagerEnterprise Solutions EngineerCustomer Success...


  • bangalore, India Publicis Re:Sources India Full time

    Job Description 6+ years working in a dedicated SOC environment. Hands-on experience in working on SIEM tools like SumoLogic ,Splunk etc. Experience in working on XDR/EDR tools like SentinelOne, Crowdstrike etc. Hands-on experience in use case creation in SIEM. Working knowledge of cloud security (AWS, Azure). Well versed with...


  • bangalore, India Publicis Re:Sources India Full time

    Job Description 6+ years working in a dedicated SOC environment. Hands-on experience in working on SIEM tools like SumoLogic ,Splunk etc. Experience in working on XDR/EDR tools like SentinelOne, Crowdstrike etc. Hands-on experience in use case creation in SIEM. Working knowledge of cloud security (AWS, Azure). Well versed with...


  • Bangalore, India Optiv Full time

    Endpoint Senior Engineer, Cyber Operations is responsible for post-sales product and service implementation.  Sr. Endpoint Engineers are responsible for completing assigned projects in a manner consistent with the team’s Operational Standard, which emphasizes the importance of providing exceptional customer service.  They are also responsible for meeting...


  • bangalore, India Optiv Full time

    Endpoint Senior Engineer, Cyber Operations is responsible for post-sales product and service implementation.  Sr. Endpoint Engineers are responsible for completing assigned projects in a manner consistent with the team’s Operational Standard, which emphasizes the importance of providing exceptional customer service.  They are also responsible for meeting...


  • Bangalore, India Optiv Full time

    Endpoint Senior Engineer, Cyber Operations is responsible for post-sales product and service implementation.  Sr. Endpoint Engineers are responsible for completing assigned projects in a manner consistent with the team’s Operational Standard, which emphasizes the importance of providing exceptional customer service.  They are also responsible for meeting...


  • bangalore, India Optiv Full time

    Endpoint Senior Engineer, Cyber Operations is responsible for post-sales product and service implementation.  Sr. Endpoint Engineers are responsible for completing assigned projects in a manner consistent with the team’s Operational Standard, which emphasizes the importance of providing exceptional customer service.  They are also responsible for meeting...

  • Tecplix Technologies

    2 months ago


    Bangalore, Karnataka, India TECPLIX TECHNOLOGIES PRIVATE LIMITED Full time

    Engineer main duties and responsibilities: - Develop and implement content for SIEM platforms, including Google Chronicle, Sumologic, and Splunk. - Configure and fine-tune use cases, correlation, grouping, and logical rules in SIEM tools. - Integrate new log sources, assets with SIEM, and incremental threat intelligence feeds. - Draft, test, and deploy YARA...

  • Tecplix Technologies

    2 months ago


    bangalore, India TECPLIX TECHNOLOGIES PRIVATE LIMITED Full time

    Engineer main duties and responsibilities: - Develop and implement content for SIEM platforms, including Google Chronicle, Sumologic, and Splunk. - Configure and fine-tune use cases, correlation, grouping, and logical rules in SIEM tools. - Integrate new log sources, assets with SIEM, and incremental threat intelligence feeds. - Draft, test, and...

  • Tecplix Technologies

    2 months ago


    Bangalore, India TECPLIX TECHNOLOGIES PRIVATE LIMITED Full time

    Engineer main duties and responsibilities: - Develop and implement content for SIEM platforms, including Google Chronicle, Sumologic, and Splunk. - Configure and fine-tune use cases, correlation, grouping, and logical rules in SIEM tools. - Integrate new log sources, assets with SIEM, and incremental threat intelligence feeds. - Draft, test, and...

  • Tecplix Technologies

    4 weeks ago


    Bangalore, India TECPLIX TECHNOLOGIES PRIVATE LIMITED Full time

    Engineer main duties and responsibilities: - Develop and implement content for SIEM platforms, including Google Chronicle, Sumologic, and Splunk. - Configure and fine-tune use cases, correlation, grouping, and logical rules in SIEM tools. - Integrate new log sources, assets with SIEM, and incremental threat intelligence feeds. - Draft, test, and...

  • Tecplix Technologies

    4 weeks ago


    Bangalore, Karnataka, India TECPLIX TECHNOLOGIES PRIVATE LIMITED Full time

    Engineer main duties and responsibilities: - Develop and implement content for SIEM platforms, including Google Chronicle, Sumologic, and Splunk. - Configure and fine-tune use cases, correlation, grouping, and logical rules in SIEM tools. - Integrate new log sources, assets with SIEM, and incremental threat intelligence feeds. - Draft, test, and deploy YARA...


  • bangalore, India TECPLIX TECHNOLOGIES PRIVATE LIMITED Full time

    Engineer main duties and responsibilities: - Develop and implement content for SIEM platforms, including Google Chronicle, Sumologic, and Splunk. - Configure and fine-tune use cases, correlation, grouping, and logical rules in SIEM tools. - Integrate new log sources, assets with SIEM, and incremental threat intelligence feeds. - Draft, test, and...


  • bangalore, India Anicalls (Pty) Ltd Full time

    Candidate should be able to:Ensure clear testing processes before production go-live is well documented, and ensure general troubleshooting of the endpoint suite.Design dashboard reports, and queries that correctly display accurate data, maintenance, and upgrade plans to ensure endpoint products are clearly defined and communicated.Support endpoint security...

  • Security Analyst L2

    2 months ago


    Bangalore, India INSIGHT GLOBAL SOLUTIONS Full time

    Scope of Services :- Respond to security incidents and threat analysis.- Remediate high severity security incidents.- Lead & participate in threat hunting and threat intelligence activities.- Conduct advanced technical investigations for critical incidents paying attention to specific analysis and fast remediation advice with a focus on improving the...

  • Security Analyst L2

    2 months ago


    bangalore, India INSIGHT GLOBAL SOLUTIONS Full time

    Scope of Services :- Respond to security incidents and threat analysis.- Remediate high severity security incidents.- Lead & participate in threat hunting and threat intelligence activities.- Conduct advanced technical investigations for critical incidents paying attention to specific analysis and fast remediation advice with a focus on improving the...

  • Security Analyst L2

    2 weeks ago


    bangalore, India INSIGHT GLOBAL SOLUTIONS Full time

    Scope of Services :- Respond to security incidents and threat analysis.- Remediate high severity security incidents.- Lead & participate in threat hunting and threat intelligence activities.- Conduct advanced technical investigations for critical incidents paying attention to specific analysis and fast remediation advice with a focus on improving the...