Endpoint Security Manager

1 month ago


thiruvananthapuram, India Nissan Motor Full time

Description

We are seeking a talented and experienced Next Generation Endpoint Security Manager with a passion for security to join our dynamic team. As a key member of our security engineering team, you will be responsible for overseeing the implementation of NGEP Solutions and managing the day-to-day operations of our endpoint security infrastructure. This is an individual contributor role.

Responsibilities

Design, implement, and maintain Next Generation Endpoint Security solutions, including but not limited to EDR platforms, to ensure comprehensive protection of our organization's endpoints against malware, ransomware, and other emerging threats. Collaborate with cross-functional teams to develop and implement endpoint security policies, procedures, and best practices aligned with the business objectives. Monitor endpoint security systems for suspicious activity, promptly investigating and responding to security incidents as they arise. Conduct regular assessments and audits of endpoint security controls to identify vulnerabilities and areas for improvement. Manage the configuration, deployment, and ongoing maintenance of endpoint security tools, ensuring they are optimized for effectiveness and efficiency. Monitor and analyze security logs and alerts to identify and respond to potential security incidents in a timely manner. Monitor endpoint security systems for suspicious activity, promptly investigating alerts and responding to security incidents in a timely manner. Stay current with emerging threats and industry best practices in endpoint security, proactively adapting our security posture to address evolving risks. Serve as a subject matter expert on endpoint security matters, advising senior management on security strategy and risk mitigation efforts. Develop and maintain documentation related to endpoint security policies, procedures, and technical configurations related to endpoint security best practices. Provide guidance and support to the operations team. Participate in incident response activities, including after-hours on-call support as needed. Coordinate security plans with vendors.

Competency Requirement

Proven experience of 8 to 12 years in designing, implementing, and managing Next Generation Endpoint Security solutions in enterprise environments, with a focus on EDR platforms. Strong understanding of endpoint security technologies, including antivirus, endpoint detection and response (EDR), endpoint protection platforms (EPP), and threat intelligence. Hands-on experience and proficiency in configuring and administering endpoint security tools such as Blackberry Cylance, Carbon Black, CrowdStrike, MDE, or similar solutions. Experience with endpoint security management frameworks (e.g., MITRE ATT&CK) and threat hunting methodologies. Solid understanding of networking concepts, operating systems, and common attack vectors. Strong analytical and problem-solving skills with the ability to troubleshoot complex security issues. Excellent communication and interpersonal skills with the ability to collaborate effectively across teams. Ability to work independently and as a member of an integrated team.

Experience

8 to 12 years of in designing, implementing, and managing Next Generation Endpoint Security solutions in enterprise environments, with a focus on EDR platforms.

Desired Certifications & Skills

Relevant certifications such as CISSP, CISM, CEH, or similar are a plus. Good understanding of the NIST Cybersecurity Framework

Qualifications

B.E / B-Tech / MCA Trivandrum Kerala India

  • Thiruvananthapuram, India Nissan Motor Full time

    Description We are seeking a talented and experienced Next Generation Endpoint Security Manager with a passion for security to join our dynamic team. As a key member of our security engineering team, you will be responsible for overseeing the implementation of NGEP Solutions and managing the day-to-day operations of our endpoint security...


  • Thiruvananthapuram, India Nissan Motor Full time

    Description We are seeking a talented and experienced Next Generation Endpoint Security Manager with a passion for security to join our dynamic team. As a key member of our security engineering team, you will be responsible for overseeing the implementation of NGEP Solutions and managing the day-to-day operations of our endpoint security...


  • Thiruvananthapuram, Kerala, India Nissan Motor Full time

    Description We are seeking a talented and experienced Next Generation Endpoint Security Manager with a passion for security to join our dynamic team. As a key member of our security engineering team, you will be responsible for overseeing the implementation of NGEP Solutions and managing the day-to-day operations of our endpoint security infrastructure....


  • Thiruvananthapuram, India Envestnet | Yodlee Full time

    Description Responsibilities • Identify and Implement security controls (detective and preventive) in AWS to achieve the following, Real-time visibility into management plane events Analysis of events and auto-remediation where feasible Implement controls to ensure a secure network architecture Implement controls to prevent data exfiltration...


  • thiruvananthapuram, India Envestnet | Yodlee Full time

    Description Responsibilities • Identify and Implement security controls (detective and preventive) in AWS to achieve the following, Real-time visibility into management plane events Analysis of events and auto-remediation where feasible Implement controls to ensure a secure network architecture Implement controls to prevent data exfiltration...


  • Thiruvananthapuram, Kerala, India Envestnet | Yodlee Full time

    Description Responsibilities Identify and Implement security controls (detective and preventive) in AWS to achieve the following, Real-time visibility into management plane events Analysis of events and auto-remediation where feasible Implement controls to ensure a secure network architecture Implement controls to prevent data exfiltration from the...

  • Security Guard

    2 months ago


    Thiruvananthapuram, India Naveen Security Services Full time

    Responsibilities include: - Keeping the assigned building safe - Reporting to staff and management - Do data entry on paper - Be well-spoken and alert **Job Type**: Contractual / Temporary Contract length: 36 months **Salary**: ₹8,330.23 - ₹15,400.00 per month **Benefits**: - Life insurance - Provident Fund Schedule: - Rotational...

  • Security Guard

    6 days ago


    Thiruvananthapuram, Kerala, India Naveen Security Services Full time

    Responsibilities include: Keeping the assigned building safe Reporting to staff and management Do data entry on paper Be wellspoken and alertJob Type: Contractual / TemporaryContract length: 36 monthsSalary: ₹8, ₹15,400.00 per monthBenefits: Life insurance Provident FundSchedule: Rotational shiftSupplemental pay types: Yearly bonusAbility to...


  • Thiruvananthapuram, Kerala, India Nissan Motor Full time

    Description Information Security risk assessments help review system/application/vendor architecture and controls from a perspective of cyber security risks and help provide recommendations to mitigate the identified risks. Manager Information Security GRC is responsible for maintaining a robust Risk Management framework by evaluating applications...


  • Thiruvananthapuram, India Nissan Motor Full time

    Description Information Security risk assessments help review system/application/vendor architecture and controls from a perspective of cyber security risks and help provide recommendations to mitigate the identified risks. Manager Information Security GRC is responsible for maintaining a robust Risk Management framework by evaluating applications...


  • thiruvananthapuram, India Nissan Motor Full time

    Description Information Security risk assessments help review system/application/vendor architecture and controls from a perspective of cyber security risks and help provide recommendations to mitigate the identified risks. Manager Information Security GRC is responsible for maintaining a robust Risk Management framework by evaluating applications...


  • Thiruvananthapuram, India Nissan Motor Full time

    Description Information Security risk assessments help review system/application/vendor architecture and controls from a perspective of cyber security risks and help provide recommendations to mitigate the identified risks. Manager Information Security GRC is responsible for maintaining a robust Risk Management framework by evaluating applications...


  • thiruvananthapuram, India Nissan Motor Full time

    Description Information Security risk assessments help review system/application/vendor architecture and controls from a perspective of cyber security risks and help provide recommendations to mitigate the identified risks. Manager Information Security GRC is responsible for maintaining a robust Risk Management framework by evaluating applications...

  • Security Guard

    1 week ago


    Thiruvananthapuram, Kerala, India Naveen Security Services Full time

    Responsibilities include: - Keeping the assigned building and personnel safe - Prevent pilferage - Reporting to staff and management - Do data entry on paper - Be well-spoken and alert **Job Type**: Temporary Contract length: 24 months **Salary**: ₹15,000.00 - ₹16,000.00 per month **Benefits**: - Provident Fund Schedule: - Rotational...

  • Ospyn Technologies

    4 days ago


    Thiruvananthapuram, India Ospyn Technologies Pvt. Ltd. Full time

    Work Mode : Work from OfficeEmployment : Full TimeQualification : B Tech, MCA, MscRequirements : - Working with cross-functional teams to integrate security requirements into business processes and projects.- Supervising, recruiting and training security personnel.- Evaluating risks and vulnerabilities, addressing security breaches, and strengthening...

  • Ospyn Technologies

    2 weeks ago


    thiruvananthapuram, India Ospyn Technologies Pvt. Ltd. Full time

    Work Mode : Work from OfficeEmployment : Full TimeQualification : B Tech, MCA, MscRequirements : - Working with cross-functional teams to integrate security requirements into business processes and projects.- Supervising, recruiting and training security personnel.- Evaluating risks and vulnerabilities, addressing security breaches, and strengthening...

  • Senior Engineer

    4 weeks ago


    Thiruvananthapuram, India Guidehouse Full time

    Job Family:IT Cyber Security (India)Travel Required:Up to 10%Clearance Required:NoneWhat You Will Do:Our Security Access Management Technical Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (5) personnel within the Information Security Compliance group that are focused on external federation and authentication services,...

  • Senior Engineer

    3 weeks ago


    thiruvananthapuram, India Guidehouse Full time

    Job Family: IT Cyber Security (India)Travel Required: Up to 10%Clearance Required: None What You Will Do: Our Security Access Management Technical Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (5) personnel within the Information Security Compliance group that are focused on external federation and authentication...

  • Senior Engineer

    3 weeks ago


    Thiruvananthapuram, India Guidehouse Full time

    Job Family:IT Cyber Security (India)Travel Required:Up to 10%Clearance Required:NoneWhat You Will Do:Our Security Access Management Technical Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (5) personnel within the Information Security Compliance group that are focused on external federation and authentication services,...

  • Senior Engineer

    4 weeks ago


    thiruvananthapuram, India Guidehouse Full time

    Job Family: IT Cyber Security (India)Travel Required: Up to 10%Clearance Required: None What You Will Do: Our Security Access Management Technical Analyst - Amazon Web Services (AWS) is a member of a service team with upwards of four (5) personnel within the Information Security Compliance group that are focused on external federation and authentication...