Security Remediation Specialist

2 weeks ago


Delhi, India TechMD Full time
Job DescriptionThis is a remote position.At TechMD, we believe that happy employees lead to a better work environment, which in turn leads to a better experience for our customers. We’re constantly working to improve company culture, whether it’s through company-wide events or smaller, day-to-day things. We also have exciting opportunities for employees to get involved in the community, through volunteering and fundraising initiatives.The Security Remediation Specialist (SRS) will be responsible for the review and remediation ofvulnerabilities discovered during security review, and alerts from the Security OperationsCenter (SOC) based off an EDR and M365 monitoring service. The SRS will triage alerts as theycome in and utilize critical thinking to respond appropriately to these incidents. The SecurityRemediation Specialist will follow remediation instructions provided by the SOC as well asdocumented procedures and knowledge base articles in the ticketing solution. The SRS willreview the vulnerability scanner results and work through high priority items, as well as securitybest practice tasks identified by the security analyst team.Primary Responsibilities• Reviews and remediates investigated alerts from the SOC.• Reviews and remediates vulnerabilities and security best practice gaps identifiedby analyst team and vulnerability scanner• Triages alerts and utilizes critical thinking skills to provide an appropriateresponse.• Follows instruction provided by the SOC along with documented procedures andknowledge base articles.• Documents tasks, findings, and client details into ticketing systems.• Works in a team and communicate effectively.• Improves customer service, perception, and satisfaction.Requirements

• Understands:• Administration and review of Microsoft 365 including Azure AD• Administration of EDR Tools (S1, Defender, Sophos)• Proficient with common protocols/services (AD, DNS, DHCP, HTTP, SMTP, RDP,etc.) .• Familiar with scripting/CLI/PowerShell• Basic knowledge of data security principles and networking protocols.• 1-3 years’ experience with Microsoft 365/Azure AD & EDR Administration.• Bachelor's degree from an accredited college in a related discipline or equivalentexperience.• Desired Certifications:• MS-102 M365 Admin Training & Certification• Microsoft 365 Fundamentals Training & CertificationBenefits

· Medical/Dental/Vision Insurance· 401k with match· Generous paid leave policies· Life Insurance and Short-Term Disability coverage· Performance-based incentive compensation

  • delhi, India Security Lit Full time

    Job Description:Join the forefront of cybersecurity innovation at Security Lit! We're on the hunt for a dynamic Application Security (AppSec) Manager Lead to steer our Information Security Team. This pivotal role focuses on Vulnerability Assessment and Penetration Testing within the BFSI sector. You’ll be leading a spirited team spread across the UK,...


  • delhi, India Ciber Global Full time

    Security Specialist – Vulnerability ManagementExperience – 7 to 12 YearsNotice Period - Immediate to 20 DaysLocation – Chennai (Hybrid) WFORoles & Responsibilities:Experience working with Vulnerability assessment tools like Nexpose, Nessus & vulnerability response (ServiceNow)information system security vulnerability scanning to discover and analyze...


  • Delhi, India UBS Full time

    Your roleAre you skilled at understanding data classification, datapliance, data detection and remediation of nonpliant data placement? Are you an expert in driving data remediation topletion and establishing controls to avoid nonpliances going forward ?We are looking for a specialist inernance and Advisory!• identify, design, maintain and utilize a robust...


  • delhi, India TAC Security Full time

    Job Title: Senior Security Engineer - VAPTLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security...

  • Security Analyst L2

    2 weeks ago


    delhi, India ConnectWise Full time

    We are hiring for the role of Security Analyst L2 - EDR Specialist for Mumbai location, below are additional updates as required.No of positions - 5Location - Mumbai - Andheri EastJob Type - Permanent (Hybrid - 3 days from office)Shifts - 24*7Skills Required - Threat Analysis, Threat Management, EDR tool – Sentinel One/Bitdefender etc, Log Analysis,...


  • delhi, India SourceHOV Full time

    Job Summary:The ideal candidate will have a strong understanding of vulnerability management principles and practices, and will be able to effectively identify, assess, and prioritize vulnerabilities in a fast-paced environment. The Security Analyst will also be responsible for communicating vulnerability information to relevant stakeholders and tracking...


  • delhi, India TAC Security Full time

    Job Title: Finance Account SpecialistLocation: PuneCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • delhi, India Birlasoft Full time

    Role/TitleInfra - Cyber AnalystPrimary Skills/expertiseCyber SecurityPreferred skills/expertiseRole & ResponsibilitiesIdentify threats and vulnerabilities in systems and software architecture and resolve causes of security threats as well as prepare for potential threats that could disrupt operations. Test security systems and strategies to monitor...


  • delhi, India L A Technologies Pvt Ltd Full time

    Company DescriptionL.A Technologies is a specialized group of IT professionals based in Mumbai Metropolitan Region. We provide top-notch services in Networking, Securities, Wireless, and Server platforms for Internet and business applications. Our team includes certified professionals in Cisco, Microsoft, Certified Auditors, and Linux, as well as a network...


  • delhi, India Agratas Full time

    Job Title- Head of Application SecurityJob Description:We are seeking a highly skilled and motivated Application Security Leader and Vulnerability Management Specialist to join our team. This position plays a crucial role in ensuring the security and integrity of our organization's applications and infrastructure by leading the implementation of robust...


  • Delhi, India TAC Security Full time

    Job Title: Finance Account SpecialistLocation: PuneCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over 5...


  • Delhi, India TAC Security Full time

    Position: Human Resources SpecialistLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over...

  • Senior IT Risk

    1 month ago


    Delhi, India Aloha Consulting Group Full time

    Job DescriptionACG_1212_JOBOur client is a reliable Finance company in Vietnam who is searching for potential candidate to join their firm:Provide recommendations for new or updated policies, standards, and guidance documents based on evolving technologies, the cybersecurity landscape, and Vietnam's cybersecurity regulations.Evaluate, recommend, and oversee...


  • Delhi, India Gritstone Technologies Full time

    Information Security Specialist GRIT-JR0000247Job SummaryWe are looking to hire a cyber security engineer or Specialist with an analytical mind and a detailed understanding of cybersecurity methodologies. Cyber security engineers are expected to have meticulous attention to detail, outstanding problem-solving skills, work comfortably under pressure, and...

  • Security Specialist

    4 days ago


    Delhi, India CryptoMize Full time

    ResponsibilitiesEND -->Our PrinciplesThese are some of the principles that we strongly believe in, preach and actually follow as well.CommitmentsWe clearly commit what we can do, by when can we do it and how we would do it, And then we do it.ConfidentialityWe are extremely paranoid about protecting the confidentiality of what we do, for whom and how we do...


  • Delhi, India TAC Security Full time

    Position:Human Resources SpecialistLocation: Pune, IndiaCompany DescriptionTAC Security is a global leader in vulnerability management that specializes in protecting Fortune 500 companies, leading enterprises, and governments worldwide. With its AI-based Vulnerability Management Platform ESOF (Enterprise Security in One Framework), TAC Security manages over...

  • EDR & Proxy Specialist

    13 hours ago


    delhi, India Locuz Full time

    Hi ,Looking for EDR & Proxy SpecialistSupport - L2Work Location - Mumbai(Kandivali)Experience - 4+years(relevant)Please find below the brief JD :Monitoring security incidents 24/7 from various SOC entry channels such as SIEM, shared email, IDS, IPS, FirewallAnalyse and investigate security events from various sources.Following SOP for examining security...


  • Delhi, India Lennox India Technology Centre Full time

    About the Role:Security Specialist – Vulnerability Management at SOC, Lennox India Technology Private Limited.This position is a part of the Security Operations Centre (SOC) acting as the primary support to the lead for the Vulnerability Management team and own identifying, quantifying, and managing cyber vulnerabilities across Lennox Organization, in...


  • Delhi, India Agensi Pekerjaan BTC Sdn Bhd Full time

    Job DescriptionOpen Position: IT Cyber Security Specialist (IT MNC Company)An IT MNC Company is looking for IT Cyber Security Specialist to join the team and be based in the Kuala Lumpur office.Key responsibilities include:Perform vulnerability assessment, application and network penetration testing, digital forensic and system security testingDesign and...


  • delhi, India WorldQuant Full time

    WorldQuant develops and deploys systematic financial strategies across a broad range of asset classes and global markets. We seek to produce high-quality predictive signals (alphas) through our proprietary research platform to employ financial strategies focused on market inefficiencies. Our teams work collaboratively to drive the production of alphas and...