Apply now »

TC_CS_NGSO TDR_SIEM_Senior

Location:  Bengaluru
Other locations:  Primary Location Only
Salary: Competitive
Date:  Apr 30, 2024

Job description

Requisition ID:  1455820

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

Senior (NGSOR – Threat Detection & Response) – EDR + MS Security Solutions

 

KEY Capabilities:

  • EDR Solution Design: Collaborate with clients and internal stakeholders to assess their cybersecurity needs and design EDR solutions tailored to their specific requirements.
  • Deployment and Configuration: Installation \ configuration of NGAV and EDR\XDR solutions like CrowdStrike Falcon, Microsoft Defender for Endpoint, Carbon Black etc.. ensuring seamless integration with existing security infrastructure.
  • Policy Creation: Develop and implement EDR policies and rules to detect and respond to security incidents effectively.
  • Monitoring and Analysis: Continuously monitor endpoint security data and analyze alerts and events to identify potential threats and anomalies.
  • Incident Response: Lead or assist in incident response activities, including investigation, containment, and remediation of security incidents on endpoints.
  • Documentation: Maintain comprehensive documentation of NGAV and EDR\XDR configurations, policies, and procedures.
  • Advise customers on best practices and use cases on how to use this solution to achieve customer end state requirements.
  • Training and Knowledge Sharing: Provide training and knowledge transfer to client teams and internal staff to enhance their understanding of EDR technologies and best practices.
  • Excellent teamwork skills, passion, and drive to succeed and combat Cyber threats
  • Experience in any SIEM technology (Splunk, IBM QRadar, Sentinel, etc.) will be an additional advantage

 

 

Qualification & experience:

 

    • Bachelor's or Master’s degree with sound technical skills
    • Proven experience in implementing and managing Next Generation Antivirus (NGAV) and Endpoint Detection and Response (EDR)\XDR technologies, such as Microsoft Defender for Endpoint, CrowdStrike Falcon, Carbon Black etc.
    • Knowledge of information security standards (ISO, NIST, PCI, GDPR etc.) (Good to have)
  • Experience in Malware Analysis and Incident Response (Good to have)
    • Experience on Microsoft 365 Defender suite would be an advantage.
    • Excellent problem-solving and analytical skills.
    • Effective communication and teamwork skills.
    • Certification - CCSA, CEH, CISSP or NGAV, EDR\XDR-specific certifications are preferred
  • Willing to learn new technologies and take up new challenges.

 

 

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now »