Remote Endpoint Detect and Respond Tier 3 Security Application Engineer

Job is Expired
Location: Nationwide
Compensation: To Be Discussed
Staff Reviewed: Fri, Jul 30, 2021

Job Summary

A consulting firm is filling a position for a Remote Endpoint Detect and Respond Tier 3 Security Application Engineer .

Core Responsibilities Include:

  • Providing EDR management and tuning support to the SOC, which includes managing and optimizing custom configurations for customers
  • Documenting and escalating requests for tuning, upgrades, account creations, and patching of security tools
  • Receiving and analyzing requests for tuning and provide timely responses to requests for tuning and change management

Required Skills:

  • 3+ years of Security Engineering, security tool administration and/or content creation
  • CompTIA Security + certification (or equivalent/higher)
  • Experience with EDR Solutions from one or more of the following vendors: SentinelOne (preferred), Crowdstrike, or McAfee
  • Working knowledge of cybersecurity, privacy principles, cyber threats, vulnerabilities, intrusion response (IR) in the form of daily network traffic analysis and threat assessment/impact analysis
  • Familiarity with encryption algorithms, cryptography, and cryptographic key management concepts
  • Knowledge of the following: host/network access control mechanisms; vulnerability information dissemination sources; IT security principles and methods; TCP/IP; DNS and otherd

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH