Post Job Free
Sign in

Endpoint Security Manager

Company:
Nissan
Location:
Trivandrum, Kerala, India
Posted:
May 13, 2024
Apply

Description:

Endpoint Security Manager

Nissan is a pioneer in Innovation and Technology. With a focus on Mobility, Operational Excellence, Value to our Customers, and Electrification of vehicles, you can expect to be part of a very exciting journey here at Nissan. Nissan is going after a massive Digital Transformation backed by leading technologies across the organization globally. We are committed to building a diverse, entrepreneurial organization, and our current team is strong evidence of that. Our people are what drive the business forward. At Nissan Digital, you will be part of a dynamic team with ample opportunities to grow and make a difference.

Position Description

We are seeking a talented and experienced Next Generation Endpoint Security Manager with a passion for security to join our dynamic team. As a key member of our security engineering team, you will be responsible for overseeing the implementation of NGEP Solutions and managing the day-to-day operations of our endpoint security infrastructure. This is an individual contributor role.

Responsibilities

Design, implement, and maintain Next Generation Endpoint Security solutions, including but not limited to EDR platforms, to ensure comprehensive protection of our organization's endpoints against malware, ransomware, and other emerging threats. Collaborate with cross-functional teams to develop and implement endpoint security policies, procedures, and best practices aligned with the business objectives. Monitor endpoint security systems for suspicious activity, promptly investigating and responding to security incidents as they arise. Conduct regular assessments and audits of endpoint security controls to identify vulnerabilities and areas for improvement. Manage the configuration, deployment, and ongoing maintenance of endpoint security tools, ensuring they are optimized for effectiveness and efficiency. Monitor and analyze security logs and alerts to identify and respond to potential security incidents in a timely manner. Monitor endpoint security systems for suspicious activity, promptly investigating alerts and responding to security incidents in a timely manner. Stay current with emerging threats and industry best practices in endpoint security, proactively adapting our security posture to address evolving risks. Serve as a subject matter expert on endpoint security matters, advising senior management on security strategy and risk mitigation efforts. Develop and maintain documentation related to endpoint security policies, procedures, and technical configurations related to endpoint security best practices. Provide guidance and support to the operations team. Participate in incident response activities, including after-hours on-call support as needed. Coordinate security plans with vendors.

Competency Requirement

Proven experience of 8 to 12 years in designing, implementing, and managing Next Generation Endpoint Security solutions in enterprise environments, with a focus on EDR platforms. Strong understanding of endpoint security technologies, including antivirus, endpoint detection and response (EDR), endpoint protection platforms (EPP), and threat intelligence. Hands-on experience and proficiency in configuring and administering endpoint security tools such as Blackberry Cylance, Carbon Black, CrowdStrike, MDE, or similar solutions. Experience with endpoint security management frameworks (e.g., MITRE ATT&CK) and threat hunting methodologies. Solid understanding of networking concepts, operating systems, and common attack vectors. Strong analytical and problem-solving skills with the ability to troubleshoot complex security issues. Excellent communication and interpersonal skills with the ability to collaborate effectively across teams. Ability to work independently and as a member of an integrated team.

Experience

8 to 12 years of in designing, implementing, and managing Next Generation Endpoint Security solutions in enterprise environments, with a focus on EDR platforms.

Desired Certifications & Skills

Relevant certifications such as CISSP, CISM, CEH, or similar are a plus.

Good understanding of the NIST Cybersecurity Framework

Qualifications

B.E / B-Tech / MCATrivandrum Kerala India

R00166483

Apply