Hope you are doing well…!! Please go through the below requirement
and share suitable profile’s



*Only genuine profiles with a DL / Visa copy and LinkedIn profile is must.
Please don't change the subject line.*



*Security Analyst*

*Austin - TX*

*12 month’s (extendable)*



*JOB DESCRIPTION:*

·         This position performs highly advanced (senior-level) information
security work specifically towards endpoint detection and response (EDR)
tools for the cyber security operations center (CSOC).  EDR tools will
support incident-related search and investigation, suspicious activity
detection, alert triage and validation, threat hunting, and stopping
malicious activity.  The position will be on-site for the planning,
implementing, and monitoring of an EDR tool.



·         The work involves the following:

•                    Responsible for the technical support for the
administration of endpoint security hardware and software to be deployed on
mobile, laptops, desktop, and server systems. (50%).

•                    Provides risk based configuration feedback about
endpoint protection configuration that will result in configuration
recommendations that ensure the protection of information processed, stored
or transmitted on servers, laptops, and desktop computers. (30%).

•                    Acts as consultant information liaison and subject
matter expert (SME) to various agency information technology departments
(15%).

•                    Acts as a resource for direction, training and
guidance for less experienced staff (5%).



·         This position requires high organizational skills, excellent
written and verbal communication skills, and a strong ability to produce
technical documentation.  This position works under minimal supervision,
with extensive latitude for the use of initiative and independent
judgment.



*WORKER SKILLS AND QUALIFICATIONS*

*               Minimum Requirements:*

·         Ability to resolve complex security issues in diverse and
decentralized environments; to plan, develop, monitor, and maintain cyber
security and information technology security processes and controls.

*These skills need to have been used within the last 12 months*.

·         Evaluating network and system security configuration for best
practices and risk-based access controls.  *These skills need to have been
used within the last 12 months.*

·         Providing research, expert advice, and direction on tool
configuration and implementation of market leaders within endpoint
detection and response (EDR) tools for the cyber security operations center
(CSOC).

*These skills need to have been used within the last 12 months.*

·         Performing live forensic analysis and security assessment on
individual endpoints to evaluate file system, process, network connections,
registry, and security events.

*Preferences:*

*                6 Months experience in either or both of the following:*

*•             *Malware reverse engineering software such OllyDbg, IDA Pro,
or WinDbg.

•             Experience with writing computer system exploits, including
fuzzing, heap spraying, SEH overwrites, and ROP chaining and scripting in
Python, PowerShell, Perl, Ruby, bash, or equivalent: performing
post-exploitation actions                  on compromised systems,
including exfiltration, credential dumping, and persistence.





Thanks&Regards

Rajesh – Technical Recruiter

PH: +1-703-957-5661  | raj...@javaji.com <ko...@javaji.com> |Hangouts:
usitrecruiterraj...@gmail.com <kiran.hrjav...@gmail.com> | Skype :
ponasanapalli.aswinirajesh

Javaji System Solutions Inc.  | www.javaji.com | 415 Oakmed Pkwy,
Sunnyvale, CA 94085. Fax : 703-880-7454

-- 
You received this message because you are subscribed to the Google Groups 
"oraapps" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to oraapps+unsubscr...@googlegroups.com.
To post to this group, send email to oraapps@googlegroups.com.
Visit this group at https://groups.google.com/group/oraapps.
For more options, visit https://groups.google.com/d/optout.

Reply via email to