hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Senior Threat Response Analyst (MDR)

2.00 to 5.00 Years   Pune   07 Jun, 2022
Job LocationPune
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

    Job Description
    • Business Summary: VMware is the leader in virtualisation and cloud infrastructure solutions that enable our more than 350,000 enterprise and SMB customers to thrive in the Cloud Era/A pioneer in the use of virtualisation and automation technologies. Our team of 20,000+ people working in 50+ locations worldwide are committed to building a community where great people want to work long term by living our values of passion, innovation, execution, collaboration, active learning and giving back. If you are ready to accelerate, innovate and lead, join us as we challenge constraints and problem solve for tomorrow today. VMware Carbon Blacks ManagedDetection service consists of world class security experts who are responsible for monitoring and validating security events in real time. This includes following procedures to triage and investigate security alerts and provide product specific remediation assistance. We are seeking a Threat Analyst III to join our team.The Threat Analyst III will be responsible for researching confirmed security events in depth, maturing processes, creating, and improving automation and other tools, product improvements, and the mentorship and professional growth of junior analysts. The Analyst will also have opportunities to receive mentorship for professional growth from more senior members of the team. The analyst will be involved with evaluating new security technologies, incident response, penetration testing and the freedom to try out new ideas and technologies to improve the SOC. This role resides in the VMware Security Business Unit, VMware Carbon Black, which is the leader in cloud- native endpoint protection dedicated to keeping the world safe from cyber-attacks. The VMware Carbon Black Cloud consolidates endpoint protection and IT operations into an endpoint protection platform (EPP) that prevents advanced threats, provides actionable insight, and enables businesses of all sizes to simplify operations.Join us in our exciting agile journey of discovery and take part in building a great team that builds a great product by actively participating in the teams growth, habit, and process improvements!What Youll Do: Performs endpoint security monitoring, security event triage, and incident response to detect and respond to advanced threats Identifies potential gaps and offers solutions to include internal team needs, product improvements and client security posture Coordinates with other team members and management to investigate, document and report incidents
    ,

Keyskills :
Senior Threat Response Analyst

Senior Threat Response Analyst (MDR) Related Jobs

© 2019 Hireejobs All Rights Reserved