Lo sentimos, la oferta no está disponible,
pero puedes realizar una nueva búsqueda o explorar ofertas similares:

Bi Visualisation Lead

At Thermo Fisher Scientific, our Finance teams are crucial to our business and functional teams to make educated, sound decisions that drive our Mission and ...


Desde Thermo Fisher Scientific - Guanacaste

Publicado a month ago

Sr. Analyst, Data Analysis And Consulting Remote

TransUnion's Job Applicant Privacy Notice**What We'll Bring**:At TransUnion, we are dedicated to finding ways information can be used to help people make bet...


Desde Transunion - Guanacaste

Publicado a month ago

Lead Devops Engineer -Remote

TransUnion's Job Applicant Privacy Notice**What We'll Bring**:This is a remote position which may require occasional in-person attendance at work-related eve...


Desde Transunion - Guanacaste

Publicado a month ago

Sr. Associate, Data Management

TransUnion's Job Applicant Privacy Notice**What We'll Bring**:At TransUnion, we are dedicated to finding ways information can be used to help people make bet...


Desde Transunion - Guanacaste

Publicado a month ago

It Security Engineer Iii

It Security Engineer Iii
Empresa:

Thermo Fisher Scientific


Detalles de la oferta

When you join us at Thermo Fisher Scientific, you'll be part of a hard-working, driven team that shares your passion for exploration and discovery. With annual revenues of approximately $40 billion and the most significant investment in R&D in the industry, we give our over 100,000 colleagues the resources and chances to create significant contributions to the world.**Location/Division Specific Information**:Discover Impactful Work: The Security Engineer - Endpoint - Legacy OS Technology Lifecycle Management has global responsibility for supporting solutions crafted to protect, detect, and alert security threats in our global network environment.**A Day in the Life**:- Provide technical SME support as part of the POC- Review and provide guidance around policy configuration- Work with business IT to deploy Carbon Black to small group of test devices- Provide support post deployment- Work with team to document lessons learned and develop plan for deployment to all in scope devices- Deploy Carbon Black to all in scope devices- Identifies critical areas for improvement in the technology used- The main point of responsibility in data security efficiency in terms of ensuring it operates according to governance and compliance policies- Monitor and analyze security events using endpoint security tools and SIEM solutions.**Keys to Success**:- Use of influence skills to acquire agreement and participation from various groups and partners without direct control- Ensure documentation and processes are well defined so that the engineered solutions are understood and repeatable.- Ensure solutions are well built, backed up & restore tested, and consistently maintained for health- Proactively communicate and collaborate with the business on maintaining our security posture.- Develop and maintain security documentation, including policies, standards, and procedures related to endpoint security**Education**:- Bachelor's Degree in cybersecurity, computer science, systems engineering, or related field. Equivalent work experience is accepted- Certifications not required, but encouraged: Carbon Black Certified CBBE - Defense Analyst, CySA+, CCNA Cyber Ops, or other endpoint security-related certifications- Demonstrate strong organizational and leadership capabilities**Experience**:- 5+ years of systems administration experience- 3 - 5 years of endpoint security operations experience for a large-scale company- 3 - 5 years of proven experience with Carbon Black or other endpoint detection and response (EDR) solutions- In-depth knowledge of legacy OS such as Windows 7/10- Experience with implementing and managing endpoint security controls- Strong organization skills, leading sophisticated projects**Knowledge, Skills, Abilities**:- Excellent understanding of endpoint security principles and best practices, with hands-on experience implementing Carbon Black- Experience in conducting risk assessments and developing risk mitigation strategies for legacy OS endpoints- Strong knowledge of threat detection and incident response processes- Strong problem-solving in both ambiguous and tactical situations with a bias for action- Validated flexibility and ability to perform in a multidimensional environment- Ability to work independently and prioritize tasks in a fast-paced environment- Excellent written and verbal communication skills- Dedication to excellence, high-quality standards, and attention to detail- Stay abreast of industry trends, emerging threats, and best practices in endpoint security.- Hands-on experience using and/or configuration of one or more of the following, are a plus:- PowerShell- CIS Benchmarks OS hardening- Splunk/Elk Stack/AWS Opensearch/AxoniusOur Mission is to enable our customers to make the world healthier, cleaner, and safer. Watch as our colleagues explain five reasons to work with us. We are one team of 100,000+ colleagues. We share a standard set of values - Integrity, Intensity, Innovation, and Involvement. Working together to accelerate research, solve complex scientific challenges, drive technological innovation, and support patients in need—#StartYourStory at Thermo Fisher Scientific, where diverse experiences, backgrounds, and perspectives are valued.Thermo Fisher Scientific is an EEO/Affirmative Action Employer and does not discriminate based on race, color, religion, sex, sexual orientation, gender identity, national origin, protected veteran status, disability, or any other legally protected status.**Accessibility/Disability Access**:


Fuente: Whatjobs_Ppc

Requisitos

It Security Engineer Iii
Empresa:

Thermo Fisher Scientific


Built at: 2024-05-03T19:35:52.242Z