Edr Analyst Job in Mindpool Technologies Limited

Edr Analyst

Apply Now
Job Summary

Job Description

The successful candidate will possess deep technical knowledge on a number ofEDR tools.

Have a solid understanding of information security and networking, and extensive experience interacting with customers.

The EDR analyst is responsible for delivery of client specific EDR play book creation, EDR, YARA Rules.(Writing threat detection rules)

The EDR analyst serves as an escalation point for critical and complex EDR tickets, false positives, performs testing of new rules.

Assist with developing and documenting EDR work processes and provide training other members of the team.

The primary focus for this role is to act as a Subject Matter Expert for any EDR solution (Preferably Endgame EDR) and experienced inconfiguration, maintenance & administration of EDR.

Qualifications

4+ years of Experience in Cyber Security & EDR

Bachelor of Engineering or equivalent

General knowledge of IT Security

Expert inconfiguration, maintanence & administration of EDR

Knowledge in EQL and KQL query will be added advantage

Additional information

Good oral and written communication

Very good analytical skills and listening skills

Should have an excellent attitude and should be a good team player



Experience Required :

4 to 8 Years

Vacancy :

2 - 4 Hires

Similar Jobs for you

See more recommended jobs