Crowd Strike Admin(Rarr Job 3373) - India - RARR Technologies Pvt Ltd

RARR Technologies Pvt Ltd
RARR Technologies Pvt Ltd
Verified Company
India

2 weeks ago

Deepika Kaur

Posted by:

Deepika Kaur

beBee Recuiter


Description
For LTIMINDTREE

Years- Full Time- PAN INDIA
Job Skills:


CROWDSTRIKE

ENDPOINT PROTECTION

ADMIN

Endpoint Protection (EDR)
-
Serve as the end-to-end functional owner for accounts payable, including process definitions, policies, implementation, etc
-
Adopt organizational transformation strategy, lead delivery with a shared vision and transparency, and develop a strong team of operational excellence
-
Manage all day-to-day group workload, develop, build on the existing processes, define procedures and policies with strong focus on Controllership and Compliance
-
Drive a continuous improvement ethos to identify process improvement and/or business opportunities, and communicates with the internal leadership team
-
Assist in troubleshooting & whitelisting known good / false-positives tuning & Vendor coordination
-
Policy Management / tuning based on business requirements
-
Coordinate with Integration Lab team to update base OSD image to include any major sensor builds
-
Maintain periodic updates to ensure compliance with N-2 minor version & N-1 major versions compliance for sensors that communicated in last 10 days
-
Add Client machine to Group
-
Schedule Scan on the client
-
Provide Compliance Report
-
Provide Computer/ Sever Status Report
-
Install EDR software/agents
-
Perform Version and Patch management
-
Perform malware analysis
-
Perform Troubleshooting of Malware Outbreak, Ransomware attack, Detection of lateral movement of threats
-
Connect with OEM to resolve any ongoing / escalated issues related to endpoint security
-
Communicate with OEM for unknown/suspicious activities
-
Block connection to Malicious URL's
-
Identify blacklisted/unsupported software usage on endpoints
-
Create / Update SOPs
**Company Profile

More jobs from RARR Technologies Pvt Ltd