IT Security Specialist(Security-EndPoint protection)

Guadalajara, JAL, MX

NTT DATA

NTT DATA helps clients transform through consulting, industry solutions, business process services, IT modernization and managed services.

View all jobs at NTT DATA

Apply now Apply later

Req ID: 294366 

NTT DATA strives to hire exceptional, innovative and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.

We are currently seeking a IT Security Specialist(Security-EndPoint protection) to join our team in Guadalajara, Jalisco (MX-JAL), Mexico (MX).

Role Overview

Validate antivirus strategy for all elements of the IT environment, in accordance with the security policies and procedures. -Complete installation of all supported devices, including implementation, testing, reporting, alerting, and operational support resource training -Create, modify, test, and implement approved changes to supported devices based upon customer requirements -Verify system status and health including memory usage and disk space and validation of process execution -Maintain current standard operating procedures and documentation

Role Responsibilities 

    • Experience with design, architecture and implementation of services in the areas of  anti-virus
    • In-depth knowledge and experience with implementing and installing the following technologies:
    • Experience in Implementing and managing Antivirus Projects and EDR including Installation, Configuration and troubleshooting of various Antivirus suites like Microsoft Defender.
    • Administration of ePO server and Distributed Repositories.
    • Configuring tasks, policies, scheduled scans and adding scan exclusions based on client’s requirement.
    • Performing daily activities, monitoring and remediation of servers/ workstations for virus infections and threats.
    • Defender event logs monitoring and analysis.
    • Vulnerability assessment of Critical Application servers.
    • Excellent oral and written communication skills
    • Evaluate/deconstruct malware through open-source and vendor provided tools
    • Resolve client issues by taking the appropriate corrective action, or following the appropriate escalation procedures
    • Utilize ticketing system and standard operating procedures for effective call processing and escalation to adhere to client Service Level Agreement (SLA)
    • Perform all tasks required per shift including reporting, monitoring, and turnover logs
    • Evaluate the type and severity of security events by making use of packet analyses and in-depth understanding of exploits and vulnerabilities
    • Confidently communicate technical information to NTT Data Services client base and internal technical team members
    • Participate in knowledge sharing with other analysts and develop efficient customer solutions
    • Maintain a working knowledge of local security policies and execute general controls as assigned

 

#LI-LATAM

About NTT DATA

NTT DATA is a $30 billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long term success. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure and connectivity. We are one of the leading providers of digital and AI infrastructure in the world. NTT DATA is a part of NTT Group, which invests over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. Visit us at us.nttdata.com

NTT DATA is an equal opportunity employer and considers all applicants without regarding to race, color, religion, citizenship, national origin, ancestry, age, sex, sexual orientation, gender identity, genetic information, physical or mental disability, veteran or marital status, or any other characteristic protected by law. We are committed to creating a diverse and inclusive environment for all employees. If you need assistance or an accommodation due to a disability, please inform your recruiter so that we may connect you with the appropriate team.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Antivirus Artificial Intelligence EDR Exploits Malware Monitoring R&D Strategy Vulnerabilities

Perks/benefits: Startup environment Team events

Region: North America
Country: Mexico

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.