Senior Managed EDR Threat Engineer - Remote India Position

Posted 10 Days Ago
Be an Early Applicant
India
5-7 Years Experience
Cloud • Security • Cybersecurity
The Role
Proficio is seeking a Senior Managed EDR Threat Engineer in India to guide the evolution of Managed EDR visibility, detection, and prevention technologies. Responsibilities include maintaining endpoint security tools, proactively hunting for threats, investigating security abuses, and analyzing data to advance investigations.
Summary Generated by Built In

The Company
HQ: Carlsbad, CA
190 Employees
On-site Workplace
Year Founded: 2010

What We Do

Proficio is a world-class Managed Security Service Provider (MSSP) providing managed detection and response solutions, 24×7 security monitoring and advanced data breach prevention services to organizations globally.

Our rapid growth is being fueled by the rise in cloud-based services, the acceptance of the Software-as-a-Service (SaaS) model, and the increasing number of cyber security attacks on businesses, hospitals and government. We have developed proprietary security content and threat intelligence tools to identify and proactively defend against advanced attacks and insider threats. Proficio’s founders are veterans of the security and networking industry who have helped guide multiple companies to successful exits.

Proficio’s customers benefit from the most advanced security monitoring and 24×7 managed security services that until recently were outside the budget of all but the very largest enterprises. Proficio’s ProSOC service offerings include the following:
• 24×7 security event monitoring, alerting, and remediation
• Advanced SIEM correlation analysis
• Protection against complex attacks and insider threats
• Actionable intelligence that enables internal IT teams to effectively and quickly resolve issues
• Threat Intelligence
• Active Defense that blocks targeted attacks in real time 24×7
• Worry-free compliance audits for: PCI, HIPAA, SOX, GLBA, FFIEC, NERC CIP, and FISMA regulations
• Visibility to event logs with easy-to-use web portal, powerful reporting, dashboards, and drill-down analytics
• Full management of security devices including patching, health and performance monitoring, and tuning
• Free 12 month log retention
• Out-of-the-box support for 400+ log sources
• Scalable cloud-based deployment – fast implementation and no software or hardware purchases
• Advanced scanning eliminating vulnerabilities before they can be exploited

Jobs at Similar Companies

Silverfort Logo Silverfort

Sales Operations Analyst

Information Technology • Sales • Security • Cybersecurity • Automation
Remote
United States
357 Employees

Eastwall Logo Eastwall

Cloud Data Engineer

Artificial Intelligence • Cloud • Information Technology • Software • Consulting • App development • Big Data Analytics
Remote
United States
20 Employees
125K-160K Annually

Jobba Trade Technologies, Inc. Logo Jobba Trade Technologies, Inc.

Customer Success Specialist

Cloud • Information Technology • Productivity • Professional Services • Software
Hybrid
Chicago, IL, USA
45 Employees

Similar Companies Hiring

Eastwall Thumbnail
Software • Information Technology • Consulting • Cloud • Big Data Analytics • Artificial Intelligence • App development
Denver, CO
20 Employees
Silverfort Thumbnail
Security • Sales • Information Technology • Cybersecurity • Automation
GB
357 Employees
Jobba Trade Technologies, Inc. Thumbnail
Software • Professional Services • Productivity • Information Technology • Cloud
Chicago, IL
45 Employees

Sign up now Access later

Create Free Account

Please log in or sign up to report this job.

Create Free Account