Posted on: 21/10/2025
Job Overview :
NetAnalytiks is looking for an experienced EDR Security Analyst to strengthen our cybersecurity operations team.
The ideal candidate will have hands-on expertise in leading EDR tools such as Cylance Protect and Optics, CrowdStrike Falcon Insight, SentinelOne ActiveEDR, or Carbon Black EDR, and will play a key role in monitoring, investigating, and responding to endpoint security incidents.
This role demands strong analytical skills, deep technical knowledge of security threats, and the ability to work in a dynamic, 24x7 environment.
Key Responsibilities :
- Monitor, analyze, and respond to security alerts generated from EDR platforms (Cylance, CrowdStrike, SentinelOne, Carbon Black).
- Perform event and log analysis on Windows endpoints to detect malicious activity.
- Conduct detailed incident response across the lifecycle : detection, analysis, containment, eradication, recovery, and lessons learned.
- Investigate malware infections, unauthorized access, and endpoint compromise attempts.
- Provide Level 1 and Level 2 support for EDR-related security events and escalations.
- Document incidents, root cause analysis, and mitigation steps for knowledge sharing and compliance.
- Collaborate with SOC, network security, and threat intelligence teams for coordinated defense.
- Support the development and refinement of incident response playbooks and standard operating procedures.
- Recommend improvements in endpoint security configurations and policies to strengthen security posture.
- Participate in shift-based work schedules, including evenings, nights, or weekends, to support 24x7 security operations
Did you find something suspicious?
Posted By
Posted in
CyberSecurity
Functional Area
IT Security
Job Code
1562963
Interview Questions for you
View All