HamburgerMenu
hirist

Job Description

Job Description :

We are seeking a highly skilled and experienced Windows Core Engineer with a deep understanding of the cybersecurity domain. The ideal candidate will have extensive hands-on experience in managing and supporting Enterprise Detection and Response (EDR) products, combined with strong scripting capabilities to automate and optimize our security infrastructure.


Key Responsibilities :


- Windows Core Engineering : Serve as a subject matter expert on Windows operating systems, including architecture, internals, and advanced troubleshooting.

- EDR Product Management : Own the deployment, configuration, maintenance, and support of our Enterprise Detection and Response (EDR) product. This includes managing policies, monitoring alerts, and ensuring the product's effectiveness across the organization.


- Cybersecurity Operations : Collaborate with the security operations team to investigate and respond to security incidents, leveraging EDR data and other security tools.


- Scripting and Automation : Develop and maintain scripts using PowerShell or C# to automate routine tasks, integrate security tools, and enhance our security posture.

- Security Tool Integration : Assist in the integration of the EDR solution with other security systems (e.g., SIEM, SOAR) to create a unified and efficient security ecosystem.

- Policy and Compliance : Ensure the EDR product and associated configurations comply with internal security policies and industry best practices.

- Documentation : Create and maintain detailed documentation for procedures, configurations, and incident response playbooks.


Required Skills and Qualifications :


Windows Core Engineering :


- Deep knowledge of Windows operating systems, including core components, services, and security features.

- Experience with Windows server and client administration, Active Directory, and Group Policy.

Cybersecurity Domain :


- Solid understanding of cybersecurity concepts, including threats, vulnerabilities, and attack vectors.

- Familiarity with cybersecurity frameworks (e.g., NIST, MITRE ATT&CK).

Scripting & Programming :


- Strong proficiency in PowerShell or C# for system administration and automation .

EDR Experience :


- Proven, hands-on experience managing and operating a commercial EDR product (e.g., CrowdStrike, Microsoft Defender for Endpoint, SentinelOne, Carbon Black).

Problem-Solving :


- Excellent analytical and problem-solving skills with the ability to troubleshoot complex technical issues.


Communication :


- Strong verbal and written communication skills with the ability to articulate technical concepts to both technical and non-technical audiences.


info-icon

Did you find something suspicious?