See more local listings
India   India   Manager   Nissan Motor -

Nissan - Endpoint Security Manager - Configuration Management (8-12 yrs) | Manager in Executive Jo1

Nissan Motor

This listing was posted on hirist.

Nissan - Endpoint Security Manager - Configuration Management (8-12 yrs)

Location:
Trivandrum/Thiruvananthapuram
Description:

Role : Endpoint Security ManagerNissan is a pioneer in Innovation and Technology. With a focus on Mobility, Operational Excellence, Value to our Customers, and Electrification of vehicles, you can expect to be part of a very exciting journey here at Nissan. Nissan is going after a massive Digital Transformation backed by leading technologies across the organization globally. We are committed to building a diverse, entrepreneurial organization, and our current team is strong evidence of that. Our people are what drive the business forward. At Nissan Digital, you will be part of a dynamic team with ample opportunities to grow and make a difference.Position Description :We are seeking a talented and experienced Next Generation Endpoint Security Manager with a passion for security to join our dynamic team. As a key member of our security engineering team, you will be responsible for overseeing the implementation of NGEP Solutions and managing the day-to-day operations of our endpoint security infrastructure. This is an individual contributor role.Responsibilities :1. Design, implement, and maintain Next Generation Endpoint Security solutions, including but not limited to EDR platforms, to ensure comprehensive protection of our organization's endpoints against malware, ransomware, and other emerging threats.2. Collaborate with cross-functional teams to develop and implement endpoint security policies, procedures, and best practices aligned with the business objectives.3. Monitor endpoint security systems for suspicious activity, promptly investigating and responding to security incidents as they arise.4. Conduct regular assessments and audits of endpoint security controls to identify vulnerabilities and areas for improvement.5. Manage the configuration, deployment, and ongoing maintenance of endpoint security tools, ensuring they are optimized for effectiveness and efficiency.6. Monitor and analyze security logs and alerts to identify and respond to potential security incidents in a timely manner.7. Monitor endpoint security systems for suspicious activity, promptly investigating alerts and responding to security incidents in a timely manner.8. Stay current with emerging threats and industry best practices in endpoint security, proactively adapting our security posture to address evolving risks.9. Serve as a subject matter expert on endpoint security matters, advising senior management on security strategy and risk mitigation efforts.10. Develop and maintain documentation related to endpoint security policies, procedures, and technical configurations related to endpoint security best practices.11. Provide guidance and support to the operations team.12. Participate in incident response activities, including after-hours on-call support as needed.13. Coordinate security plans with vendors.Competency Requirement :1. Proven experience of 8 to 12 years in designing, implementing, and managing Next Generation Endpoint Security solutions in enterprise environments, with a focus on EDR platforms.2. Strong understanding of endpoint security technologies, including antivirus, endpoint detection and response (EDR), endpoint protection platforms (EPP), and threat intelligence.3. Hands-on experience and proficiency in configuring and administering endpoint security tools such as Blackberry Cylance, Carbon Black, CrowdStrike, MDE, or similar solutions.4. Experience with endpoint security management frameworks (e.g., MITRE ATT&CK) and threat hunting methodologies.5. Solid understanding of networking concepts, operating systems, and common attack vectors.6. Strong analytical and problem-solving skills with the ability to troubleshoot complex security issues.7. Excellent communication and interpersonal skills with the ability to collaborate effectively across teams.8. Ability to work independently and as a member of an integrated team.Experience :- 8 to 12 years of in designing, implementing, and managing Next Generation Endpoint Security solutions in enterprise environments, with a focus on EDR platforms.Desired Certifications & Skills :- Relevant certifications such as CISSP, CISM, CEH, or similar are a plus.- Good understanding of the NIST Cybersecurity FrameworkQualifications :- B.E / B-Tech / MCA (ref:hirist.tech)
Education/experience:
7 To 10 Years
Company:
Nissan Motor
Posted:
June 27 on hirist
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to hirist
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Nissan - Endpoint Security Manager - Configuration Management (8-12 yrs)
Nissan - Endpoint Security Manager - Configuration Management (8-12 yrs) is a Executive Manager Job at Nissan Motor located in India. Find other listings like Nissan - Endpoint Security Manager - Configuration Management (8-12 yrs) by searching Oodle for Executive Manager Jobs.