cyber security XDR specialist @Toronto, ON - Long Term

at  Atlantis IT group

Toronto, ON, Canada -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate27 Aug, 2024Not Specified27 May, 2024N/AGood communication skillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

DURATION - LONG TERM

  1. Deploying and managing Palo Alto XDR solutions: The XDR specialist is responsible for the installation, configuration, and maintenance of Palo Alto’s XDR platform. This involves working with various teams to ensure proper setup and integration with existing security infrastructure.
  2. Monitoring and analyzing security events: The XDR specialist will monitor the XDR platform for security events, including threats, vulnerabilities, and anomalous activities. They will analyze the data and alerts generated by the system to identify potential security incidents.
  3. Incident response and investigation: In case of a security incident, the XDR specialist will be responsible for quickly and effectively responding to the incident. This involves taking appropriate actions to mitigate the impact, identifying the root cause, and conducting a thorough investigation to prevent similar incidents in the future.
  4. Threat hunting and intelligence: The XDR specialist should actively engage in threat hunting activities, proactively looking for signs of malicious activity or potential vulnerabilities within the network. They should stay up-to-date with the latest security threats and intelligence to enhance the organization’s defense against evolving threats.
  5. Collaboration and communication: The XDR specialist will work closely with other teams, such as network security, system administrators, and the Security Operations Center (SOC), to ensure smooth integration and effective incident response. They should also effectively communicate any detected threats or incidents to appropriate stakeholders.
  6. Documentation and reporting: The XDR specialist will maintain accurate and up-to-date documentation of configurations, incidents, investigations, and any other relevant information. They should also prepare and present regular reports on security events, incidents, and overall system performance to management.
  7. Continuous improvement: The XDR specialist should actively seek opportunities to enhance the effectiveness and efficiency of the XDR platform and related security processes. This includes evaluating new features and updates, implementing best practices, and providing feedback to the vendor for product improvement.
    Thanks & Regards,

Responsibilities:


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Toronto, ON, Canada