Endpoint Security Consultant

Kallang, Singapore

Job Description





Location Singapore, Central Singapore

Planning Area
KALLANG

Job Type
Full Time

Salary
$4,000 - $8,000 Per Month

Date Posted
1 day ago

Expiry Date
27-Jul-2022
Additional Details


Job ID
276419

Job Views
20

Roles & Responsibilities The incumbent is responsible for delivering information security projects that are related to Ensign’s Endpoint Security (ES) competency tower, including the execution of all project implementation activities. The competency tower’s portfolio includes:

  • Endpoint Security
  • Extended Detection & Response
  • Mobile Security
  • Application & Device Control
  • File Integrity Monitoring
  • Content Disarm and Reconstruction etc
Duties & Responsibilities:
  • Carry out project solutioning and deployment engagement for tower portfolio technology
  • Deploy ES solution and provide consultation with regard to the deployment as a Subject Matter Expert (SME)
  • Create technical documentation for the project deployment
  • Provide post-sales support services for corrective and preventive maintenance
  • Carry out technical enablement
Requirements:
  • Good Diploma or Bachelor’s Degree in Information Technology
  • 3 years' experience in information security technologies & solutions such as EDR, XDR, EPP is preferred
  • At least 3 years of IT security experience
  • Proven experience in IT network / System administration
  • Good communication and written skills
  • Positive working attitude
  • Passionate in information security

Tags
endpoint security consultant endpoint security consultant

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1066615
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Kallang, Singapore
  • Education
    Not mentioned