M365 Security Engineer

Singapore, Singapore

Job Description


Job Summary

  • Singapore
  • Permanent
  • BBBH840608
  • Mar 08, 2023
  • S$50-99k

Exciting Opportunity for a Subject Matter expert in Security, M365 and Azure to be part of a company delivering cyber security services

The candidate must have in depth experience in Azure security stack and Microsoft M365 security technologies, performing security toolset planning, design, configuration, and deployments in customer environments. Candidates for this role should also have subject matter expertise implementing security controls and threat protection, managing identity and access, and protecting data, applications, and networks in cloud and hybrid environments as part of an end-to-end infrastructure.

Education Qualification
  • Bachelor\'s Degree in Computer Engineering, Computer Science, Cyber Security, Information Security, or other equivalents.
  • Candidate should have 3+ years of working experience in Endpoint Protection implementation.
Name of Professional Qualification & Award
  • Any relevant Microsoft cloud security certifications MS 101 (Microsoft Mobility and Security), AZ - 500 (Microsoft Azure Security Technologies), MS 500 (Microsoft 365 Security Administration) required.
  • Additional advanced technical degrees or cyber security certifications such as CISSP, OSCP, CEH, or GIAC certifications.
  • Microsoft Certified Systems Engineer (MCSE) certification - Productivity Suite strongly preferred.
Essential (must have)
  • Specialise in one of the OS platforms (Windows, Linux)
  • Specialise in one of the databases (SQL, DB2 or Oracle)
  • Good domain knowledge in one of the cloud securities (AWS or Azure)
  • Proven TCP/IP networking expertise, able to articulate OSI 7-layer model and trace various attacks across the stack.
Primary Skills
  • Extensive operational experience implementing and supporting Microsoft cloud security technologies and services such as Defender for Endpoints, Microsoft Cloud App Security, Azure Defender, Microsoft Defender for Office 365.
  • Provide overall Office 365 security expertise including strong knowledge of Azure Active Directory, Microsoft cloud app security, Azure Information Protection, Data loss prevention, Information Rights Management, Intune (Conditional access/ MDM), single sign-on and multi-factor authentication and related technologies (including Microsoft Enterprise Mobility
+ Security).
  • Understanding the current default setup and roll-out of Microsoft Defender for Endpoints.
  • Very familiar with Microsoft security solutions licensing models.
  • Identifying the other security and ITSM integrations required to the M365 security technologies setup.
  • Detailing the migration approaches from current security tools to M365.
  • In-depth, hands-on experience with Azure security stack.
  • Detailing the testing cases for the piloting with the success criteria.
  • Experience migrating on-premises endpoint security tools to M365 (Defender for Endpoints, Defender for Identity, Azure Defender, Microsoft Cloud App Security, Defender for Office 365).
  • Defining detailed EDR configuration needs and use-cases setup leveraging Microsoft Defender for Endpoints, Azure Defender, or Defender for O365.
  • Guiding technically the core project team and the supporting teams outside the project through the design, planning, testing and roll-out phases.
  • High critical thinking skills to evaluate alternatives and present solutions that are consistent with business objectives and strategy.
  • Ability to communicate highly complex technical information clearly and articulately for all levels and audiences.
  • Be an active mentor and a trusted security advisor for the organization, driving our security culture.
  • Document Security procedures, guidelines, training material and best practices.
Secondary Skills
  • Solid knowledge of M365 security toolsets.
  • Hands-on experience with Azure AD and / or other Identity-based products.
  • Expertise in KQL, Json and Python languages.
  • Knowledge of general security tools, such as firewalls, IPS, VPN, NAC, EDR, etc.
  • Candidate should be well versed with windows and Linux Operating systems.
  • PowerShell scripting skills desired.
  • Technical writing experience.
If you are interested in this position, please click "Apply Now" and we will review your qualifications & reach out to you for further discussion & next steps.

Only shortlisted candidates will be responded to, therefore if you do not receive a response within 14 days please accept this as notification that you have not been shortlisted.
EA Licence No: 11C5502
Registration No: R1876903

eFinancialCareers

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1299890
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $50000 - 99000 per year
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned